[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 77.409520][ T32] audit: type=1800 audit(1570301259.469:25): pid=10950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 77.447090][ T32] audit: type=1800 audit(1570301259.499:26): pid=10950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 77.472983][ T32] audit: type=1800 audit(1570301259.499:27): pid=10950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.170' (ECDSA) to the list of known hosts. 2019/10/05 18:47:52 fuzzer started 2019/10/05 18:47:57 dialing manager at 10.128.0.26:41347 2019/10/05 18:47:57 syscalls: 2412 2019/10/05 18:47:57 code coverage: enabled 2019/10/05 18:47:57 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/05 18:47:57 extra coverage: enabled 2019/10/05 18:47:57 setuid sandbox: enabled 2019/10/05 18:47:57 namespace sandbox: enabled 2019/10/05 18:47:57 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/05 18:47:57 fault injection: enabled 2019/10/05 18:47:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/05 18:47:57 net packet injection: enabled 2019/10/05 18:47:57 net device setup: enabled 2019/10/05 18:47:57 concurrency sanitizer: /proc/kcsaninfo does not exist 18:51:35 executing program 0: lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x5) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x6, 0x8, 0x3ff}}, 0x20, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x800, 0x260000) r1 = pidfd_open(0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)={'syz0', "5ec9999f41b2c234ba89fccbfbfaa3d654d7559b5080bc45699bcb4e29cfdd00cf52bdb63c60e6211ae5d81613b30bfa9d913ef6ee95db50757872abd129d8afe64b763a480607487428cd25f3276dfe0e7f8daa91d3aa2a35cb42bf251e2a0b99d1270b99a2e0cde722269bbe987e19ec7f89a92f3e98311cc7cabffbe08a0415825c87e790723c830e68b4ca37619fed9ef1548b0c36bc"}, 0x9c) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x20) io_setup(0x0, &(0x7f0000000240)) r2 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x80) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000340)=0x44) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bind$unix(r3, &(0x7f00000003c0)=@abs={0x2f49c705079bfeac, 0x0, 0x4e23}, 0x6e) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000440)=0x80, 0x4) r4 = dup2(r3, 0xffffffffffffffff) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000004c0)={&(0x7f0000000480)=""/58, 0x34000, 0x1800, 0x6}, 0x18) r5 = syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0xa03) recvmmsg(r5, &(0x7f0000005000)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/196, 0xc4}, {&(0x7f00000006c0)=""/223, 0xdf}, {&(0x7f00000007c0)=""/125, 0x7d}], 0x3, &(0x7f0000000880)=""/151, 0x97}, 0x3}, {{&(0x7f0000000940)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002d40)=[{&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/129, 0x81}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/131, 0x83}, {&(0x7f0000001c40)=""/109, 0x6d}, {&(0x7f0000001cc0)=""/82, 0x52}, {&(0x7f0000001d40)=""/4096, 0x1000}], 0x7, &(0x7f0000002dc0)=""/99, 0x63}, 0x7ff}, {{&(0x7f0000002e40)=@l2, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000002ec0)=""/153, 0x99}, {&(0x7f0000002f80)=""/4096, 0x1000}, {&(0x7f0000003f80)=""/2, 0x2}, {&(0x7f0000003fc0)=""/4096, 0x1000}], 0x4}, 0x20}], 0x3, 0x10000, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000050c0)='/dev/zero\x00', 0x1000, 0x0) ioctl$TCSETS2(r6, 0x402c542b, &(0x7f0000005100)={0x101, 0x49fa6a28, 0x0, 0x7, 0x8, "206a4947dbcbd55e7aa2c344e691a20bdb4a27", 0xfffff3c4, 0x200}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000005140)={0x1, 0xd6, "3fa275e825ff709b7b503a304dbba3a2e8d6bf7aad4c79ca7ee3f30951419998b50d2d552c0de04cc08f85c884af1540f2bdfb8cecf3369b3b773d153cbfae9fa65f498c9520266485d5d2f11b9d4597592ec94da1f92c25b1c7490d0f46fdb87124b80fd61aac6caa523d86255de8927394fe0b5d50cdbf409ee4fe4e6d1b8eb1a84cdd3e3982396a4bf534043b07b096e479d8f8b404e403f8daa6787c07501e08f06dcfe71293d1bd46416b76ca0c9cb98f4f15b76396df8100f898c1f91c6d2cfab5ae84ff4d4cdcd5f25df9de1267553e855bad"}) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000005240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r7) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000005280)={0x3}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000052c0)={0xff, 0xf6, 0x9, 0x5}, 0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000005300)={{0xf8, 0x8}, {0x20, 0x20}, 0x25f, 0x2, 0x7}) io_setup(0xfda6, &(0x7f0000005380)) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/cachefiles\x00', 0x880622, 0x0) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000005400)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000005600)={r4, 0x28, &(0x7f00000055c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000005640)={r9, 0x101, 0x26bbd23b69eb750d}, 0xc) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000005680)='/dev/snapshot\x00', 0x80000, 0x0) setsockopt$inet_tcp_TCP_ULP(r10, 0x6, 0x1f, &(0x7f00000056c0)='tls\x00', 0x4) syzkaller login: [ 314.041182][T11116] IPVS: ftp: loaded support on port[0] = 21 [ 314.180586][T11116] chnl_net:caif_netlink_parms(): no params data found [ 314.245750][T11116] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.253100][T11116] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.261945][T11116] device bridge_slave_0 entered promiscuous mode [ 314.272867][T11116] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.280055][T11116] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.289291][T11116] device bridge_slave_1 entered promiscuous mode [ 314.323656][T11116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.336835][T11116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.369977][T11116] team0: Port device team_slave_0 added [ 314.379454][T11116] team0: Port device team_slave_1 added [ 314.556947][T11116] device hsr_slave_0 entered promiscuous mode [ 314.782947][T11116] device hsr_slave_1 entered promiscuous mode [ 314.962688][T11116] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.969945][T11116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.977737][T11116] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.984972][T11116] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.064213][T11116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.085300][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.098323][ T2864] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.108143][ T2864] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.119479][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.142821][T11116] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.166511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.175908][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.183154][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.191540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.200556][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.207833][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.229232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.262613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.272669][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.282939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.292573][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.302520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.316590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.326459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.335930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.351208][T11116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.363765][T11116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.372829][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.382220][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.420193][T11116] 8021q: adding VLAN 0 to HW filter on device batadv0 18:51:37 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x49, 0x7a, 0x8f, 0x10, 0x525, 0x2888, 0xa055, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x9e, 0x0, 0x0, 0xcd, 0x28, 0x61}}]}}]}}, 0x0) uselib(&(0x7f0000000000)='./file0\x00') [ 315.881989][ T12] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 316.122140][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 316.257954][ T12] usb 1-1: config 0 has an invalid interface number: 158 but max is 0 [ 316.266319][ T12] usb 1-1: config 0 has no interface number 0 [ 316.272583][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=2888, bcdDevice=a0.55 [ 316.281763][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.292392][ T12] usb 1-1: config 0 descriptor?? [ 316.552402][ T12] cdc_subset: probe of 1-1:0.158 failed with error -71 [ 316.576341][ T12] usb 1-1: USB disconnect, device number 2 18:51:39 executing program 1: sysfs$1(0x1, &(0x7f0000000000)='=%&\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x240002, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x7, 0x0, &(0x7f00000000c0)="688c0658af7587"}) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x8000, 0x1) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x8ca, 0x4) iopl(0xfd) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000200)=0xe82f, 0x4) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000240)={0x0, 0x4d, 0x8, 0x4, 0x17, 0x7f, 0x18, 0x93, 0x44a, 0x80}) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000002c0)={0x0, {0x4, 0x3f}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) syz_open_procfs(r3, &(0x7f0000000380)='net/mcfilter\x00') r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f00000003c0)={{0x3c, @multicast2, 0x4e20, 0x3, 'sed\x00', 0x4, 0x8000, 0xd}, {@multicast1, 0x4e20, 0x0, 0x43d, 0x7fff, 0x9}}, 0x44) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x181000, 0x0) read$hidraw(r7, &(0x7f0000000480)=""/97, 0x61) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000500)=0x2) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x80, 0x0) ioctl$PPPIOCGFLAGS1(r8, 0x8004745a, &(0x7f0000000580)) r9 = syz_open_dev$admmidi(&(0x7f00000005c0)='/dev/admmidi#\x00', 0x1000, 0x200800) setsockopt$inet_udp_encap(r9, 0x11, 0x64, &(0x7f0000000600)=0x4, 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000640)=0x101) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000680), &(0x7f00000006c0)=0x8) r10 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000700)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r11 = syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x8, 0x2c0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r11, 0x404c534a, &(0x7f0000000780)={0x3, 0x200, 0x5}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000009c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000b00)=0xe8) r14 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b80)={r3, r11, 0x0, 0x7, &(0x7f0000000b40)='vmnet1\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000bc0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000cc0)=0xe8) getgroups(0x3, &(0x7f0000000d00)=[0xee01, 0xee00, 0xee01]) r18 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/self/attr/current\x00', 0x2, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/kvm\x00', 0x80000, 0x0) r20 = socket$can_raw(0x1d, 0x3, 0x1) r21 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vhost-net\x00', 0x2, 0x0) r22 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) lstat(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0}) r24 = getuid() r25 = io_uring_setup(0x79, &(0x7f00000015c0)={0x0, 0x0, 0x6, 0x1, 0x37d}) getresgid(&(0x7f0000001640)=0x0, &(0x7f0000001680), &(0x7f00000016c0)) r27 = getuid() sendmmsg$unix(r2, &(0x7f0000001840)=[{&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000880)="28ae72ded3edd5686ae8f6d2855d13b527b2957a2485d28dfe80ed1660cade0aa12d026aac7a4b6cbbc1211871ea8e5b4d071b6acf30ae17aae9299c4dceea700bc14451b343e744b11852006ea243261011d2cee7386c77b432b70b3ab63e4c0722d7b93d4e49ff1b5c2b65420588703e42c146f7d64ffc2f2691b99ea666ef4bd2e869bbf1b34e2beeba9fa778298349f7a073b240b63e320e8f787204d29742a85ebd0b7cd0ee366d2b58d2eae11c50be90151bf029fb122857a8c6514c187dbd", 0xc2}], 0x1, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @rights={{0x24, 0x1, 0x1, [r18, r8, 0xffffffffffffffff, r7, r19]}}, @rights={{0x20, 0x1, 0x1, [r20, r21, 0xffffffffffffffff, r22]}}, @cred={{0x1c, 0x1, 0x2, {r3, r23, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r24, r5}}}, @rights={{0x18, 0x1, 0x1, [r10, r25]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r26}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r27, r5}}}], 0x120, 0x8000}], 0x1, 0x0) [ 317.321993][ T12] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 317.571955][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 317.692966][ T12] usb 1-1: config 0 has an invalid interface number: 158 but max is 0 [ 317.701307][ T12] usb 1-1: config 0 has no interface number 0 [ 317.707557][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=2888, bcdDevice=a0.55 [ 317.716677][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.790378][ T12] usb 1-1: config 0 descriptor?? [ 317.811359][T11131] IPVS: ftp: loaded support on port[0] = 21 [ 317.983025][T11131] chnl_net:caif_netlink_parms(): no params data found [ 318.040836][T11131] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.048177][T11131] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.056920][T11131] device bridge_slave_0 entered promiscuous mode [ 318.067659][T11131] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.074953][T11131] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.083721][T11131] device bridge_slave_1 entered promiscuous mode [ 318.105145][ T12] cdc_subset: probe of 1-1:0.158 failed with error -71 [ 318.118588][ T12] usb 1-1: USB disconnect, device number 3 [ 318.143015][T11131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.156499][T11131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.190909][T11131] team0: Port device team_slave_0 added [ 318.200927][T11131] team0: Port device team_slave_1 added [ 318.288481][T11131] device hsr_slave_0 entered promiscuous mode [ 318.332507][T11131] device hsr_slave_1 entered promiscuous mode [ 318.582114][T11131] debugfs: Directory 'hsr0' with parent '/' already present! [ 318.634759][T11131] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.642211][T11131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.650059][T11131] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.657348][T11131] bridge0: port 1(bridge_slave_0) entered forwarding state 18:51:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x1, 0x0, 0x0, {{}, 0x0, 0x4}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x8, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x8000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() r6 = creat(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r8, 0x4b6d, 0x0) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) ptrace$setopts(0x4206, r5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORLOCK(r10, 0x5380) creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000240)={0xd0, 0x1a, 0x2, 0x0, "09a699792b9732797b69812fb2a754801f633ad2cc1d097366aea273782521a1"}) [ 318.779560][T11131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.821918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.837231][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.854990][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.870923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 318.897465][T11131] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.923089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.933315][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.940481][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.968554][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.978799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.987779][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.994990][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.045670][T11131] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.056629][T11131] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.072498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.082782][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.092753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.102901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.112597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.122513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.132102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.141225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.150869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.160067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.174171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.183166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.227893][T11131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.388012][T11142] IPVS: set_ctl: invalid protocol: 60 224.0.0.2:20000 [ 319.425777][T11142] dlm: non-version read from control device 97 18:51:41 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8993, &(0x7f0000000040)={'bond0\x00', 0x0}) accept4$alg(r0, 0x0, 0x0, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000300)={0x9, [0x0, 0x1, 0x4, 0x100000001, 0x11, 0x8001, 0x2, 0x3, 0x6]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="90c38adfe36cd8cba6f095a2746b81ec23bafa21b862a306b0c483f7283fa876776930d881f50d09816f4d31cc17db00d45da20f87e89a20824c51aed00c5c14de1a2b6531de9ab5df2f973cc79319db48544caa3a4934bd32c54362ad667931bbbb915677b2e1eedadfe53a148dd430e4ac7b2d5a", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000001c0)={r5, 0xcfef, 0x4, 0x559d, 0x66, 0x101}, 0x14) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r6, 0xc00000c0045005, &(0x7f0000000180)=0x8000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_EMULATED_CPUID(r8, 0xc008ae09, &(0x7f0000000000)=""/215) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x10000, 0x0) close(r6) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'veth0_to_bridge\x00'}) 18:51:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x100, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$KDADDIO(r0, 0x5411, 0x718002) clone3(&(0x7f0000000200)={0x80000000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), 0x1f, 0x0, &(0x7f00000001c0)=""/25, 0x19, &(0x7f0000000280)=""/116}, 0x40) 18:51:42 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4(r4, &(0x7f0000000140)=@sco, &(0x7f0000000000)=0xffffffffffffff21, 0xc0400) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000000c0)={0x80, 0x1000, 0x9, 0x5fe}, 0x8) r6 = memfd_create(&(0x7f00000002c0)='\xbc\xf6', 0x0) write(r6, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:51:42 executing program 0: syz_usb_connect(0x0, 0x193, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x98, 0x22, 0x54, 0x40, 0x2040, 0xc000, 0xb1e9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe8, 0x91, 0x3f}}]}}]}}, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 18:51:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) fsetxattr$security_smack_transmute(r2, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000001c0)={r5, 0x1000, 0x0, 0x2, 0x8, 0xfffeffff}, 0x14) r6 = eventfd2(0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000d4a000)={0xa0000014}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r9, 0x890c, &(0x7f0000000240)={@mcast1, @loopback, @remote, 0x9, 0x9, 0x8, 0x380, 0x2, 0x40000, r10}) dup2(0xffffffffffffffff, r6) 18:51:42 executing program 1: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r3 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x23f4934f79251bdb, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @multicast2, 0x1, 0x2, [@local, @local]}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r5 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0xdd}], 0x34e, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000400)) r7 = fcntl$dupfd(r5, 0x406, r6) r8 = eventfd2(0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r9, &(0x7f0000000000)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r11, 0xc00c642e, &(0x7f0000000600)={0x0, 0x80000, r7}) write$binfmt_script(r12, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32], @ANYRESOCT=r3, @ANYRESDEC=r9], 0x33) sendfile(r1, r2, 0x0, 0x20000102000007) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local, 0x0, 0x0, 0x2000}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in=@multicast1}]}]}, 0x16c}}, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x7f0883aaa975855c, @reserved}, 0x80, &(0x7f0000000840)=[{0x0}, {0x0}, {&(0x7f0000000600)}, {&(0x7f0000000080)="beed0dcb23ea917c794f01a13b2066ebddf434497612f81c49d78c8137f62007f10c1b9ed734c6ce29b11fa710c5ff824e70ea3b9f5d33df1c6a4d5e", 0x3c}, {0x0}, {0x0}], 0x6, &(0x7f00000008c0)=[@mark={{0x14, 0x1, 0x24, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffc}}, @mark={{0x14, 0x1, 0x24, 0xc6}}, @mark={{0x14, 0x1, 0x24, 0xdd}}, @txtime={{0x18}}], 0x90}}], 0x1, 0x4048084) socket(0x10, 0x2, 0x0) r13 = userfaultfd(0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000100)={0x2, 0x7}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r14 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r14, 0x84, 0x7c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r15 = dup2(0xffffffffffffffff, r14) dup3(r15, r13, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "0de00988619e8d36", "3d31fa2b42895b601a38eab70af8aca04309a6311a9552b4f75bc476ca3c0ed2", "84149ff5", "c28bf62d77b00a29"}, 0x38) [ 320.372033][ T12] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 320.393279][ C1] hrtimer: interrupt took 29703 ns 18:51:42 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0x10000001e) r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d4a000)={0xa0000014}) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000040)=""/44, 0x2c) [ 320.732523][ T12] usb 1-1: New USB device found, idVendor=2040, idProduct=c000, bcdDevice=b1.e9 [ 320.741719][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.767612][ T12] usb 1-1: config 0 descriptor?? [ 320.816495][ T12] smsusb:smsusb_probe: board id=8, interface number 0 [ 320.823658][ T12] smsusb:smsusb_probe: Device initialized with return code -19 [ 321.015694][ T12] usb 1-1: USB disconnect, device number 4 18:51:43 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x84000, 0xa3) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000180)=""/36) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f6105000a0000031f0000000000080008000d000400ff7e280000001100ffffba16a0aa1c0900000000000014000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x440a41, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x14, r5, 0x5, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x120040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ac010000", @ANYRES16=r5, @ANYBLOB="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"], 0x1ac}, 0x1, 0x0, 0x0, 0x20000040}, 0x10) [ 321.792191][ T12] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 321.810501][T11186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:51:44 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$bt_rfcomm(r3, &(0x7f0000000040)={0x1f, {0x8, 0x6, 0xf4, 0x7f, 0x81, 0x1}, 0x2}, 0xa) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/212, 0xd4}], 0x1, 0x0) r5 = getpid() syz_open_procfs(r5, &(0x7f0000000000)='net/ip6_mr_cache\x00') sendfile(r0, r1, 0x0, 0x102002700) [ 322.078057][T11186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 322.152998][ T12] usb 1-1: New USB device found, idVendor=2040, idProduct=c000, bcdDevice=b1.e9 [ 322.162246][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.190248][ T12] usb 1-1: config 0 descriptor?? [ 322.235994][ T12] smsusb:smsusb_probe: board id=8, interface number 0 [ 322.243042][ T12] smsusb:smsusb_probe: Device initialized with return code -19 18:51:44 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={0x1}) msync(&(0x7f0000952000/0x2000)=nil, 0x2000, 0x4) ioprio_get$uid(0x3, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x403602, 0x0) [ 322.440653][ T12] usb 1-1: USB disconnect, device number 5 18:51:44 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, 'GPL{'}, {0x20, 'system\'em0'}, {0x20, '^'}, {0x20, '*'}], 0xa, "a50a7b81b82cbbcc93858bd83ff521f6e8fc87a32275934704"}, 0x39) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) sendmsg$tipc(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="dd8d6ebb11adf674a9a893931858f0ecb0112fcadff0ff0e5efe4b6c49bdc01d536a521e8a97a7ad059a44e31c9295e35842f9147a8c2096fd8ff9898e3dba072f4739c3f885f4cf00f8df0d95366a9a9d78c0e8f7f359cbe8114e10d164d9cf8686de6fee1633efaf4c66e4b16b049b3522f66f7a56d3c6345a95893bc7735889630b37d634fc7332968865436b16d62d85152dcd814e612e5b5c4ec1d6faf79cd377c3733906176c2424a209d43e66ba2a1f881feb682bf6a5c34a2a4a6e54d922f02250f76d7398c030d28e6f92273078ff4e1e5d18ad17", 0xd9}], 0x1, &(0x7f0000000200)="38860c79007c421a8bd5cbb74df3f5c2f6d4a8e647471bce61c8bb33494d15880d2bff2b6146359a5401943246ab23960e9904f65791c07c582c33efe11a119b58e78574db05040101f39df537c4fe372791dc709479501db0218cb76924cc165ffb850c4dcf6e52fc79269a35418138efffc818e925c929a104545b56a024719fb232942d099999751808ab4c1e57804eea2d9777a4f1243d054d39fcecfc3e219d49a37aa1db5befedef55e34652c5261bb7", 0xb3, 0x800}, 0x4000000) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x3a) prctl$PR_SET_FPEXC(0xc, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f0000000340)=0x10) accept4$tipc(r0, &(0x7f0000000380)=@id, &(0x7f00000003c0)=0x10, 0x4171da870646ab26) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000400)=0x8, 0x2) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000440)={{0x3, 0x0, @identifier="00047b7c4ff520441291dd60a91f6bd2"}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x6) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x2000, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) clock_adjtime(0x2, &(0x7f0000000500)={0x1, 0x4, 0x2, 0x3, 0x2, 0x8000, 0x1, 0x0, 0x9, 0x40167e6a, 0xe660, 0x20, 0x2, 0x8001, 0x8, 0x5, 0x8, 0x401, 0x0, 0x97, 0x0, 0x100, 0x1, 0x80, 0x5, 0x3}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00', r5}, 0x10) r6 = syz_open_dev$swradio(&(0x7f0000000680)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000006c0)=@sack_info={0x0, 0x401, 0xa2b}, &(0x7f0000000700)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000740)={r7, 0x33, "be765d32287e8bf1147a386aec7d1dc4cf296232d6d99eb7f73e092db1d86d92a5d8ffc093876345fb832f3d46e1fb5e9be129"}, &(0x7f0000000780)=0x3b) r8 = syz_open_dev$midi(&(0x7f00000007c0)='/dev/midi#\x00', 0x6, 0x4400) sendmsg$kcm(r8, &(0x7f0000000b80)={&(0x7f0000000800)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000880)="02d0974bcd77f7d19b9b554d716d4cb78d415fb84dce46824ad7a07d06df6d14f62a1d45dee1eab3fba17103534443a76d10a600bf34e746208fa353068e1600841165e6003d49c7f9ea7d3678aeccf5f08fa51dddd2123ab3e0a959a3740c4af6688a5811435a0be018e1a22120c1d0a6c48f484534246b9772c0acf3515d60", 0x80}, {&(0x7f0000000900)="532f778c7d8b60d68662605706a189919030e419d66f1aae2cf0dfeedafbd8f08987f18e8fe79e574a63ad3f317b066076c2da94082bfcb93bb98c433a41f1c0845c73e04841affb50c242401c2880de2c110a9f6a185ad88d769898709e8e3d4dec597af582a53080729c2e7aa36e295fd2dab6c38f4925cf1b4a752602cba2360463c3e76389e9feb9abfd95c5146275ac779763a382eec4b132a973fc56c37a7bc10df6", 0xa5}], 0x2, &(0x7f0000000a00)=[{0x100, 0x11, 0x800, "1983ad2d7850201f39e4e153fa9af99e70b1afd3f8e2f6ddaf11c365dc618fbe59477ca39e8f3a79167f01f62c1c444e881274b33f78a2e3293c3c1b0afd8fa4a87a5039e03ba5f7c3dda18d6c9fccd85be2b7896ea9e23a16dd3ada0798f26e750625e34d8d5819bf1ae1f6cf281a7a485e3c05ba136ebef76acfdde615247faaf7642542c9b21b14c1fb33aa75644966c48495b4f8f5f4f32e628c09074065cb06be660f8871637bc38a194ba0f6557c13f712bc8e545550c3de72b439a1e5295fddb3fa7951530fbf62c9581ba3a3e98105a658f89ad5663a7d030c22828087b68ceb1cd49249b48c041e902785e4"}, {0x80, 0x100, 0x5, "7f8501c15dbd6b91dd71c20cb36b8d29b6bbe3abc7e6513fc0d35140cdbf889fb37dc7c63382275634ec2e005777e080a90f335359605af59dc9150bdbf20658dfba44fa62c79960b2f1b91fe5b6d9545982f9ebe7439f4aec548c257f4d65d383a14ca08713f9eb860b8ffdc0e3be"}], 0x180}, 0x4) r9 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) dup2(r9, r10) prctl$PR_SET_FPEMU(0xa, 0x2) r11 = socket$isdn(0x22, 0x3, 0xc071d2a54f2f3c5) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000bc0)='gre0\x00', 0x10) ioctl$IMGETDEVINFO(r6, 0x80044944, &(0x7f0000000c00)={0x5}) socket$inet6_udplite(0xa, 0x2, 0x88) 18:51:44 executing program 1: prctl$PR_SET_DUMPABLE(0x4, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, r2, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000180)={0xef, 0xe, 0x32, "376b3c97faef0a2dc15e88561944bb8192b3ccd8a2db15246b94da541040c9cb2007778571a75fa09bcdfc839b4181e4bba2592023ddf69545bd40d5", 0x4, "505ee0c68b1df7f3aa9d7a7ee3f7e75c06a8e7eae1f290735e25e4252e56dddf85c43906a342f1afdf708e2fed2510e148a736702f4ce795d8a2d305", 0x50}) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000040)=""/246) ioctl$EVIOCGREP(r5, 0x8010743f, &(0x7f0000d1df52)=""/174) 18:51:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = eventfd2(0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r1, &(0x7f00000000c0)={0x6b2ba43fd5db1a9f}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) ioctl$CAPI_INSTALLED(r3, 0x80024322) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000240), &(0x7f0000000280)=0x8) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000100)=0x80) 18:51:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x7, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010300"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0016001800010014000b000000000000000000000000000000000008001b0000000000"], 0x44}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x14, r6, 0x5, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80810}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x44, r6, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000010}, 0x4042) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)) r7 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100, 0x20000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0xcd, "7116f10231157915d3834002ae0f6b360d59d5f3300ddd753bfaa5cf9ecebef86897cd359243b7b6171d82314a89551d03a4409c8495fc9197fecd8f207f6601f7aef4013ab7470b14690c17cfa1e7642f59bb360642c85940a8cf919dda67eefb47471b42785e8badeef6f5dcc3c646bc0936b4ad313c3449206a428868b4d09572c3278cca119de13389b0e473cd795ca422834f6944caea45f5e82fac5bba6a6094f205ae576fcfd3b57f0dd93b9c1871e35d1dea33db0dec30b569e9653da0531740140589c03078856d4d"}, &(0x7f00000000c0)=0xd5) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f0000000100)={r8, 0x2, 0xfffe}, 0x8) [ 322.943416][T11209] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:51:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="3900000013001310edc6e91fff010000810ec0480e000000460001078f0700141900040010000000000003f548000000000039043d372f511d", 0x39}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)=0xffffffff) 18:51:45 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) fcntl$notify(r0, 0x402, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_extract_tcp_res(&(0x7f0000000080), 0x9, 0xa) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x10000000}]}]}, 0x24}}, 0x0) [ 322.988813][T11210] IPVS: ftp: loaded support on port[0] = 21 [ 323.127552][T11215] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 323.184303][T11215] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 323.196075][T11216] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 323.237784][T11222] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 323.239957][T11210] chnl_net:caif_netlink_parms(): no params data found 18:51:45 executing program 0: acct(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x36000) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) [ 323.332816][T11210] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.340027][T11210] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.348776][T11210] device bridge_slave_0 entered promiscuous mode [ 323.367244][T11210] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.374794][T11210] bridge0: port 2(bridge_slave_1) entered disabled state 18:51:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x20000007, 0x3e4) r2 = fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(r1, &(0x7f0000000040)={0x21, 0x37, 0x1, {0x2, 0x2, 0x100, r2, 0x3, '!]:'}}, 0x21) syz_emit_ethernet(0x76, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffe70180c289030086dd6076605100403afffe8006437f050dff00000003000088ffff020000000000000000000000000001860090780007000060c5961e0000000019010200000000001903000005000001ff050000000000000000000000000001190100000000000000010000002083de"], 0x0) [ 323.383428][T11210] device bridge_slave_1 entered promiscuous mode [ 323.447727][T11210] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.477818][T11210] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:51:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='security.SMACK64EXEC\x00', &(0x7f0000000280)=':keyring#\'!proc\x00', 0x10, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x7, 0xfa00, {r8, 0xfffffffe}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r8, 0x0, 0x2, 0x4}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x410000, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r13, &(0x7f00000000c0)={0xf, 0x5, 0xfa00, {r8, 0x10}}, 0xfffffffffffffdf3) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 18:51:45 executing program 1: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x100000000018, 0x6666, 0x8801, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0xfa, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x2, 0x5, {0x9, 0x21, 0x0, 0x2, 0x1, {0x22, 0x829}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x4, 0x9, 0xfd}}, [{{0x9, 0x5, 0x2, 0x3, 0x265, 0x7, 0x2}}]}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/99, &(0x7f0000000000)=0x63) [ 323.565382][T11210] team0: Port device team_slave_0 added [ 323.575445][T11210] team0: Port device team_slave_1 added [ 323.650263][T11235] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 323.697284][T11210] device hsr_slave_0 entered promiscuous mode [ 323.784303][T11210] device hsr_slave_1 entered promiscuous mode [ 323.942855][ T31] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 324.023205][T11210] debugfs: Directory 'hsr0' with parent '/' already present! [ 324.081764][T11210] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.089050][T11210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.096851][T11210] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.104083][T11210] bridge0: port 1(bridge_slave_0) entered forwarding state 18:51:46 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000040)) mq_open(&(0x7f0000000300)='IPVS\x00', 0x40, 0x0, &(0x7f0000000340)={0x5b75, 0x4, 0x5000000000000, 0x6, 0x500000, 0x10001, 0xffffffffffff8eea, 0x44a}) [ 324.213630][ T31] usb 2-1: device descriptor read/64, error 18 [ 324.257364][T11122] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.277864][T11122] bridge0: port 2(bridge_slave_1) entered disabled state 18:51:46 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500810000001f004203000008000800170006e7fe7e280000001100fffdba16a0aa1c0900000000000012000000000000eff24d8238cfa40e000000bf54", 0x4c}], 0x1}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000100)=0x76, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200807de, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x20420) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000300)=0xfffff801) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000140)=0x728f) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 324.321349][T11210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.342327][T11122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.350853][T11122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.366792][T11210] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.397808][T11122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.408134][T11122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.417286][T11122] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.424501][T11122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.435517][T11253] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.593797][T11246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.603456][T11246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.612601][T11246] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.619771][T11246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.629546][ T31] usb 2-1: device descriptor read/64, error 18 [ 324.679403][T11210] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.690302][T11210] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.706076][T11246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.716718][T11246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.726890][T11246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.737362][T11246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.747037][T11246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.756946][T11246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.766604][T11246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.775980][T11246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.785686][T11246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.794954][T11246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.810143][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.818895][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.844504][T11210] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.868236][T11255] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.965413][ T31] usb 2-1: new high-speed USB device number 3 using dummy_hcd 18:51:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r4, &(0x7f0000000000)=[{}], 0x1, 0x0) fcntl$getown(r4, 0x9) prctl$PR_SVE_SET_VL(0x32, 0xd690) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$TIPC_NL_SOCK_GET(r6, &(0x7f0000000280)={0x0, 0xffffffffffffff62, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x80000) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 18:51:47 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e0000003200050ad25a80648c6356c10224fc00030000000a000a00053582c1b0acea8b09000180feff0000d1bd", 0x2e}], 0x1}, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x1, 0x0, 0x0, {{}, 0x0, 0x4}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x800, 0x70bd27, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) [ 325.131702][T11265] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 325.151676][T11265] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:51:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4401000010002106000000000000000000000000000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x144}}, 0x0) [ 325.272308][ T31] usb 2-1: device descriptor read/64, error 18 [ 325.291548][T11272] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:51:47 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000000)={0x0, "d5a4f9b07bc4fdb412a10e253ac61405b3071563501a2556330997d79651186b", 0x0, 0x2}) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 325.446248][T11277] vivid-004: ================= START STATUS ================= [ 325.454236][T11277] vivid-004: RDS Tx I/O Mode: Controls [ 325.459795][T11277] vivid-004: RDS Program ID: 32904 [ 325.465281][T11277] vivid-004: RDS Program Type: 3 [ 325.470289][T11277] vivid-004: RDS PS Name: VIVID-TX [ 325.475609][T11277] vivid-004: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 325.486014][T11277] vivid-004: RDS Stereo: true [ 325.490800][T11277] vivid-004: RDS Artificial Head: false 18:51:47 executing program 0: r0 = socket$inet6(0xa, 0x100000000000003, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x42802, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)=""/73, &(0x7f0000000080)=0x49) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x80000018}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc, 0x0, 0xfffffef0}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x400045d, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001700)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000001740)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @remote}, 0x8, {0x2, 0x4e22, @multicast2}, 'team0\x00'}) [ 325.496531][T11277] vivid-004: RDS Compressed: false [ 325.501762][T11277] vivid-004: RDS Dynamic PTY: false [ 325.507730][T11277] vivid-004: RDS Traffic Announcement: false [ 325.513908][T11277] vivid-004: RDS Traffic Program: true [ 325.520545][T11277] vivid-004: RDS Music: true [ 325.525337][T11277] vivid-004: ================== END STATUS ================== 18:51:47 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000000)) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x0) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r5 = syz_open_procfs(r0, 0x0) write$P9_RSYMLINK(r5, &(0x7f0000000380)={0x14, 0x11, 0x0, {0x8, 0x4, 0x6}}, 0x14) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = syz_open_procfs(r0, &(0x7f0000000400)='autogroup\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r6, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) connect(r7, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r7, r8, 0x0, 0x800000bf) r9 = socket$unix(0x1, 0x1, 0x0) connect(r9, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x800000bf) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r8}, 0x10) r11 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r11, 0x10e, 0x2, &(0x7f00000000c0), 0x4) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x20002000005) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x800, 0x0) 18:51:47 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, 0x10001}, {0x47, 0x1}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x101) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$hidraw(r1, &(0x7f0000000080)='\x00', 0x1e8) 18:51:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x903e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000272000)) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000000)) [ 325.692289][ T31] usb 2-1: device descriptor read/64, error 18 18:51:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/17, 0xfd55) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x400000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(r6, 0x4018aebd, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x1}) r7 = eventfd2(0x0, 0x0) r8 = epoll_create1(0x0) clock_getres(0x5, &(0x7f0000000280)) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000d4a000)={0xa0000014}) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000080)=r7) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/174, 0xae) [ 325.812792][ T31] usb usb2-port1: attempt power cycle [ 326.112467][ T12] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 326.352471][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 326.502411][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 326.513471][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 326.526444][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 326.532854][ T31] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 326.535591][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.553143][ T12] usb 1-1: config 0 descriptor?? 18:51:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x80, 0x0) socket$inet6(0xa, 0x3859a21461ae519b, 0x9) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000080)={0x0, {0x2, 0xbf3c}}) 18:51:48 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) fremovexattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'btrfs.', '/dev/hwrng\x00'}) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000ebdc10203a080335dde10000000109021200010000fb000904a70000bf412b01"], 0x0) 18:51:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000200)={r6, 0x3, 0x1, [0x1f]}, &(0x7f0000000240)=0xa) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000000)={r8, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x6f5}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r9, 0x1000}, 0x8) ftruncate(r2, 0x200004) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r13, &(0x7f0000000600)={&(0x7f00000000c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r11, 0x0, 0x70bd2c, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x20000810}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r10, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000402}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r11, 0x800, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x8, 0x9, 0x8}}}, ["", ""]}, 0x30}}, 0x20008002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 327.027570][ T12] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 327.077970][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0001/input/input5 [ 327.237353][ T12] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 327.271111][ T12] usb 1-1: USB disconnect, device number 6 [ 327.342093][T11118] usb 3-1: new high-speed USB device number 2 using dummy_hcd 18:51:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x30000844, &(0x7f0000b63fe4)={0xa, 0x4e26}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x456}, 0x8) close(r1) select(0x40, &(0x7f0000000100)={0xffff, 0x0, 0xe1b, 0x9, 0x3, 0x4, 0x5, 0x7ff}, &(0x7f0000000140)={0x7c88, 0xcf, 0x3, 0x6, 0xffffffff, 0x8, 0xb1, 0x3}, &(0x7f0000000180)={0x6, 0x8, 0x5c3ae024, 0x3, 0xfffffffffffffffe, 0x100000001, 0x2, 0x6}, &(0x7f00000001c0)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x600001, 0x0) 18:51:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000000)={0x3d, 0x1}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84050004}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x29, 0x300, 0x70bd2d, 0x25dfdbfe, {0xc}}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x400) r2 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000200)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0x0, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) [ 327.612592][T11118] usb 3-1: Using ep0 maxpacket: 32 [ 327.696998][T11316] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 327.833780][T11118] usb 3-1: config 0 has an invalid interface number: 167 but max is 0 [ 327.842771][T11118] usb 3-1: config 0 has no interface number 0 [ 327.849002][T11118] usb 3-1: New USB device found, idVendor=083a, idProduct=3503, bcdDevice=e1.dd [ 327.858252][T11118] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.870936][T11118] usb 3-1: config 0 descriptor?? [ 327.900936][T11317] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:51:50 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000000000109025c0001010000000904000001020d00000d240f0100000000000000000006241a0000000905810300000000000904010000020d00000d04010100020d00004257b995e5d2ec8452082a357276232c85386071983db08081feef615d291ab408cd445bf77803d717eee41cb4d7c5287791b7"], 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x0) write$FUSE_BMAP(r0, &(0x7f00000000c0)={0x18, 0x0, 0x1, {0x80}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 328.152663][ T12] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 328.160504][T11118] usb 3-1: string descriptor 0 read error: -71 [ 328.176910][T11118] prism2_usb 3-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: Checking for firmware prism2_ru.fw [ 328.207678][T11118] usb 3-1: Direct firmware load for prism2_ru.fw failed with error -2 [ 328.216226][T11118] prism2_usb 3-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: Firmware not available, but not essential [ 328.228461][T11118] prism2_usb 3-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: can continue to use card anyway. [ 328.258888][T11118] prism2_usb 3-1:0.167 (unnamed net_device) (uninitialized): Cannot get bulk in endpoint status. [ 328.269777][T11118] prism2_usb 3-1:0.167 (unnamed net_device) (uninitialized): hfa384x_drvr_start() failed,result=-5 18:51:50 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000040)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8000, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f00000000c0)={0x23, 0x3, 0x0, {0x5, 0x2, 0x0, '&-'}}, 0x23) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x2000) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[{0x9, 0x6, 0x2, 0x1}, {0x101, 0x2e, 0x1, 0xf4}, {0xff, 0x5, 0x1, 0x7fffffff}, {0xc6db, 0x3, 0x8a, 0x9}, {0x3, 0x32, 0xb5, 0x4}, {0x5, 0x4, 0xff, 0x1}, {0x3f, 0x2, 0x9, 0x3}, {0x2, 0xf9, 0x7, 0x8}]}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f00000001c0)={0x0, 0x9}) fcntl$getown(r0, 0x9) r4 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x2, 0x0) r5 = eventfd(0x240) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f0000000240)={0x3, r5}) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000280)={0x0, 0x1, 0x8}) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000002c0)={r3, 0x6}) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r8, 0x40045532, &(0x7f0000000340)=0x8) r9 = syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0xcc, 0x6806e5dac819dc41) setsockopt$inet6_dccp_int(r9, 0x21, 0x11, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@dev={0xfe, 0x80, [], 0xd}, @dev={0xfe, 0x80, [], 0xf}, @remote, 0x1f, 0xae07, 0x1ff, 0x400, 0x3, 0x810001c0, r10}) r11 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ashmem\x00', 0xd2e5548b221c424c, 0x0) fcntl$F_SET_FILE_RW_HINT(r11, 0x40e, &(0x7f0000000500)=0x3) r12 = userfaultfd(0x36b0727e37fd1336) fsetxattr$trusted_overlay_opaque(r12, &(0x7f0000000540)='trusted.overlay.opaque\x00', &(0x7f0000000580)='y\x00', 0x2, 0x2) r13 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r13, 0x4040ae75, &(0x7f00000005c0)={0x7, 0x5, 0x9, 0x7}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000600)=0x5) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm_plock\x00', 0x646e1df7746a150c, 0x0) ioctl$BLKREPORTZONE(r14, 0xc0101282, &(0x7f0000000680)={0x1, 0x4, 0x0, [{0x10001, 0x10001, 0x8, 0x6, 0x9, 0xfd}, {0x80000000, 0x4800, 0x5, 0x3, 0x9, 0x9, 0xb5}, {0xc, 0x6, 0xfff, 0x40, 0x9, 0x2, 0x2}, {0x7eda, 0x7, 0x2, 0x1, 0xff, 0x8, 0xff}]}) [ 328.311559][T11118] usb 3-1: USB disconnect, device number 2 [ 328.318484][ T2864] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 328.442215][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 328.563144][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 328.574250][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 328.587213][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 328.596389][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.679370][ T12] usb 1-1: config 0 descriptor?? [ 328.749515][ T2864] usb 2-1: config 1 has an invalid interface number: 1 but max is 0 [ 328.758130][ T2864] usb 2-1: config 1 has an invalid interface number: 1 but max is 0 [ 328.766321][ T2864] usb 2-1: config 1 has an invalid descriptor of length 229, skipping remainder of the config [ 328.776755][ T2864] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 1 [ 328.785992][ T2864] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 328.797049][ T2864] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 328.806242][ T2864] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:51:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xc5542, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb9, 0x1e, 0x65, 0x20, 0x763, 0x2030, 0xc404, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xff, 0xbd, 0xbb}}]}}]}}, 0x0) [ 328.964842][ T2864] cdc_ncm 2-1:1.0: bind() failure [ 328.976425][ T2864] cdc_ncm 2-1:1.1: bind() failure [ 329.042540][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 329.048747][ T12] usbhid: probe of 1-1:0.0 failed with error -71 [ 329.082740][ T12] usb 1-1: USB disconnect, device number 7 [ 329.132061][T11118] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 329.171072][ T2864] usb 2-1: USB disconnect, device number 5 18:51:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") rt_sigpending(&(0x7f0000000000), 0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket(0x4000000000010, 0x1000000000080002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="290000001800190000003fffffffda0602007a00fde8ff01084800040d0005000000000000000000ff", 0x29}], 0x1) sendmmsg$alg(r1, &(0x7f0000000140), 0x42, 0x0) [ 329.245445][T11340] IPVS: ftp: loaded support on port[0] = 21 [ 329.365705][T11343] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 329.480874][T11346] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 18:51:51 executing program 2: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000180)=ANY=[@ANYRES16], 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000040)=0x2008) ioctl$USBDEVFS_RESET(r1, 0x5514) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x1a, @string={0xc4, 0x3, "81b171c6457bf9b3943e29468648e75ca209e365211e089e"}}, 0x0, 0x0, 0x0}, 0x0) write$capi20(r1, &(0x7f00000000c0)={0x10, 0x7fff, 0x5, 0x82, 0xfff, 0x6}, 0x10) [ 329.609233][T11340] chnl_net:caif_netlink_parms(): no params data found [ 329.622164][ T12] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 329.703584][T11340] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.710850][T11340] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.719748][T11340] device bridge_slave_0 entered promiscuous mode [ 329.729844][T11340] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.737274][T11340] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.746098][T11340] device bridge_slave_1 entered promiscuous mode [ 329.781578][T11340] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.795107][T11340] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.829698][T11340] team0: Port device team_slave_0 added [ 329.839299][T11340] team0: Port device team_slave_1 added [ 329.892471][ T12] usb 1-1: Using ep0 maxpacket: 32 [ 329.949552][T11340] device hsr_slave_0 entered promiscuous mode [ 329.983053][ T2864] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 329.990861][T11340] device hsr_slave_1 entered promiscuous mode [ 330.023252][T11340] debugfs: Directory 'hsr0' with parent '/' already present! [ 330.023580][ T12] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 330.039486][ T12] usb 1-1: config 0 has no interface number 0 [ 330.045740][ T12] usb 1-1: New USB device found, idVendor=0763, idProduct=2030, bcdDevice=c4.04 [ 330.054441][T11340] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.054881][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.062011][T11340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.077668][T11340] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.084898][T11340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.133002][ T12] usb 1-1: config 0 descriptor?? [ 330.215260][T11340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.234480][T11121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.246707][T11121] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.257244][T11121] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.271583][T11121] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.293299][T11340] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.312520][T11121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.321511][T11121] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.329049][T11121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.388348][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.397893][T11118] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.405116][T11118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.415573][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.425696][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.435200][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.444340][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.456867][ T2864] usb 2-1: config 1 has an invalid interface number: 1 but max is 0 [ 330.457050][T11340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.465102][ T2864] usb 2-1: config 1 has an invalid interface number: 1 but max is 0 [ 330.480426][ T2864] usb 2-1: config 1 has an invalid descriptor of length 229, skipping remainder of the config [ 330.491163][ T2864] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 1 [ 330.500286][ T2864] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 330.511359][ T2864] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 330.520571][ T2864] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.520902][T11340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.582970][ T12] usb 1-1: USB disconnect, device number 8 [ 330.662365][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.734251][ T2864] cdc_ncm 2-1:1.0: bind() failure [ 330.745306][ T2864] cdc_ncm 2-1:1.1: bind() failure 18:51:52 executing program 2: syz_usb_connect(0x0, 0x65, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000aa1f85102104f501b6700000000109025300010000000009041300000202ff00052406000005240000000d240f01000000000000000017a88b045e4f01a607c0ffcb7e392a1524120000a317a88b045e4f01a607c0ff7e392a0023de985b1ca8fe1ef467b826f7a305c7f9713c8d077f18b87c098f8a55f8a706c0b773182409d61c85143639529688c0c459b376022269d5f96ff2c28ce1c0008720fb1773333ff611c37d5e1a200000"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d4a000)={0xa0000014}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair(0x4, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f00000001c0)={r6, r0, 0xb4d, 0x88, &(0x7f0000000100)="bb0a1529bee00abfb1d5cb41e567da88db884babc23264aaa692f47abc64632479a136b6f6a05433a16ffcaab1f2617937326ea4bffe8edab69bd9c730fae7ac5e6aa88d734bbbd3717bd119d2d0bc15fd75481ee8df5828517bae8ac2efefc431ec914a20510f346b7e2a96832efc5f6063644ac9b62808aa8bffe8c34151ccf67bf2db979aff00", 0x2, 0x7f, 0x1d, 0x81, 0x81, 0x2, 0x5, 'syz1\x00'}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2800001, 0x52fcb7fc78b7d536, r3, 0x0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x1000, 0x5) 18:51:53 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x4) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x5, 0x11, r0, 0x8000000000000000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000080)=0xd692) [ 330.984608][ T2864] usb 2-1: USB disconnect, device number 6 18:51:53 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={r2, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000480)={r4, 0xfda3, "f37e1863b131b21ceafcf76da46bf1195fcc1cd8a63589f5b2813619002a5f997f3657602b1038d4837c7f33a68e9650ba448961b0df2bb5ef72bd25380c407ec7ea7a3f6fc897622234fcad3993c3f09c0e122458777535f24a1e8ab79c9e0ffbaaa595c0988f293d2ca9a295609102dd68c3cdcefce72b103dd74d2e0e962b66e00100000011178cec7e7a829fdeabebe033ac78c9e8caf8c41a2cec94"}, &(0x7f0000000280)=0xfffffffffffffe3c) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r7, 0x7, 0xa, [0x9, 0x401, 0x9, 0x3, 0x8, 0x9, 0x6, 0x8, 0x8, 0x0]}, 0x1c) r8 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_0\x00', 0x10) bind$inet(r8, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) connect$inet(r8, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r10, 0xc008561b, &(0x7f0000000140)={0x8001, 0x1000}) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c20000000180c200000008004500001c0000000000119078ac1e0001e00890780000000000000000"], 0x0) [ 331.088812][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 331.088849][ T32] audit: type=1804 audit(1570301513.149:31): pid=11371 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/18/file0/bus" dev="ramfs" ino=27552 res=1 [ 331.182943][ T32] audit: type=1804 audit(1570301513.189:32): pid=11371 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/18/file0/bus" dev="ramfs" ino=27552 res=1 [ 331.204620][ T32] audit: type=1804 audit(1570301513.199:33): pid=11371 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/18/file0/bus" dev="ramfs" ino=28000 res=1 18:51:53 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x4) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x5, 0x11, r0, 0x8000000000000000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000080)=0xd692) 18:51:53 executing program 3: r0 = syz_usb_connect$hid(0x0, 0xffffff25, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc298, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x40029}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x29, {0x29, 0x0, "90a6895aefd79b87429d14ba8a6a2c922a8bb666b2dfea61dcba9f5bf786627df702a30d6479aa"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 331.226201][ T32] audit: type=1804 audit(1570301513.199:34): pid=11372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/18/file0/bus" dev="ramfs" ino=28000 res=1 [ 331.244224][ T31] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 331.248629][ T12] usb 1-1: new high-speed USB device number 9 using dummy_hcd 18:51:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x800, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) [ 331.358754][ T32] audit: type=1804 audit(1570301513.379:35): pid=11378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/19/file0/bus" dev="ramfs" ino=27567 res=1 [ 331.381083][ T32] audit: type=1804 audit(1570301513.389:36): pid=11378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/19/file0/bus" dev="ramfs" ino=27567 res=1 18:51:53 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/\a\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000340), 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000240)={0x49e}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") [ 331.502535][ T31] usb 3-1: Using ep0 maxpacket: 16 18:51:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x78) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600000004b1ef000000000000add2ad015e0d00c42d000004f6ffffff00000020259eb8d19e00004000000000000000000000000800007f000052040008000000007e9f00030000feec06be00770096ff0000008104d759ade57a9715d59ce0e0a835a4d6b9fe56447cb80474f9ed4f0600000026d0ea4dba20c687b44020e148cf81be4fca8acfc1e59841d9db3204ba6a3af862693840d6d1de3e5b8ee8006559012adeda552401b4cbfb66352cffb6bb9624b482c6413caa253ff7889f33a2b233677c5e"], 0xc9) sendto$inet(r0, &(0x7f00000012c0)="03", 0x1, 0x9, 0x0, 0x0) [ 331.625258][ T31] usb 3-1: config 0 has an invalid interface number: 19 but max is 0 [ 331.633594][ T31] usb 3-1: config 0 has an invalid descriptor of length 168, skipping remainder of the config [ 331.644077][ T31] usb 3-1: config 0 has no interface number 0 [ 331.650344][ T31] usb 3-1: New USB device found, idVendor=0421, idProduct=01f5, bcdDevice=70.b6 [ 331.659603][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.733279][ T2864] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 331.782280][ T31] usb 3-1: config 0 descriptor?? [ 331.828663][ T31] usb 3-1: bad CDC descriptors [ 331.835442][ T31] usb 3-1: bad CDC descriptors [ 331.856011][T11396] debugfs: File '11386' in directory 'proc' already present! 18:51:54 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'gretap0\x00', &(0x7f00000000c0)=@ethtool_dump={0x61, 0x10000, 0x2}}) 18:51:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @loopback}, 0xff, 0x2, 0x1, 0x4, 0x7, 0x4}, &(0x7f00000000c0)=0xfffffffffffffef8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="393a3209662511ca15a5cb4bb9830261d95ce36cf1d7ebaaeb846c32393749150131e46a3e09232dc07da4362027854412bfc6046427e386b618223b47c6cb6009b545f32799d58e004cd7eaebab28440d859e3e5287a3c5ef327e1d9bc2a2b9bf0eee75f282d2636c0735484961b283e0b91b2dd6aa6e9c2dad90cff8818955e14b487e90252990c96375f2ba4c883d6fe470805b88e86672c582ab97c3f7deab5bb4f3bf0026c98a102701f246870400f12bcf9fce7c9c0ca836492afa6df49f61abf6b15e3b00"/213], 0x4) r4 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f00000002c0)={0x100000000, 0x2, 0x0, [{0x0, 0x4, 0x0, 0x8f, 0x9, 0x44}, {0x20, 0x7, 0x800, 0x1, 0xd, 0xae, 0x9}]}) [ 331.992250][ T2864] usb 4-1: Using ep0 maxpacket: 32 18:51:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x207) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000004c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86!\v>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\x99:g\x1c\xca\xa3{]\xb1\xb2\xab\xb9\v\xac\x86V\xae#\xc3),+\xe4\xf5/]k\xf9\xe8b+z\rL\x1a\xae)B\x1a\xd1\x9f\v_\xb2\xc92\xeaV\x11\x15\xde\v\x112\xd29\xb3\xe9~/v\xf3\vG\xa8]?y\xabS\xc5\xc3iP\x7f\xac\xfa\xcd\x9eb\xcc=M\xee\xd8\xf4\x1e\xff\x01\x87[;f\x0f\xe7}\x17\xc3\\r\x14H\x9a^c\xfc\x97\xd5\xb6f7#\xad\xf1\xf5M\xee\xd3+\xd6l\xe6\xbdV\x00\x1b\xaa\x99\xcc\xcc}\xbb\x85\xd4?\r\xdb\xbf\xd2j\xae\xf3W\xb5\x02 \xb9o\xce\x80\x1a8G\x8e\xd3\xb5\xa1\x12\xc0\x94\x9b\x15\x96M \xdd7\xca\xc4{\xbbQ\xb5\xeb%:!\xda&\xd4\xd2\x1c\xbe\xbaf4P\xf7\x84\x99\xbe`t\x1c!\xa2\xb3\"$\x06\xc8\x9e1\xe5@}\x00\x00\x00\x00\x00') [ 332.119264][T11118] usb 3-1: USB disconnect, device number 4 18:51:54 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001200080001006772650014b3050028278c44e54e48000200080017007c0c181cfce0e0c60e68e3d3d0737fdb0bd7cda0695656806a74d053c80296b36c87b5d5d1e8fa28a73034cbd8c36655be4274b1781c0876dcdb8c384188c9a2cdef351686151463647940f15cfd2228b1eca6ed3c5b3346c18ccc5aeacd8c0de9e1f642020dc082f0411219791bd8d4e9537505755ff21a26ad133e129b735a4514d92ab4230000"], 0x40}}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500810000001f004203000008000800170006e7fe7e280000001100fffdba16a0aa1c0900000000000012000000000000eff24d8238cfa40e000000bf54", 0x4c}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500810000001f004203000008000800170006e7fe7e280000001100fffdba16a0aa1c0900000000000012000000000000eff24d8238cfa40e000000bf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xffffffffffffffcf) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) [ 332.163562][ T2864] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 332.171747][ T2864] usb 4-1: can't read configurations, error -22 [ 332.383267][ T2864] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 332.427148][T11413] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.600493][T11414] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.652030][ T2864] usb 4-1: Using ep0 maxpacket: 32 [ 332.812248][ T2864] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 332.820448][ T2864] usb 4-1: can't read configurations, error -22 [ 332.829262][ T2864] usb usb4-port1: attempt power cycle [ 332.902464][T11120] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 332.911567][T11414] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 333.142576][T11120] usb 3-1: Using ep0 maxpacket: 16 [ 333.264384][T11120] usb 3-1: config 0 has an invalid interface number: 19 but max is 0 [ 333.272752][T11120] usb 3-1: config 0 has an invalid descriptor of length 168, skipping remainder of the config [ 333.283550][T11120] usb 3-1: config 0 has no interface number 0 [ 333.289751][T11120] usb 3-1: New USB device found, idVendor=0421, idProduct=01f5, bcdDevice=70.b6 [ 333.298903][T11120] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.311579][T11120] usb 3-1: config 0 descriptor?? [ 333.365902][T11120] usb 3-1: bad CDC descriptors [ 333.372636][T11120] usb 3-1: bad CDC descriptors [ 333.552183][ T2864] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 333.590979][ T31] usb 3-1: USB disconnect, device number 5 [ 333.822363][ T2864] usb 4-1: Using ep0 maxpacket: 32 18:51:56 executing program 0: r0 = gettid() r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000080)=0x7) sigaltstack(&(0x7f00002dc000/0x1000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x2, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x73, 0x0) 18:51:56 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x236, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x41, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3321c20239f190df}}, 0x0, 0x0}, 0x0) 18:51:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r5, 0x0, 0x2, 0x4}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r5, r7}}, 0x18) [ 333.984470][T11427] Unknown ioctl 21527 [ 334.013141][ T2864] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 334.021271][ T2864] usb 4-1: can't read configurations, error -22 [ 334.021987][T11431] sit: non-ECT from 172.20.255.187 with TOS=0x3 [ 334.073989][T11431] sit: non-ECT from 172.20.255.187 with TOS=0x3 18:51:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1ca, &(0x7f0000000580)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "88dc4f", 0x194, 0x21, 0x0, @rand_addr="1f91e7b6fdb6b367b1c565be0ac72405", @mcast2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65}], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr="68b36fc93496a3ca1d98f47895237da4", @loopback, [{}, {0x0, 0x7, "a361a26e1b37bb4e4974b3559bff32d4b9bd35c4726ba1fa014d4ac2f5a96448cf718150de0becdeb30174cf0f02e49db99c9bf00365c32f8a"}, {0x4}, {0x0, 0x10, "ecf427955a7becea99daafa69ed62901144d4d8b5b0614016c7e11e10eaa40727f13b0bc21e7fe625be3701c5214c1463798fcf74bd3c3bf4200fa9fb59ee4a9d45ebcc313464bf704e43e7f3b669cb8a46098feded50e4828f5e1c8cabceeac7f74ebb0e9e2cbe97cc4880e23d93402f8a8d612f25a9ac0ce9f63af72c7110f38"}, {0x0, 0x14, "c8f760e7174bbf36f80eef1f22d29eb80b3a38bcfc4e1516da82399b966ac712fc85098a0b1d2c4f750373d3492cddfa7c41eb1a261accff7f939f7e8c21c9084957690d573f38ed4f7197860a5099b9b8d59176ec58043730cc2597880d7ce9657f5f30e987bf7d54a82149bd69726d338395a81859ebeed24b53d76ae76eafb672897dfb95e1d3a5fb912a1c68683818d84044d60687da9ea5130cdbfc6e22"}]}}}}}}, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x200000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x6) close(r1) [ 334.145602][T11437] Unknown ioctl 21527 [ 334.212663][ T2864] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 334.251996][T11440] dccp_v6_rcv: dropped packet with invalid checksum [ 334.252499][T11120] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 334.375482][T11440] dccp_v6_rcv: dropped packet with invalid checksum [ 334.483601][ T2864] usb 4-1: Using ep0 maxpacket: 32 18:51:56 executing program 3: r0 = timerfd_create(0x0, 0x0) unshare(0x8000400) tee(r0, 0xffffffffffffffff, 0x401, 0x0) 18:51:56 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)=ANY=[@ANYBLOB="a3ffffec479197292ace63868550d32fff000000e8ff01800000000000000000000000000059030000e31d02e3956f2abe7beab54c8f3a6c12f9a97e9fdf9301bf8c60da0b2f2598f473c29eebd5250700002748000000b66fcf47e6bf2fc798775147541d12a7ee8a48934e0957d476d6b1e409d17290b0c4483ec7ce2ec5fc9f479da4d4567f6222ca4d3f03177142312affffff8140650e259edd32a4dac0ccd7f905b4dca86f2c7cb18ff3041c04b1a85cff6eeaac9468c45724ec7f32496e80480ed2ae468ebc00"]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500810000001f004203000008000800170006e7fe7e280000001100fffdba16a0aa1c0900000000000012000000000000eff24d8238cfa40e000000bf54", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000009240)=[{{&(0x7f00000000c0)=@tipc=@name, 0x80, &(0x7f0000000140)=[{&(0x7f00000018c0)=""/216, 0xd8}, {&(0x7f00000019c0)=""/249, 0xf9}, {&(0x7f0000001ac0)=""/113, 0x71}, {&(0x7f0000001b40)=""/90, 0x5a}], 0x4, &(0x7f0000001bc0)=""/156, 0x9c}, 0x7}, {{&(0x7f0000001c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000001d00)=""/177, 0xb1}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/92, 0x5c}], 0x3, &(0x7f0000002e80)=""/208, 0xd0}, 0xfffff321}, {{&(0x7f0000002f80)=@x25={0x9, @remote}, 0x80, &(0x7f0000003500)=[{&(0x7f0000003000)=""/74, 0x4a}, {&(0x7f0000003080)=""/200, 0xc8}, {&(0x7f0000003180)=""/93, 0x5d}, {&(0x7f0000003200)=""/229, 0xe5}, {&(0x7f0000003300)=""/194, 0xc2}, {&(0x7f0000003400)}, {&(0x7f0000003440)=""/139, 0x8b}], 0x7, &(0x7f0000003580)=""/115, 0x73}, 0x5}, {{&(0x7f0000003600)=@can, 0x80, &(0x7f0000007a40)=[{&(0x7f0000003680)=""/224, 0xe0}, {&(0x7f0000003780)=""/4096, 0x1000}, {&(0x7f0000004780)=""/4096, 0x1000}, {&(0x7f0000005780)=""/133, 0x85}, {&(0x7f0000005840)=""/4096, 0x1000}, {&(0x7f0000006840)=""/139, 0x8b}, {&(0x7f0000006900)=""/156, 0x9c}, {&(0x7f00000069c0)=""/93, 0x5d}, {&(0x7f0000006a40)=""/4096, 0x1000}], 0x9, &(0x7f0000007b00)=""/220, 0xdc}, 0x7f}, {{&(0x7f0000007c00)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000007d80)=[{&(0x7f0000007c80)=""/11, 0xb}, {&(0x7f0000007cc0)=""/79, 0x4f}, {&(0x7f0000007d40)=""/57, 0x39}], 0x3, &(0x7f0000007dc0)=""/218, 0xda}, 0x1}, {{&(0x7f0000007ec0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000008040)=[{&(0x7f0000007f40)=""/216, 0xd8}], 0x1}, 0x401}, {{&(0x7f0000008080)=@generic, 0x80, &(0x7f0000009180)=[{&(0x7f0000008100)=""/102, 0x66}, {&(0x7f0000008180)=""/4096, 0x1000}], 0x2, &(0x7f00000091c0)=""/111, 0x6f}, 0x5}], 0x7, 0x40010000, &(0x7f0000009400)={0x77359400}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000009440), &(0x7f0000009480)=0x4) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000040)={0x40, 0x4}) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x3440, 0x0) 18:51:56 executing program 2: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0xffffffffffffff1f) recvmmsg(r0, &(0x7f0000008380)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000000100)=""/30, 0x1e}], 0x2}}], 0x1, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) [ 334.512346][T11120] usb 2-1: Using ep0 maxpacket: 8 [ 334.563336][ T2864] usb 4-1: device descriptor read/all, error -71 [ 334.571633][ T2864] usb usb4-port1: unable to enumerate USB device [ 334.613678][T11447] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.635709][T11120] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 334.647542][T11120] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 18:51:56 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc6, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x80) syz_usb_control_io$hid(r0, 0x0, 0x0) restart_syscall() 18:51:56 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe7, 0x8e, 0x4c, 0x40, 0x41e, 0x401d, 0x9788, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5, 0x0, 0x0, 0x1c, 0x20, 0x40}}]}}]}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x18000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) 18:51:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x94}) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYBLOB="2bf1cc"]]], 0x0, 0x0) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d4a000)={0xa0000014}) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000100)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000200)=0x5, 0x4) r6 = eventfd2(0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0) r8 = dup(r7) getsockopt$inet_dccp_buf(r8, 0x21, 0x2, &(0x7f0000000380)=""/96, &(0x7f0000000180)=0x60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 334.822715][T11120] usb 2-1: New USB device found, idVendor=05ac, idProduct=0236, bcdDevice= 0.40 [ 334.831957][T11120] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.840119][T11120] usb 2-1: Product: syz [ 334.844461][T11120] usb 2-1: Manufacturer: syz [ 334.849159][T11120] usb 2-1: SerialNumber: syz 18:51:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f00000001c0)=0x7c3) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5001cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000400)="91226c049fd88012603561f6de7e213c2de442a8d7f8529051430ad6170b22623ea6afafc9067ebf461bf0553ec7f7306fbe97c8d675a0958b86fefd328cff08a4da5727473d696f40176662d8c110c5d8aac2bfd9a8b828422d09a7f825ee260e920af8e7f7654810e7609e5ec58b16b1e2c2a5f482b922873976941fcbc5032009b53d5bbece6a8fe56bb9128602ce6ad1b29f43564924143a0a3844afed6b14cf3a800e02ed5f581a85c3ef3918fe6a2918c2468c1ff1feff7545f1c2f55f775d8136441fee534d94775c3241054dea409028f370cab3958025cf12826fa45edbefe96f917f9856b14febe7b5", 0xee) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc0585604, &(0x7f0000000200)={0x0, 0x0, {0x3, 0x4, 0x3822, 0x2, 0x1, 0x1, 0x235f51b3279fc2c9, 0x7}}) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0xffc99a3b00000000, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x39ce}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 18:51:57 executing program 4: prctl$PR_SET_ENDIAN(0x14, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x131001, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)={0x1ff, @random="25fbcc3189e3"}) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f00000000c0)=0x2010) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000e) fchmod(0xffffffffffffffff, 0x210) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "b382980560e6e275eba3d1f9b622"}, 0xf, 0x0) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f00000001c0)="2b9fc98eee928c0ab3e38cd78e12316462eb3d8907596e0f3654c8862ff5f4d716af5897bf75a1f7e89468893abf6d67b424803acc75ac683f006f4c7a5ad5a61d1a66f64ef6bb65b12fc1aff206b64137b7691921095d932a955384d2cfa6c07fcdd7d46b18443a6d84dbe26e7d56404b38af26930431a412efc073334333557039dd2703cb83b17b3dbc5a39d395d86d953174928fb39014ff0e37709fcc8720e100da32f5987830d175b2a110c5ba6d65342c0e525c406fe2729bf4") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x200100, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000003c0)={0x9, 0x899, &(0x7f00000002c0)="8a8204edc1e5c779b3c6f8", &(0x7f0000000300)="2dff120484e6bab0d9f6865ce72678b90c8f818e9221ead6f9b0fd4415057b7dbd763a709a66daa11776e20fd7979d9f2746a42561e0a79ac339534dfa7445153f8ed9deeb573ded87a7ab21bc5f6ce9befad3ea7e4bb495544f91d787a3512a3422276146bd598fae1979b899cfdda185d74965147c332e81031a90699aa421cb706035f5e695eb5b79a3bb4b06babe46d764dca8e510ac75fca32e45e5bb92bee81f23da8b3e23baddac00fc681304d662fdd1d4522458bacfe0a2576f", 0xb, 0xbe}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) r2 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0xff, 0xe8ccbc6eb772644f) accept4(r2, &(0x7f0000000480)=@ax25={{0x3, @rose}, [@remote, @remote, @null, @netrom, @rose, @netrom, @netrom, @bcast]}, &(0x7f0000000500)=0x80, 0x40000) r3 = syz_open_dev$dmmidi(&(0x7f0000000540)='/dev/dmmidi#\x00', 0xc00000, 0x20801) r4 = syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x151100) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000600)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000640)=0x10) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/audio\x00', 0x74aaba429f6a6376, 0x0) inotify_add_watch(r5, &(0x7f00000006c0)='./file0\x00', 0x8) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000700)) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000740), &(0x7f0000000780)=0x4) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm_plock\x00', 0xa00, 0x0) ioctl$UI_SET_PHYS(r6, 0x4008556c, &(0x7f0000000800)='syz0\x00') r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x20000, 0x0) ioctl$HIDIOCSFEATURE(r7, 0xc0404806, &(0x7f0000000880)='(') [ 335.092977][ T2864] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 335.192787][T11120] usbhid 2-1:1.0: can't add hid device: -22 [ 335.199224][T11120] usbhid: probe of 2-1:1.0 failed with error -22 [ 335.252812][ T31] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 335.364269][ T2864] usb 3-1: Using ep0 maxpacket: 8 [ 335.399726][T11120] usb 2-1: USB disconnect, device number 7 [ 335.484135][ T2864] usb 3-1: config 0 has an invalid interface number: 198 but max is 0 [ 335.492529][ T2864] usb 3-1: config 0 has no interface number 0 [ 335.498743][ T2864] usb 3-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 335.507948][ T2864] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.556651][ T2864] usb 3-1: config 0 descriptor?? [ 335.612995][ T31] usb 1-1: config 0 has an invalid interface number: 5 but max is 0 [ 335.617001][ T2864] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 335.621235][ T31] usb 1-1: config 0 has no interface number 0 [ 335.633497][ T31] usb 1-1: New USB device found, idVendor=041e, idProduct=401d, bcdDevice=97.88 [ 335.642725][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.706987][ T31] usb 1-1: config 0 descriptor?? [ 335.747352][T11472] IPVS: ftp: loaded support on port[0] = 21 [ 335.756670][ T31] gspca_main: spca505-2.14.0 probing 041e:401d [ 335.901949][T11472] chnl_net:caif_netlink_parms(): no params data found [ 336.010871][T11472] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.018264][T11472] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.027122][T11472] device bridge_slave_0 entered promiscuous mode [ 336.077166][T11472] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.084885][T11472] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.093778][T11472] device bridge_slave_1 entered promiscuous mode 18:51:58 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000d4a000)={0xa0000014}) r6 = eventfd2(0x0, 0x0) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$packet_int(r9, 0x107, 0x10, &(0x7f00000004c0)=0x7f, 0x4) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0) syz_usb_connect(0x6, 0xa, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16], @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESHEX=r1, @ANYRES32, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRES64=0x0], @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYPTR, @ANYRESDEC=r3, @ANYRES16]], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="9821055d355e81ceb8be166d3ea4c4663a4410c11de4ed688c4db6711e15c2aa97191c5ef3e15c752f478ae01da24ec64f7407bdeeac68ecd1dc2afbe039c8a382757ad36fdb19dd85d9d21d860b811152f33f613f777d2aa4be520b405b8c0420108a93149c1e7b77b354d8a62dc72aa829f4221dba5755901f7d01feaae1357a5f7201bb2e3662961f6b0992fa4985d1514ede378da161bf6579ff1f593884", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES32=r4, @ANYRESOCT=r1, @ANYBLOB="df4ffeaee6190c7d7b6d02498d8b9aa168f0e375ab5f47dae0066df4df"], @ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR, @ANYRESHEX=0x0], @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES64=r3, @ANYBLOB="93490cf40515e592e44de90dcdc1937481ea627b0ab6e9727bacc17b28d93980ff161d1aadda77afc70b14ce8cd791b2646d984e42b406e038bfa691196c6c31f0c5a0b68fb40d3323be5543edc9", @ANYBLOB="bb491f8541ad70ac7a1480d8"], @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="b9361cb75398c7d9a27d8ccb0f802b72113261a36ee26fa18c342a44f1c137f21f7646c3064c9ea1eba7858cab5ed02eb6e72de7c8fcec5fc29f02", @ANYRES32=r3], @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="870575c2b9f896a2b792061973faf5a4f051b65cb89cb1a0aa39636d641a87a9e9d4e1b5bfab4e4845f5408a99d80f766af680c56ba345a0a934ec3e96ebeb6779089be164956df618609e054d1cb0338d14fcd45357c318f36d020c67889b3f8d3ff45e3c9fb2e0b398f7ed61db214dfdf4c97ca02135a45342a783896ae1a9f2e88181daa5ec350097f63d11cbb91e0ac7a039fdc4b17bec5205686ba6096c16ac201c37c9972255c58babc3b04f0e541c1c5a9d47ee7b", @ANYBLOB, @ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRESHEX=r4], @ANYBLOB="77a44f1a39e2ce2173205e9b6d2a"], @ANYRES64=r7, @ANYPTR, @ANYRESOCT=r7, @ANYRES64=0x0], 0x0) [ 336.157455][T11472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.183258][ T31] gspca_spca505: reg write: error -71 [ 336.188895][ T31] spca505: probe of 1-1:0.5 failed with error -5 [ 336.208463][ T31] usb 1-1: USB disconnect, device number 10 [ 336.222573][T11120] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 336.222837][T11472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.280663][T11472] team0: Port device team_slave_0 added [ 336.290898][T11472] team0: Port device team_slave_1 added [ 336.367728][T11472] device hsr_slave_0 entered promiscuous mode [ 336.434049][T11472] device hsr_slave_1 entered promiscuous mode [ 336.472995][T11120] usb 2-1: Using ep0 maxpacket: 8 [ 336.492958][T11472] debugfs: Directory 'hsr0' with parent '/' already present! [ 336.532518][T11472] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.539735][T11472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.547541][T11472] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.554776][T11472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.632889][T11120] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 336.644034][T11120] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 336.674071][T11472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.699533][T11119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.710582][T11119] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.721574][T11119] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.735468][T11119] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 336.759286][T11472] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.778178][T11119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.787630][T11119] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.794844][T11119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.842989][T11120] usb 2-1: New USB device found, idVendor=05ac, idProduct=0236, bcdDevice= 0.40 [ 336.852677][T11120] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.860771][T11120] usb 2-1: Product: syz [ 336.865108][T11120] usb 2-1: Manufacturer: syz [ 336.869787][T11120] usb 2-1: SerialNumber: syz [ 336.887461][T11119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.896874][T11119] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.904121][T11119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.914644][T11119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.924777][T11119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.934395][T11119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.959833][T11472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.972595][T11472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.981725][T11121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.990637][T11121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.000206][T11121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:51:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040)="61afce9a5cc9319a7bb467a2997882fbfb8dbf9f122b706c8717c12e6c370dfdabc96db382af2ee6b5110bbd714e763d34d1015d80081f0192c37d3253", 0x3d, 0x3f, &(0x7f00000000c0)={r2, r3+30000000}) ioctl$TIOCSCTTY(r1, 0x540e, 0x7) syz_usb_connect(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xf0, 0xf8, 0xaf, 0x10, 0x1943, 0x2255, 0x9e44, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8b, 0x0, 0x2, 0xa8, 0xee, 0xad, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}, {{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) [ 337.020833][T11120] usb 2-1: can't set config #1, error -71 [ 337.045413][T11120] usb 2-1: USB disconnect, device number 8 [ 337.102590][T11472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.184696][T11119] usb 1-1: new high-speed USB device number 11 using dummy_hcd 18:51:59 executing program 4: r0 = syz_usb_connect(0x0, 0x1654, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x82, 0xdb, 0x2f, 0x20, 0x18d1, 0x1eaf, 0xf2fc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1642, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x21, 0x0, 0x7, 0x6b, 0x38, 0x95, 0x0, [], [{{0x9, 0x5, 0xc, 0x2}}, {{0x9, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xda, 0x0, "4a26ab9ab756011fac3f5d3e13f9d3f27312f5945fa1d3e1558cad9d2d3b489315b85686439a29e9973412a01464fde8fa6a5e6e6529592d33703a213f0123d7bf8f71c21007be80fac90d80717228792268804d7f19c523a4321ebb3bc5d611ba81e460a7daddb8b119e2369a27f39013dddabe90f5daff9e166cf83dc2a33c4d9f3deea4f879d4a9c836f26c3fdf1b59dcbc7c76159e78f69cf455ae3d9be0ec7d5383e2f134d8c1b0101aa35a3e03c792020d4c858dd6c21d2be8c323d5882711e4a391deca5a69c9801322e12f5cb1ae2722b59a2e83"}, @generic={0x13e, 0x0, "dfe01ef5075821c5bbc5756c577f4899d19c4a482757469a4b70eab4280c6a2bc390db9842bc6588572cfd55c41290b9ea6b9dec1e08cf95121b3b31c000d5fab7bd5b10c2fd9e7372890501816548e9c32977f09f6fd39b48fd3e4d47393782b9f9023a87bf6b8ce20af419bc90bb718239dfa5f7595822a58e00a8294e3a209604535aa87974aafeeb87ce0adea7ddcc5bcfc013d3648b1b0a8d6f5423c92bad882b516a6c760f91c429bca0c5ea1e325aded1d8b1722ac3487e6f0746c17d8bd0915418503937de1223f2f3ab0f08b75eeb721a87a1dbb64f586624abf812c182c822e74e7fd86e9fbdd11218f3eda47a1df2b4b1888776ed45031725d16536e4f4aa66ece506d647b465ce138512f02de6bdd8358f71a779e9bd88a716e794d83c7597ef094a01b43e09d7a25a8997c4bbf18da1dc57f183807a"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x13f, 0x0, "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"}, @generic={0xe3, 0x0, "e556cbbf56edff540adc583a8e8c98c3cda68141c45e3ba1b6a557d2b4e616d71d3b638ffb473c07c9072fa3eb3d79eca6abe2ee53b47536145ec3e80305d0178e6817b4c8cd63e23b1529d93aff5137b797369e61f31c3c5a9c7d39bc1e719f8461d1bb9687c7af338145e7095b23e132d9fd2579a713f2dbada41d6bbaa8e40ab8bcace057defce9cfe378ed499ea710e010507c29c7c6cdcbda8b048e1d26977015644bc630ef0473a87f1c24ecefac75857229037e8f1ac576b1e93c63620155a84b72e42ee8a3094b014f6009b723140f64ae7dc2d8303348c5add0a2d866"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x1002, 0x0, "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"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x88, 0x0, "5ec50b1f8316ba3846bb2d6e5a04f571a1215153b417c1c89555df5e26c48903b5a219eb956abe3651e7d57467250ae4e36bcc7dfae7d317c11298f15cba6c8632527f9587207dc5cbf65094e96c7ef63437aa2ffb6e9c12359e261956362b923790c9fb88c2b9244f05ec827c3a393fd17623a2a541f98df3dd1962e1468efdeb161c885196"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x4a, 0x0, "0373064af6b771f1388c0c1dd2104ceb997a9bb08137f1e6bbfdd13fb851d1e59821ecbcf624ca9fea38d2ee0f43a8bafbbc94242bce5e613bdeca05390d30300aa77dd434b1a490"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xe3, 0x0, "491798eacf4816c92800d9c829031d956c0791734d8482e3d9321fbbbea887a465ced07f5d7bf96d0df48288c7e57ac725497904fdf99881f0375488b9112d5ce237ded515844446ad9250278e1c31a7d9caa519875fef82d090bd54b7abdef517d3c75bcf1d4353d7f9c0e222c6091b6d517889298aa4e5b03945716342821bb1d2218db0c84baa2e6db3323219d2694ce23a6864d0ff24f45e4d6fe5a6883498fdef3d583db32eccb491a22793a6488882926d37f0081daf1f903560c5fdac3a69ac6da8a43953df3ccb4d5999e33c79da9da7365560154aba9afd0bdb7b4f7a"}]}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000a80)={0xac, &(0x7f00000004c0)={0x0, 0x0, 0x2, "2004"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:51:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0x1d, &(0x7f0000000040)=0xfffffffffffffff9, 0xfffffffffffffe75) shutdown(r1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d4a000)={0xa0000014}) fcntl$addseals(r2, 0x409, 0x2) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) [ 337.533993][T11120] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 337.604703][T11119] usb 1-1: config 0 has an invalid interface number: 5 but max is 0 [ 337.620950][T11119] usb 1-1: config 0 has no interface number 0 [ 337.627309][T11119] usb 1-1: New USB device found, idVendor=041e, idProduct=401d, bcdDevice=97.88 [ 337.636530][T11119] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.702457][ T2864] gspca_sonixj: i2c_w8 err -71 [ 337.735347][ T2864] sonixj: probe of 3-1:0.198 failed with error -71 [ 337.748083][ T2864] usb 3-1: USB disconnect, device number 6 [ 337.757511][T11119] usb 1-1: config 0 descriptor?? [ 337.793576][T11120] usb 2-1: Using ep0 maxpacket: 16 [ 337.818225][T11119] gspca_main: spca505-2.14.0 probing 041e:401d 18:51:59 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x8b4}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7}, [@jmp={0x5, 0x1, 0x9, 0xb, 0x6, 0x18, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, [], r4, 0x11, r0, 0x8, &(0x7f0000000140)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0xb, 0xfffffffd, 0x80000000}, 0x10}, 0x70) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x8}) [ 337.862492][T11121] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 337.933761][T11119] gspca_spca505: reg write: error -71 [ 337.939380][T11119] spca505: probe of 1-1:0.5 failed with error -5 [ 337.951663][T11120] usb 2-1: config 0 has an invalid interface number: 139 but max is 0 [ 337.960729][T11120] usb 2-1: config 0 has no interface number 0 [ 337.966976][T11120] usb 2-1: config 0 interface 139 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 18:52:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000040)="5426833803b109662a3ed39cf22fafa4f5cb6df1188289c9bcee94e6fde4c790fd247196", &(0x7f0000000080)=""/113, 0x4}, 0x20) syz_emit_ethernet(0x8a, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e80aefbd4af3cc4f700540600fe80dc000000000000000d00000000aafe8000000000000000000000000000aa00000000d06841ca17739f3f99527721cbc0d32ee54cab4eab6e11ebca0d6777a47b92677bcf71ec1974bf935877d3915a47ce5c5097002a63169a9c373630e64d11193737a1c1a0eae113d0d9c3d37720173ce58bbe24f59fc654b19769573c0870d320b04c55ee5b0a9b6c01d943355854b0ddb6479a9e1f55e41fae8f0f10e1d6fc639dc624f89679fdd1ca119aac350d5e30502b1d8e9487be1f8af1ac199b2858fbe058faa57ad97fd08b165a51fe5409fec1da2833a8d4d3b0b8337d41e459cf00f40e", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000009078000002040000030300fe06e2d4c3d905431312000000000000000000000000010000801312eaaab4d0ceb3a8d98f5d9ffd47fdc19a080a00"/72], 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0xd00) [ 337.977093][T11120] usb 2-1: New USB device found, idVendor=1943, idProduct=2255, bcdDevice=9e.44 [ 337.986363][T11120] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.022127][T11119] usb 1-1: USB disconnect, device number 11 [ 338.066172][T11120] usb 2-1: config 0 descriptor?? 18:52:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000040)={0xfffffffc, 0x0, 'client0\x00', 0xffffffff80000004, "220f537d78b20aaf", "009e189f044fcf668ce28c94a45042083a37318249efa45f85eacd449a527edb", 0x1ff, 0x9}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_MCE_KILL_GET(0x22) syz_open_dev$vbi(0x0, 0x1, 0x2) prctl$PR_GET_THP_DISABLE(0x2a) io_submit(0x0, 0x2000000000000043, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0xe191, 0xffffffffffffffff, 0x0}]) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) ioctl$IMDELTIMER(r1, 0x80044941, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 338.117983][T11120] usb 2-1: Direct firmware load for f2255usb.bin failed with error -2 [ 338.126446][T11120] s2255 2-1:0.139: sensoray 2255 failed to get firmware [ 338.133728][T11120] Sensoray 2255 driver load failed: 0xfffffff4 [ 338.140024][T11120] s2255: probe of 2-1:0.139 failed with error -12 [ 338.150993][T11121] usb 5-1: Using ep0 maxpacket: 32 [ 338.325774][T11121] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 338.334265][T11121] usb 5-1: can't read configurations, error -22 [ 338.336936][ T31] usb 2-1: USB disconnect, device number 9 [ 338.462377][T11120] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 338.542497][T11121] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 338.712523][T11120] usb 3-1: Using ep0 maxpacket: 8 [ 338.793529][T11121] usb 5-1: Using ep0 maxpacket: 32 [ 338.833397][T11120] usb 3-1: config 0 has an invalid interface number: 198 but max is 0 [ 338.841995][T11120] usb 3-1: config 0 has no interface number 0 [ 338.848314][T11120] usb 3-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 338.858014][T11120] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.873430][T11120] usb 3-1: config 0 descriptor?? [ 338.917604][T11120] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 338.953012][T11121] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 338.961071][T11121] usb 5-1: can't read configurations, error -22 [ 338.972936][T11121] usb usb5-port1: attempt power cycle [ 339.142384][T11119] usb 2-1: new high-speed USB device number 10 using dummy_hcd 18:52:01 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc6, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x80) syz_usb_control_io$hid(r0, 0x0, 0x0) restart_syscall() 18:52:01 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000080)=0x400) 18:52:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000040)={0xfffffffc, 0x0, 'client0\x00', 0xffffffff80000004, "220f537d78b20aaf", "009e189f044fcf668ce28c94a45042083a37318249efa45f85eacd449a527edb", 0x1ff, 0x9}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_MCE_KILL_GET(0x22) syz_open_dev$vbi(0x0, 0x1, 0x2) prctl$PR_GET_THP_DISABLE(0x2a) io_submit(0x0, 0x2000000000000043, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0xe191, 0xffffffffffffffff, 0x0}]) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) ioctl$IMDELTIMER(r1, 0x80044941, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 339.203368][T11120] gspca_sonixj: reg_r err -71 [ 339.208314][T11120] sonixj: probe of 3-1:0.198 failed with error -71 [ 339.240140][T11120] usb 3-1: USB disconnect, device number 7 18:52:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r3, 0xb) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x7, 0x2}, 0x10000, 0xfffffffffffffffc, 0x0, 0x5, 0x0, 0x0, 0xfff}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x900, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) move_mount(r8, &(0x7f0000000140)='./file0\x00', r6, &(0x7f0000000180)='./file0\x00', 0x1) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) [ 339.382073][T11119] usb 2-1: Using ep0 maxpacket: 16 [ 339.512636][T11119] usb 2-1: config 0 has an invalid interface number: 139 but max is 0 [ 339.520962][T11119] usb 2-1: config 0 has no interface number 0 [ 339.527671][T11119] usb 2-1: config 0 interface 139 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 339.537806][T11119] usb 2-1: New USB device found, idVendor=1943, idProduct=2255, bcdDevice=9e.44 [ 339.547023][T11119] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.570492][T11119] usb 2-1: config 0 descriptor?? [ 339.617864][T11119] usb 2-1: Direct firmware load for f2255usb.bin failed with error -2 [ 339.626273][T11119] s2255 2-1:0.139: sensoray 2255 failed to get firmware [ 339.633551][T11119] Sensoray 2255 driver load failed: 0xfffffff4 [ 339.639861][T11119] s2255: probe of 2-1:0.139 failed with error -12 18:52:01 executing program 3: syz_usb_connect(0x0, 0x1c, &(0x7f0000000e40)=ANY=[@ANYBLOB="1201000089b94f10d2190214a3ea0000000109021200e3000000000904480000ffffff00"], 0x0) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f00000000c0)=0x8000) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="ee42a814cc33ff798148cfd1ad9b388dfdda196bd1952de8b5c495a37f662ae3df4648c7dbc0980b70074bc97e9ac1f6e55b95145bc816a824e2b2bb342a2e45c9c321d127d7edb8b738f5d5e133ed5f114ba5aa272ba2568077d0e7d9ff1b84a82f8a1db116e26d80265bdc86bdd597b8aa4b6f29d56843f1d9406b39c7d7f15b8b7379ecd5db0588df86db36c824869743f7d7a2a6c8567fa8061a394266a4a1227ea1d91ab9f8e07f35ae3a885639cce176c923460bdf2cfc", 0xba) [ 339.723973][T11121] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 339.802193][T11120] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 339.818612][T11119] usb 2-1: USB disconnect, device number 10 [ 339.962317][T11121] usb 5-1: Using ep0 maxpacket: 32 [ 340.043344][T11120] usb 3-1: Using ep0 maxpacket: 8 18:52:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000040)={0xfffffffc, 0x0, 'client0\x00', 0xffffffff80000004, "220f537d78b20aaf", "009e189f044fcf668ce28c94a45042083a37318249efa45f85eacd449a527edb", 0x1ff, 0x9}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) prctl$PR_MCE_KILL_GET(0x22) syz_open_dev$vbi(0x0, 0x1, 0x2) prctl$PR_GET_THP_DISABLE(0x2a) io_submit(0x0, 0x2000000000000043, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0xe191, 0xffffffffffffffff, 0x0}]) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) ioctl$IMDELTIMER(r1, 0x80044941, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 340.092559][ T2864] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 340.122494][T11121] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 340.130535][T11121] usb 5-1: can't read configurations, error -22 18:52:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x20881, 0x0) [ 340.173087][T11120] usb 3-1: config 0 has an invalid interface number: 198 but max is 0 [ 340.181395][T11120] usb 3-1: config 0 has no interface number 0 [ 340.188075][T11120] usb 3-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 340.197296][T11120] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.278419][T11120] usb 3-1: config 0 descriptor?? [ 340.302859][T11121] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 340.442687][T11538] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 340.674653][ T2864] usb 4-1: Using ep0 maxpacket: 16 [ 340.688808][T11120] gspca_main: sonixj-2.14.0 probing 0471:0330 18:52:02 executing program 4: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x42001, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000100)={0x0, 0x0, 0x974047720b6868d3, 0x4, {0xa531, 0x0, 0x80, 0x7}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x2) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000080)="883e6b76a38a31fccb1aea6a4dc745", 0xf, 0x3e8, 0x0, 0x0) [ 340.766131][T11539] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 340.832444][ T2864] usb 4-1: config index 0 descriptor too short (expected 18, got 10) [ 340.840737][ T2864] usb 4-1: config 0 has too many interfaces: 227, using maximum allowed: 32 [ 340.850312][ T2864] usb 4-1: config 0 descriptor has 1 excess byte, ignoring [ 340.857792][ T2864] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 227 [ 340.867146][ T2864] usb 4-1: New USB device found, idVendor=19d2, idProduct=1402, bcdDevice=ea.a3 18:52:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect(0x0, 0xce, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x68, 0xa4, 0xa, 0x40, 0xc45, 0x608c, 0x52d9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc2, 0x0, 0x0, 0x5d, 0xbe, 0x2b}}]}}]}}, 0x0) syz_usb_disconnect(r2) r3 = syz_usb_connect(0x0, 0xce, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x68, 0xa4, 0xa, 0x40, 0xc45, 0x608c, 0x52d9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc2, 0x0, 0x0, 0x5d, 0xbe, 0x2b}}]}}]}}, 0x0) syz_usb_disconnect(r3) syz_usb_control_io$cdc_ncm(r3, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000080)={0x70, 0x15, 0xfee4, "c970294df653d599462d14b3fc3d756cda1cf70610"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000000c0)=ANY=[@ANYBLOB="01002fa2664db352b1b6f8dff969277d0747675fb47e6834e7316dd5f4e819d6c7784392d1e9a2b74e0cf643be0590485af1329949e264691736146628c887d9568741da9839ede70e227ad7fc246e273b2ba2688de8cb1031d0c6f4949fac0846987064e2997bc4fd3b2b208985c6ae6a9ac565aa76955d89279a73c7769f5b915d72eaff3af342b7b41089aa3f13b91b8fd0530b4e5b5d9e09722a134d2a4b17a655ba509810ea289842d1bfe0593c5ad37e08f13b38f8ca7cca0068fa94f51950cfe3eceec61386a3cbee"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000500)={0x44, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 340.876394][ T2864] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:52:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = eventfd2(0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000d4a000)={0xa0000014}) r5 = eventfd2(0x2, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000d4a000)={0xa0000014}) dup2(r3, r5) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x4) socketpair(0x5, 0x2, 0x3f, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$key(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x4, 0xf9, 0x969e74876cc8e483, 0x16, 0x0, 0x70bd2d, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x2, 0x0, 0x0, 0x0, 0x9785, {0x6, 0x6c, 0x0, 0x0, 0x0, 0x8, 0x0, @in6=@mcast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_lifetime={0x4, 0x6, 0x9, 0x0, 0x10000, 0x8}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}, 0x9}, @in6={0xa, 0x4e22, 0x5, @remote, 0x81}}]}, 0xb0}}, 0x20000000) 18:52:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10000000004) write(r0, &(0x7f0000000140)="2700000014000707030e0000120f0a0010000100f5ef7936c373c02acaaac3e8010822829dfe00", 0x27) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000080)=0x9, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)={0xa4f3, 0x2, 0x7, 0x7, 0x7}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2, 0xfffffffffffffffd}}, 0xf230114a63db806f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000280)={0xc, @sliced={0x7, [0x400, 0x3ff, 0x7, 0x5, 0x4, 0x9, 0x1, 0x9, 0x5055, 0xff, 0x88, 0x3f, 0x200, 0x2, 0x800, 0x1, 0x2, 0x40, 0x7ff, 0x3, 0xf023, 0x8, 0x40, 0x5, 0x5, 0x0, 0xf000, 0x2, 0x7f, 0x2, 0xfffe, 0x7c2, 0x0, 0x4, 0x8, 0xfffa, 0xc449, 0x400, 0x6000, 0x2, 0x1ff, 0xb3d0, 0x3ce, 0x0, 0x7, 0xff0f, 0x400, 0x3], 0x9}}) r4 = socket$inet(0x2, 0x5415ede85d7562a3, 0x4) r5 = openat(r3, &(0x7f00000001c0)='./file0\x00', 0x80, 0x100) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000380)={0x20, [0x1, 0x1, 0x9, 0x2, 0xa5, 0x114, 0x0, 0x2, 0x3ff, 0x6, 0xf001, 0x8, 0x2, 0xa0, 0x0, 0xcf, 0xb0, 0xf, 0xb42, 0x66, 0x4, 0x7, 0x20, 0x7f, 0x7ff, 0x3, 0x4, 0x8, 0x4, 0x9, 0x9, 0xda9, 0x8351, 0x6, 0x0, 0x4, 0x7fff, 0x4000, 0x7fff, 0x6dd, 0x8b, 0x8000, 0x8d, 0x9, 0x0, 0x7f0, 0x2, 0x6], 0xa}) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000100), 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="920303000000a2", 0x7}], 0x1) [ 341.011159][ T2864] usb 4-1: config 0 descriptor?? [ 341.108000][ T497] Bluetooth: hci0: Frame reassembly failed (-84) 18:52:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9207ac3d78578125082f4fcc477cb57f5650731dfaf12abfdffffff41f04b6fa9fdd6c1610c621c85fe3e343f07aeca74a46344a4514befc58527b05e5d715105ec4ede821ef57e8d4306f47f6ea4a600000000000000"], 0x18}}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) recvmmsg(r3, &(0x7f0000001580), 0x4, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x30b3, &(0x7f0000000000)=[{&(0x7f0000003c00)="2e0000001e000507ed0080648c6394f201315c030a0006402c00000001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 341.296048][T11563] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.307461][T11254] usb 4-1: USB disconnect, device number 6 [ 341.352479][ T31] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 341.587009][T11565] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.602321][ T31] usb 1-1: Using ep0 maxpacket: 16 [ 341.742881][ T31] usb 1-1: config 0 has an invalid interface number: 122 but max is 0 [ 341.751199][ T31] usb 1-1: config 0 has no interface number 0 [ 341.757525][ T31] usb 1-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 341.767389][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.777516][ T31] usb 1-1: config 0 descriptor?? [ 342.492048][T11120] gspca_sonixj: i2c_w8 err -71 [ 342.522166][T11120] sonixj: probe of 3-1:0.198 failed with error -71 [ 342.532147][T11120] usb 3-1: USB disconnect, device number 8 18:52:05 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc6, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x80) syz_usb_control_io$hid(r0, 0x0, 0x0) restart_syscall() 18:52:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0x7caddfa807be8601, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/88, 0x1c6}], 0x1c2, 0x0, 0x0, 0x7115}, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)={0x57, 0x6f, 0x2, {0x6, [{0x20, 0x0, 0x4}, {0x8, 0x2, 0x6}, {0x519ffaaffc3ffeca, 0x1, 0x2}, {0x2, 0x4}, {0x2, 0x2, 0x6}, {0x2, 0x2}]}}, 0x57) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000340)="54f4bfa307343c35bf8c183a064db9aa3f3ecbd186489e381c22db7fe34e26958b200a07f3326eea2b410ad29a404a23526b0bf0ffeb5730494a9a13d515dc42f7164d2317c7c27d22d3b594dc51f92446ad914bd039e32211216f0aa07846f4c0b942245bc196c95bb21fb08a51463abd7e43141477529a445d691efd1f6ffb044138c481be9a67038bc6f66947f5ed3145f5780c90efeba36b8dfb7fe1354cc9acf461af4cdedaf3cfd4023c8ae2874593bc616d886ff073ec8f1edfda44f22183ae408a52b2622d0a87b84dc327f0353247b9", 0xd4) 18:52:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000001c0)={0x1f, 0x0, [], {0x0, @bt={0x61b1, 0x6d7, 0x1, 0x1, 0x180000000000, 0x7, 0x81, 0x50a, 0x1, 0x6, 0x802, 0x10001, 0xffff, 0x5, 0x4, 0x11}}}) r8 = accept4(r5, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) getsockopt$inet6_mtu(r8, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x21) ptrace$peek(0x2, r9, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000300)=ANY=[@ANYBLOB="fc"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:52:05 executing program 5: r0 = msgget$private(0x0, 0x40) msgctl$IPC_RMID(r0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4928c0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000040)=0x1) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x8000) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000000c0)=r3) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000100)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = mq_open(&(0x7f0000000140)='vboxnet0\x00', 0x40, 0x8, &(0x7f0000000180)={0xaa, 0x100000001, 0x6, 0x4, 0xe2, 0x0, 0x0, 0x3}) mq_getsetattr(r4, &(0x7f00000001c0)={0x1ff, 0x800, 0x4, 0x3, 0x20, 0x8, 0x4, 0x5bb75c4a}, &(0x7f0000000200)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000040}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r5, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x32) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm-control\x00', 0x230401, 0x0) r10 = syz_open_dev$sndpcmc(&(0x7f0000000900)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2d0480) io_submit(0x0, 0x6, &(0x7f0000000980)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0x4, r6, &(0x7f00000003c0)="eecbdb84242fc641ddaa15c877304df648857517de75d4d9cb2e4f0162a71c3518cbeccc34c8f9", 0x27, 0x1, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x4, r2, &(0x7f0000000440)="cd7ae56e507dced6a4e16cc88c3ef7474df86a070d3c0635423a330c8e5178de5dff1257da291fc6dfda5533f8e16458963f549158eb68570ced529b78b998eed7eb700125bf6d1cb341a57dcc8a8fd51fea2f24110c7360e5304bb48fbf9d4fa4e0b7461b8a036eb85bcbbb4e7ee38dd55b5af1afa159d25e50bbf80215e2855803d317a548710c8789eddd0c0d8c8eaa63d6d471b4ce2a0cb6f31766112f0f957162d2e40620046651707433d689d1d5db79bb2953c3fbf119abc88364a2ed036e94e65612e3fb53d270f1561f", 0xce, 0x10001, 0x0, 0x2, r1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x80, 0xffffffffffffffff, &(0x7f0000000580)="34ecb7216e155422c5be764eed7606819b5417bf0ec89590a6f1146c1ceda7068af80ab8ac87a562e164935ed46674eed1654389fb69d1dd0cb6e0157877fbfc898e82842dd39232fcac4e6d00517e63cc8b0bc600cf7737dce1db6f7180432cc5ad6cba766cd4b17f75f45cffc9b654559f2cc8d6", 0x75, 0xfd2e, 0x0, 0x0, r7}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2e952f0b095359e1, 0x5, r8, &(0x7f00000006c0)="d58f727bc958529e10d36096fb6c27e2af2c09e6019a5f68992b63a2fb775152b354f8c23a1a5e2da1e284637d1a46e2a24858b8a14c00287cc4106e54cc9bd3716a0577e7ee2af2b12d7155a7220c0fedd10b46cde95466aaae06499adf96df3121572ac1cc71b7216bab88c2faa95996d62fb07c2fbcb8", 0x78, 0x4, 0x0, 0x1, r2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x4000, r9, &(0x7f00000007c0)="56e80d3276f9f86eb321aae97c019805fff98e89abbb194e4b4e14728ab53e7f79e89db5a89db91bbc5abffdf4770b53a8965007f3cc70c2f9491adcfb3ecbdc", 0x40}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x5, 0x101, 0xffffffffffffffff, &(0x7f0000000840)="f54793ea6f52ba33557ae185894cacada504991c0d78afe99ae5994502724ab6b9eda029aed48a155ad11dfae276feaa45dbb94612fbe0e6c9938385b7b87e72bfb61166d24fa5d71fe1ddd36bb57158ed4babedbdbd8b62e9ef102ab0fe17ed7d2d429477828e29b49903c5af6c56cd0328ddcf3bb34fe898b1b6cc2c99c1609823eab07b9513df2aeb01a8d660b4acc84a31f57f09e14e2c", 0x99, 0x6, 0x0, 0x2, r10}]) r11 = openat$zero(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/zero\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r11, 0x40106437, &(0x7f0000000a00)={0x0, 0xef1}) openat(r1, &(0x7f0000000a40)='./file0\x00', 0x20100, 0x80) r12 = perf_event_open(&(0x7f0000000a80)={0x2, 0x70, 0x6, 0x8, 0x6, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x6f}, 0xe3f04ff6565a0425, 0x200, 0x8, 0x7e8c2203e6c5962a, 0x100000001, 0x7fffffff, 0x1}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) poll(&(0x7f0000000b00)=[{r12, 0x8000}, {0xffffffffffffffff, 0x4200}], 0x2, 0x8) timerfd_gettime(r7, &(0x7f0000000b40)) r13 = getpid() ptrace$peek(0x2, r13, &(0x7f0000000b80)) r14 = syz_open_dev$mice(&(0x7f0000000bc0)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$EVIOCGID(r14, 0x80084502, &(0x7f0000000c00)=""/66) 18:52:05 executing program 1: [ 343.132063][T11254] Bluetooth: hci0: command 0x1003 tx timeout [ 343.138551][T11556] Bluetooth: hci0: sending frame failed (-49) 18:52:05 executing program 3: 18:52:05 executing program 1: 18:52:05 executing program 1: [ 343.312234][T11120] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 343.491673][T11592] IPVS: ftp: loaded support on port[0] = 21 [ 343.569858][T11120] usb 3-1: Using ep0 maxpacket: 8 [ 343.593418][T11592] chnl_net:caif_netlink_parms(): no params data found [ 343.633953][T11592] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.641253][T11592] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.649793][T11592] device bridge_slave_0 entered promiscuous mode [ 343.658753][T11592] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.666176][T11592] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.674536][T11592] device bridge_slave_1 entered promiscuous mode [ 343.692318][T11120] usb 3-1: config 0 has an invalid interface number: 198 but max is 0 [ 343.700688][T11120] usb 3-1: config 0 has no interface number 0 [ 343.706980][T11592] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.710470][T11592] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.716405][T11120] usb 3-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 343.716477][T11120] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.718049][T11120] usb 3-1: config 0 descriptor?? [ 343.757622][T11592] team0: Port device team_slave_0 added [ 343.766402][T11592] team0: Port device team_slave_1 added [ 343.786966][T11120] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 343.836044][T11592] device hsr_slave_0 entered promiscuous mode [ 343.882580][T11592] device hsr_slave_1 entered promiscuous mode [ 343.922617][T11592] debugfs: Directory 'hsr0' with parent '/' already present! [ 343.945877][T11592] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.953194][T11592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.960724][T11592] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.967960][T11592] bridge0: port 1(bridge_slave_0) entered forwarding state 18:52:06 executing program 0: [ 344.029930][T11592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.051788][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.063132][ T31] smscufx: Failed to read register index 0x00003004 [ 344.071543][ T31] smscufx: error -71 reading 0x3004 register from device [ 344.072519][ T31] smscufx: probe of 1-1:0.122 failed with error -71 [ 344.098350][T11254] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.108382][ T31] usb 1-1: USB disconnect, device number 12 [ 344.119241][T11254] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.147800][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 344.178352][T11592] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.200666][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.209565][T11254] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.216786][T11254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.232745][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.241327][T11254] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.248535][T11254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.273916][T11121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.284093][T11121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.299086][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.314818][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.327932][T11121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.340578][T11592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.369123][T11592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.202308][ T31] Bluetooth: hci0: command 0x1001 tx timeout [ 345.208558][T11556] Bluetooth: hci0: sending frame failed (-49) [ 345.762130][T11120] gspca_sonixj: i2c_w8 err -71 [ 345.792122][T11120] sonixj: probe of 3-1:0.198 failed with error -71 [ 345.800908][T11120] usb 3-1: USB disconnect, device number 9 [ 347.283115][ T31] Bluetooth: hci0: command 0x1009 tx timeout 18:52:13 executing program 4: 18:52:13 executing program 3: 18:52:13 executing program 1: 18:52:13 executing program 0: 18:52:13 executing program 5: 18:52:13 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc6, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x80) syz_usb_control_io$hid(r0, 0x0, 0x0) restart_syscall() 18:52:13 executing program 3: 18:52:13 executing program 0: 18:52:13 executing program 1: 18:52:13 executing program 5: 18:52:13 executing program 4: 18:52:13 executing program 5: 18:52:13 executing program 1: 18:52:13 executing program 0: 18:52:13 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000100)) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c8", 0x28}], 0x4) r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) dup3(r0, r2, 0x80000) [ 351.545763][ T31] usb 3-1: new high-speed USB device number 10 using dummy_hcd 18:52:13 executing program 4: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10010, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000384000/0x4000)=nil, 0x4000, 0x1000000, 0xfacd, 0x580e2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000000)={0xc0000000, 0x3, "cf0e2942676bb708c5dc9ac920649408f9d4ce3b00c9ef841ac4ca6c12c4eaa9", 0x401, 0x7f, 0x800, 0x0, 0xe00000, 0x1, 0xfffffe00, 0x80, [0x5, 0xfffffffd, 0x80, 0xfff]}) getsockopt(r0, 0x200000000114, 0x271a, 0x0, &(0x7f0000000180)) 18:52:13 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mlockall(0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xfd, 0x0, &(0x7f0000000000)=0xfffffffffffffd8e) [ 351.709238][T11638] mmap: syz-executor.4 (11638) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 351.802393][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 351.922658][ T31] usb 3-1: config 0 has an invalid interface number: 198 but max is 0 [ 351.930971][ T31] usb 3-1: config 0 has no interface number 0 [ 351.937285][ T31] usb 3-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 351.946464][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.036234][ T31] usb 3-1: config 0 descriptor?? [ 352.086808][ T31] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 354.062003][ T31] gspca_sonixj: i2c_w8 err -71 [ 354.092135][ T31] sonixj: probe of 3-1:0.198 failed with error -71 [ 354.100748][ T31] usb 3-1: USB disconnect, device number 10 18:52:16 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc6, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x80) syz_usb_control_io$hid(r0, 0x0, 0x0) 18:52:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x38b, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000100)=0x8) 18:52:16 executing program 3: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x40000000015, 0x805, 0x0) bind$inet(r1, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f00000007c0)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000780), 0x0, &(0x7f0000000480)=[@authinfo={0x18}], 0x18}, 0x4000000) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000988ead4894a4724c72307df080644d1c7188ae588e90e4dcec9603955ee2d055fbe10979d79ec46a472f04d70f6279e0c1dd9b1acc5bb467641e17de143f237360aa72698df58688"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000001780)=""/4096, 0x1000) syz_usb_control_io$printer(r0, 0x0, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500810000001f004203000008000800170006e7fe7e280000001100fffdba16a0aa1c0900000000000012000000000000eff24d8238cfa40e000000bf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000140)=0x8) syz_usb_control_io$hid(r0, 0x0, 0x0) 18:52:16 executing program 5: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a96b8a2c1519d5a6671a00000087b2bd0980ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x10) setsockopt(r2, 0x107, 0x5, &(0x7f0000000100)="83ac70fc51bbfd6cfdc9f1d32ae7492b2cd5bc84558398cb86ac515e0cb6d3b5ed6efbd7a6d3a14dea96a7c2cdf9c12b87618831c9", 0x35) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) fstat(r3, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$alg(0x26, 0x5, 0x0) fstat(r5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r4, 0x0, r6) setfsgid(r6) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 18:52:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80a302639b05a1c0, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}], 0x10) getuid() setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, @in={0x2, 0x0, @remote}], 0x20) 18:52:16 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x0) r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d4a000)={0xa0000014}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x983a00, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000d4a000)={0xa0000016}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) r5 = eventfd2(0x0, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000d4a000)={0xa0000014}) r7 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x303c00) fcntl$dupfd(r7, 0x0, r1) 18:52:16 executing program 0: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000100)="1f0000000103ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f00000000c0)={0x8, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x374}, 0x1, 0x0, 0x0, 0x4000000}, 0x8096) 18:52:16 executing program 0: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000100)="1f0000000103ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f00000000c0)={0x8, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x374}, 0x1, 0x0, 0x0, 0x4000000}, 0x8096) 18:52:16 executing program 1: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x23f4934f79251bdb, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @multicast2, 0x1, 0x2, [@local, @local]}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000400)) fcntl$dupfd(r3, 0x406, r4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000102000007) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local, 0x0, 0x0, 0x2000}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in=@multicast1}]}]}, 0x16c}}, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x7f0883aaa975855c, @reserved}, 0x80, &(0x7f0000000840)=[{0x0}, {0x0}, {&(0x7f0000000600)}, {&(0x7f0000000080)="beed0dcb23ea917c794f01a13b2066ebddf434497612f81c49d78c8137f62007f10c1b9ed734c6ce29b11fa710c5ff824e70ea3b9f5d33df1c6a4d5e", 0x3c}, {0x0}, {0x0}], 0x6, &(0x7f00000008c0)=[@mark={{0x14, 0x1, 0x24, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffc}}, @mark={{0x14, 0x1, 0x24, 0xc6}}, @mark={{0x14, 0x1, 0x24, 0xdd}}, @txtime={{0x18}}], 0x90}}], 0x1, 0x4048084) socket(0x10, 0x2, 0x0) r5 = userfaultfd(0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000100)={0x2, 0x7}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x7c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r7 = dup2(0xffffffffffffffff, r6) dup3(r7, r5, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "0de00988619e8d36", "3d31fa2b42895b601a38eab70af8aca04309a6311a9552b4f75bc476ca3c0ed2", "84149ff5", "c28bf62d77b00a29"}, 0x38) 18:52:16 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000f1c000/0x3000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x2, &(0x7f0000000000/0x600000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) [ 354.886657][T11120] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 354.924436][T11121] usb 3-1: new high-speed USB device number 11 using dummy_hcd 18:52:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NBD_DO_IT(r5, 0xab03) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:52:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shutdown(r0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000000)={0x4, 0x4, 0x3}) [ 355.155527][T11120] usb 4-1: Using ep0 maxpacket: 16 [ 355.212117][T11121] usb 3-1: Using ep0 maxpacket: 8 [ 355.292186][T11120] usb 4-1: config 0 has an invalid interface number: 122 but max is 0 [ 355.300413][T11120] usb 4-1: config 0 has no interface number 0 [ 355.307034][T11120] usb 4-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 355.316329][T11120] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.326093][T11120] usb 4-1: config 0 descriptor?? [ 355.362334][T11121] usb 3-1: config 0 has an invalid interface number: 198 but max is 0 [ 355.370673][T11121] usb 3-1: config 0 has no interface number 0 [ 355.377051][T11121] usb 3-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 355.386239][T11121] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.397551][T11121] usb 3-1: config 0 descriptor?? [ 355.445951][T11121] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 357.432235][T11121] gspca_sonixj: i2c_w8 err -71 [ 357.462126][T11121] sonixj: probe of 3-1:0.198 failed with error -71 [ 357.476552][T11121] usb 3-1: USB disconnect, device number 11 18:52:19 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc6, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x80) 18:52:19 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x202, 0x0) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) [ 358.222132][T11121] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 358.414760][T11661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 358.472062][T11121] usb 3-1: Using ep0 maxpacket: 8 [ 358.622099][T11121] usb 3-1: config 0 has an invalid interface number: 198 but max is 0 [ 358.630441][T11121] usb 3-1: config 0 has no interface number 0 [ 358.636820][T11121] usb 3-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 358.646071][T11121] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.655735][T11121] usb 3-1: config 0 descriptor?? [ 358.682332][T11120] smscufx: Failed to write register index 0x00000010 with value 0x00030814 [ 358.690986][T11120] smscufx: error writing 0x0010 [ 358.690999][T11120] smscufx: error -71 initialising DDR2 controller [ 358.696901][T11120] smscufx: probe of 4-1:0.122 failed with error -71 [ 358.718739][T11121] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 358.725946][T11120] usb 4-1: USB disconnect, device number 7 [ 359.451990][ T31] usb 4-1: new high-speed USB device number 8 using dummy_hcd 18:52:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4c87a2bbff7b94efc08ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb554d54ac45a333c28785d630f38ba0fd5e2", 0x45}], 0x4, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xa) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:52:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) getpid() fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xa6}) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 18:52:21 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000da4bc910968e7d7444a90000000109021200011000000009049b0000ef0301005b66753093ff2fa747691d0bcce19d13d10db7fc6765883d44580babbb6e79e61d7375ffcdae2e7d9bd81720ceae4a8f85990c2a235df5b78720f06a67785f0a591847674feeea9919e670b17f58d18ac089991ef872f4f7ce040cd8bebf6cafb5209d97f081e1fb86c1f24a83001dcae9a3ad5cc8cfa61d207c6627208e67c237c03adc8c657afea13255c83a64347179dc9a0d81f4168cc8a63c7ba242d296a221202004af6eec9d5d3320f24fe3524e7c1ad61fba247f4d11d9c52d72a4cd01c06a331e996ccd90b38d3446faa5f91ebb6e91ba6da732c64c5e92475483bf56edc872ed2e3de23988782ce048267edf53930535000000000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001a00)={0xac, &(0x7f0000000500)={0xbd520629e3d25d1b}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:52:21 executing program 5: r0 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="000022002300b400bedc5c010100000000000050ea6221d59bc578290bb75545b86415f523b546d3"], 0x0, 0x0, 0x0, 0x0}, 0x0) 18:52:21 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x202, 0x0) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 18:52:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)="a4", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="58e210fbeee97f19b40c63d2729dbbf0"}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0xfffffff8, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x38, &(0x7f0000000000), 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000d4a000)={0xa0000014}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) r11 = eventfd2(0x0, 0x0) r12 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r12, 0x1, r11, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r12, &(0x7f0000000000)=[{}], 0x1, 0x0) r13 = eventfd2(0x0, 0x0) r14 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r14, 0x1, r13, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r14, &(0x7f0000000000)=[{}], 0x1, 0x0) r15 = eventfd2(0x0, 0x0) r16 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r16, 0x1, r15, &(0x7f0000d4a000)={0xa0000014}) sendmsg$nl_netfilter(r4, &(0x7f0000000700)={&(0x7f0000000280), 0xc, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="b802000002040008ff010000ffdbdf2500000008923805597a56f617981a83ed604eb7c2ab66d7d60d44530deaeeffe38ccc42c5b1ffd2276a5a4169e71289e6ab07fce605f2bcb6510c24fb875f1fe02851acbbe3c8980cf7b7ff74073f92313599695a6f1f4ba59f38bc08bb066b1be1f3c60cff4a721d992aeb01d3680e2ab2e4b1ea4cf6bd65f6c613247d87a6d306e235342a784834a164c39c688f85aebe06f482c877c1cac65139964b236e23da6490bb316f7b22aa717ba572b12f3ab7e777f03befd7f2ed8ebb715ff524105b0d4fd02b4e2fc53d019e794ccf30266684b834c72c7298bf09d4dd3339ede77856a4c90ebf79443014001a0008001200ffffffff08004a00", @ANYRESHEX=r15, @ANYBLOB='(8)\a', @ANYRES64=r5, @ANYBLOB="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", @ANYRES32=r10, @ANYBLOB="9bd9ff1a228b01e23f2eb5103c5e5f804a932e9c14002400fe8000000000000000000000000000aa08000f0004000000004c003300a83b68918b268b56497bde92a308ff214a8a8faa92258da10677b3b2e569613637a0682b3b04f41f9280af6758a97249aa08953d6482446a08000c000000000408008d00b3917eb92d20a11828c8fdc4ddff68526d9d2832f29731f0affa04addabc36694fc6ae94a45992574aba74a9238f415f7f93c664d3239d19efe7090668bcc6a88827a061", @ANYRES64=r14, @ANYBLOB='\x00\x00\x00'], 0x2d6}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) r17 = eventfd2(0x0, 0x0) r18 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r18, 0x1, r6, &(0x7f0000d4a000)={0x40000000}) r19 = syz_open_procfs(0x0, &(0x7f0000000140)='net/anycast6\x00') ioctl$DRM_IOCTL_SET_CLIENT_CAP(r19, 0x4010640d, &(0x7f0000000180)={0x4, 0xff}) r20 = eventfd2(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f00000001c0)={0x0, 0x2, 'client1\x00', 0xffffffff00000000, "21d476d954a6de51", "0821cb6435b5b9bbf68e94f0b1e027172104d3827f02cf26a887951ff5109b4d", 0x9, 0xec3}) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r21, &(0x7f0000000000)=[{}], 0x1, 0x0) sendfile(r17, r21, &(0x7f0000000100), 0x81) [ 359.893782][T11120] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 359.902540][T11254] usb 6-1: new low-speed USB device number 2 using dummy_hcd 18:52:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f0000000380)={0x100, 0x7d, 0x0, {{0x500, 0xe1, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x19, '}mime_typeselinuxtrusted%', 0xa, 'cgroup\x8dp1(', 0x6c, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\xdf\x9f\x1b\n\x18\xf49\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\x84\xa4 \xb4\xb0\xb4\xf14\xa6f\xa8RH\xf2\xb2\xb4\xa8\x8e\x01z\x88K\xaf\xe2\x81\xff\x1er\xa8\xe2_G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\xa2\x7f\x1f\xad\xff\xaa\xd5\xbbd\x9a7Z\xbd\xab\x14\xa7O\x98\x98\x04\xf4\x9e~\a\x8d'}, 0xa, '/dev/nb{#\x00'}}, 0x100) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffd000/0x3000)=nil) 18:52:22 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10000, 0x104000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = syz_open_dev$hiddev(&(0x7f0000000100)='/dev/usb/hiddev#\x00', 0x1, 0x400000) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x8001}, 0x8) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000180)="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") ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000000c0)={'hsr0\x00', 0x1}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) [ 360.132431][ T31] usb 4-1: device not accepting address 8, error -71 [ 360.132830][T11120] usb 5-1: Using ep0 maxpacket: 16 18:52:22 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f0000000100)=0x9) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) syz_usb_connect$printer(0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010003000000402505a8a440000102a4eb09021b000101000000090400000107010200090501020000ff0000"], &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000017000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], @ANYRESHEX=r1]) [ 360.264322][T11120] usb 5-1: config 16 has an invalid interface number: 155 but max is 0 [ 360.273029][T11120] usb 5-1: config 16 has no interface number 0 [ 360.279336][T11120] usb 5-1: New USB device found, idVendor=8e96, idProduct=747d, bcdDevice=a9.44 [ 360.288558][T11120] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:52:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000140)=""/223) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, 0x0}], 0x1, 0x41, &(0x7f0000000400)=[@cr4={0x1, 0x110000}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 360.303994][T11254] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 360.315185][T11254] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 360.328342][T11254] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 360.337585][T11254] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.349671][T11254] usb 6-1: config 0 descriptor?? [ 360.442253][T11121] gspca_sonixj: i2c_w8 err -71 [ 360.476369][T11121] sonixj: probe of 3-1:0.198 failed with error -71 [ 360.490971][T11121] usb 3-1: USB disconnect, device number 12 [ 360.582463][T11120] wusb-cbaf 5-1:16.155: Not enough data to decode association info header (0 vs 5 bytes required) [ 360.785023][ T3371] usb 5-1: USB disconnect, device number 6 18:52:22 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc6, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 18:52:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e21, @rand_addr=0x1}}, 0x0, 0x5, 0x0, "29dea6f7b422fa8a4ba6d58c9d658310db927e99965caadddbee3b0bfc1e9f1d01b1a0bd4f97a84ea3ad55a3209ddd42e9e06570561e28ab9de91618e1d24a24f425055fe14e5f0bb38e46f513c79432"}, 0xd8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000040)="83c7700ecf38d6f6b3ebb0a63743c25676a6f073ace8d3ef33cbf33f"}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$alg(0x26, 0x5, 0x0) fstat(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$alg(0x26, 0x5, 0x0) fstat(r8, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r7, 0x0, r9) chown(&(0x7f00000000c0)='./file0\x00', r5, r9) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) [ 361.092174][T11254] usbhid 6-1:0.0: can't add hid device: -71 [ 361.098477][T11254] usbhid: probe of 6-1:0.0 failed with error -71 [ 361.109086][T11254] usb 6-1: USB disconnect, device number 2 [ 361.251981][T11246] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 361.532120][T11246] usb 3-1: Using ep0 maxpacket: 8 [ 361.552105][T11121] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 361.662098][T11246] usb 3-1: config 0 has an invalid interface number: 198 but max is 0 [ 361.670585][T11246] usb 3-1: config 0 has no interface number 0 [ 361.676988][T11246] usb 3-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 361.686184][T11246] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.696032][T11246] usb 3-1: config 0 descriptor?? [ 361.736890][T11246] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 361.792280][T11120] usb 6-1: new low-speed USB device number 3 using dummy_hcd [ 361.812194][T11121] usb 5-1: Using ep0 maxpacket: 16 [ 361.952160][T11121] usb 5-1: config 16 has an invalid interface number: 155 but max is 0 [ 361.961810][T11121] usb 5-1: config 16 has no interface number 0 [ 361.968271][T11121] usb 5-1: New USB device found, idVendor=8e96, idProduct=747d, bcdDevice=a9.44 [ 361.977503][T11121] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.163455][T11120] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 362.174778][T11120] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 362.187778][T11120] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 362.197017][T11120] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.206784][T11120] usb 6-1: config 0 descriptor?? [ 362.242316][T11121] wusb-cbaf 5-1:16.155: Cannot get available association types: -71 [ 362.250384][T11121] wusb-cbaf 5-1:16.155: This device is not WUSB-CBAF compliant and is not supported yet. [ 362.260706][T11121] wusb-cbaf: probe of 5-1:16.155 failed with error -71 [ 362.284588][T11121] usb 5-1: USB disconnect, device number 7 18:52:24 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x8, 0x2af47dbc1d78ec85, 0x10}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r1, 0x8}}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r11, &(0x7f0000000080)=ANY=[@ANYRES32], 0xffdbc4d0) bind$xdp(r5, &(0x7f0000000040)={0x2c, 0x2, r10, 0x4, r11}, 0x10) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f00000001c0)={r10, 0x1, 0x6, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000180)) sendmmsg$inet6(r2, &(0x7f0000005b80)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x39, @empty, 0xa5}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000012c0)="94821cdeeddadb12f49d11add4b67c7f84192c96f352a136508a7e7366b182c24335ee9b0552a2a900926dc97bd2dde4ea27a1be12c05efde74af1221ddf85862f48dea944272c714be22f49db5f5810fe9685bb1ca6c3022584e442d108000772ce5bea8a15320193410568f2e8caa3dc1eb17d08f5081dbba39c0a5ce8a4e2a64897780822c138e13237a65f22ac8bceac2993ae1b681f7240268d7255bffb6e5c17c3458a9d566f06974f0ceea3b74f72167e5971478db12d2f1d45269ecc7432d2827ee10d9560c35b3fc2db23c0f1881932415026bfdefba078f4433f68abdcb65f76dc6cbb1202780b72639a0ee582ae406976", 0xf6}], 0x1}}, {{&(0x7f0000001440)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000002d40)=[@hoplimit={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0x30}}], 0x2, 0x41) 18:52:24 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc6, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x80) 18:52:24 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_CREATE2(r1, &(0x7f0000000000)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x26, 0x8001, 0x7ff, 0x6, 0x7bc, 0x5, "d57360450816cef9384899c5c64fdec224ef80589fbeee582d2b778e3db37d52955dbb2a9d66"}, 0x13e) remap_file_pages(&(0x7f0000fa5000/0x3000)=nil, 0x3000, 0x1000004, 0xfffffffffff7ff00, 0x800) [ 362.722472][T11120] usbhid 6-1:0.0: can't add hid device: -71 [ 362.728672][T11120] usbhid: probe of 6-1:0.0 failed with error -71 [ 362.785864][T11120] usb 6-1: USB disconnect, device number 3 18:52:24 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000044002, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d4a000)={0xa0000014}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="51773833700bcc3751406a94dec5ec85f6f4b94c868f1b39bb57a1f111d054b2630f63961d81237d407cf2ded01cb93d1028c0f616233437e5b61a0e93dee2221ff33c0cd48ce3ab6f451c4e46de4cfbc42ad4736ee100a6522f1cbedfe30811f1f39f6d2af54c64c8353374459bdf616676a68e2a92", @ANYRESOCT=r0], &(0x7f0000000280)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VFIO_IOMMU_GET_INFO(r5, 0x3b70, &(0x7f00000001c0)={0x10}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x3f}, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = eventfd2(0x0, 0x0) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000d4a000)={0xa0000014}) fsetxattr$trusted_overlay_origin(r7, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x1) r9 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f00000002c0)=""/157) io_setup(0x835, &(0x7f0000000100)=0x0) io_submit(r10, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 18:52:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f0000001940)={{0x7, 0x1}, 0x5, 0x4, 0xa1, 0x80, &(0x7f0000001880)="93946c97c3973d664089148fad7b00198a1d218e920fb3fc5942c8a9fb81cc6afce86fe81c261becc922a7f84209f2f0b4462917614be6943dadf7766561158d81fa62f536c47f9e6614fe505ab683b21cb0cf819ceaf996fb0640d7e6eed59d3779da41cb18a1856bec1eb922bccf329c1cd3d5903d26d53f72dd941560aec519bc52f9e1f015eab079d726e35d045a14d1f8c49a20d9c3f0892bc420b65c1a0b"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000140)={'nr0\x00', @dev={[], 0x22}}) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) ioctl$TUNSETOWNER(r6, 0x400454cc, r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r11, 0x1, 0x0, 0x0, {{}, 0x0, 0x4}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r9, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x8040}, 0x5, &(0x7f0000001a40)={&(0x7f0000001a00)={0x24, r11, 0x10, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x3}}, [""]}, 0xc}, 0x1, 0x0, 0x0, 0x24000001}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000001b40)={@local, 0x0, 0x0, 0xff, 0x8, 0xf, 0x4c}, 0xd) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r14 = syz_open_dev$admmidi(&(0x7f0000001ac0)='/dev/admmidi#\x00', 0x8, 0xa115820da305ac2c) ioctl$RTC_PLL_GET(r14, 0x80207011, &(0x7f0000001b00)) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/187, 0xbb}, {&(0x7f0000000200)=""/96, 0x60}, {&(0x7f0000001500)=""/1, 0x1}, {&(0x7f0000001540)=""/174, 0xae}], 0x7, &(0x7f0000001780)=[@fadd={0x58, 0x114, 0x6, {{0x80000001, 0xe7}, &(0x7f0000001680)=0x80, &(0x7f00000016c0)=0x101, 0x1, 0x1, 0x9, 0x1000, 0x50, 0x6}}, @cswp={0x58, 0x114, 0x7, {{0x6, 0x81}, &(0x7f0000001700)=0x7, &(0x7f0000001740)=0x2, 0x8, 0x999, 0x3, 0x100000001, 0x0, 0x8}}], 0xb0, 0x20001885}, 0x80) sendmsg$rds(r2, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @rand_addr=0x2}, 0x129, 0x0, 0x253, &(0x7f00000000c0)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000000000000000000000000000000000f0", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/16], @ANYBLOB="01000000000000000400"/24], 0x48}, 0x0) [ 363.042132][T11254] usb 1-1: new high-speed USB device number 13 using dummy_hcd 18:52:25 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7, 0x301000) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000002c0)=0x78) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getqdisc={0x38, 0x26, 0x10, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, {0x3, 0x5}, {0x6}, {0xffff, 0x8}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0xc9880) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}, @IFLA_BR_MCAST_QUERIER={0x8}]}}}]}, 0x44}}, 0x0) 18:52:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000080)=0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x20}, {0xffffffff, 0xe4}], r1}, 0x18, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}}, 0x2f3, 0x8001, 0xdd9, 0x1b, 0x40}, 0x98) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0xbe0) [ 363.283322][T11254] usb 1-1: Using ep0 maxpacket: 8 [ 363.324648][T11781] netlink: 'syz-executor.4': attribute type 25 has an invalid length. [ 363.338796][T11781] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 363.367076][T11783] netlink: 'syz-executor.4': attribute type 25 has an invalid length. [ 363.381908][T11783] bridge2: the hash_elasticity option has been deprecated and is always 16 18:52:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffff08004502002000000000002f9031ef853835f2fdcf0000000000000c907801000000"], 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) [ 363.451993][T11254] usb 1-1: config 0 has an invalid interface number: 198 but max is 0 [ 363.460469][T11254] usb 1-1: config 0 has no interface number 0 [ 363.466729][T11254] usb 1-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 363.475882][T11254] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.521998][T11246] gspca_sonixj: i2c_w8 err -71 [ 363.556108][T11246] sonixj: probe of 3-1:0.198 failed with error -71 [ 363.582799][T11246] usb 3-1: USB disconnect, device number 13 [ 363.622968][T11254] usb 1-1: config 0 descriptor?? 18:52:25 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000200)={0x3, 0x0, 0x3, {0x77359400}, 0x0, 0xffff}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = eventfd2(0x0, 0x0) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000d4a000)={0xa0000014}) ioctl$int_out(r7, 0x5460, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_START_UNIT(r6, 0x5) r9 = shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r9, 0xe, &(0x7f0000000100)=""/246) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r14, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r14, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r14, 0x84, 0x9, &(0x7f0000000000)={r15, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000440)={0x3, 0x3, 0x1000e, 0xffffffff, 0x8, 0x6, 0x3cc, 0x0, 0x0}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r13, 0x84, 0xe, &(0x7f00000004c0)={r15, 0x6, 0x10001, 0x180, 0xe0, 0xaaf, 0xaced, 0x1, {r16, @in6={{0xa, 0x4e20, 0x10000, @empty, 0xfedf}}, 0x2, 0x3, 0x81, 0x2, 0x2}}, &(0x7f0000000580)=0xb0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r17}}, 0xc) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000040)={0x1e, 0xa31d, 0x5, 0x4b4, 0x5}) r18 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r18, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, "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", 0x7a8aea10ea47c20c}, 0xffffffffffffff45) [ 363.666794][T11254] gspca_main: sonixj-2.14.0 probing 0471:0330 18:52:25 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x8, 0x2af47dbc1d78ec85, 0x10}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r1, 0x8}}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r11, &(0x7f0000000080)=ANY=[@ANYRES32], 0xffdbc4d0) bind$xdp(r5, &(0x7f0000000040)={0x2c, 0x2, r10, 0x4, r11}, 0x10) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f00000001c0)={r10, 0x1, 0x6, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000180)) sendmmsg$inet6(r2, &(0x7f0000005b80)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x39, @empty, 0xa5}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000012c0)="94821cdeeddadb12f49d11add4b67c7f84192c96f352a136508a7e7366b182c24335ee9b0552a2a900926dc97bd2dde4ea27a1be12c05efde74af1221ddf85862f48dea944272c714be22f49db5f5810fe9685bb1ca6c3022584e442d108000772ce5bea8a15320193410568f2e8caa3dc1eb17d08f5081dbba39c0a5ce8a4e2a64897780822c138e13237a65f22ac8bceac2993ae1b681f7240268d7255bffb6e5c17c3458a9d566f06974f0ceea3b74f72167e5971478db12d2f1d45269ecc7432d2827ee10d9560c35b3fc2db23c0f1881932415026bfdefba078f4433f68abdcb65f76dc6cbb1202780b72639a0ee582ae406976", 0xf6}], 0x1}}, {{&(0x7f0000001440)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000002d40)=[@hoplimit={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0x30}}], 0x2, 0x41) 18:52:26 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc6, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 364.382003][T11120] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 364.622020][T11120] usb 3-1: Using ep0 maxpacket: 8 [ 364.742186][T11120] usb 3-1: config 0 has an invalid interface number: 198 but max is 0 [ 364.750437][T11120] usb 3-1: config 0 has no interface number 0 [ 364.756800][T11120] usb 3-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 364.765914][T11120] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.775687][T11120] usb 3-1: config 0 descriptor?? [ 364.816390][T11120] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 365.431924][T11254] gspca_sonixj: i2c_w8 err -71 [ 365.472235][T11254] sonixj: probe of 1-1:0.198 failed with error -71 [ 365.480963][T11254] usb 1-1: USB disconnect, device number 13 [ 366.581981][T11120] gspca_sonixj: i2c_w8 err -71 [ 366.612051][T11120] sonixj: probe of 3-1:0.198 failed with error -71 [ 366.620825][T11120] usb 3-1: USB disconnect, device number 14 18:52:33 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000200)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x6, 0x4, 0xa, 0x4}) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) ioctl$RTC_AIE_ON(r0, 0x7001) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) 18:52:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x3ff, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RXATTRCREATE(r3, &(0x7f00000006c0)={0x7, 0x21, 0x1}, 0x7) tkill(r1, 0x9) process_vm_writev(r1, &(0x7f0000000700)=[{&(0x7f0000000100)=""/234, 0xea}, {&(0x7f0000000000)=""/22, 0x16}, {&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000200)=""/150, 0x96}, {&(0x7f00000002c0)=""/243, 0xf3}, {&(0x7f00000003c0)=""/135, 0x87}], 0x6, &(0x7f0000000680)=[{&(0x7f0000000500)=""/127, 0x7f}, {&(0x7f0000000580)=""/234, 0xea}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_pts(r5, 0x10100) 18:52:33 executing program 3: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000001eaf585e4c4a4a0f31d288bca20f5de964e7c7b6be7a2501b316852e3789b7e6ba7fc6ecd94b7c7a084f875d1819b6164d80dd73e3823dd96a1502a085e6c94711e935c080eabcb9f8fb215163789b8a360ce7a417c2871594e0ff3bcce649ebb7e6ce2c6af66f04bfa78c614f66e73d170985120efcbaad1c8c0040b4851d4560e4e4b0c49f541acbbcbbdf665c19"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 18:52:33 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000200)={0x3, 0x0, 0x3, {0x77359400}, 0x0, 0xffff}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = eventfd2(0x0, 0x0) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000d4a000)={0xa0000014}) ioctl$int_out(r7, 0x5460, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_START_UNIT(r6, 0x5) r9 = shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r9, 0xe, &(0x7f0000000100)=""/246) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r14, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r14, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r14, 0x84, 0x9, &(0x7f0000000000)={r15, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000440)={0x3, 0x3, 0x1000e, 0xffffffff, 0x8, 0x6, 0x3cc, 0x0, 0x0}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r13, 0x84, 0xe, &(0x7f00000004c0)={r15, 0x6, 0x10001, 0x180, 0xe0, 0xaaf, 0xaced, 0x1, {r16, @in6={{0xa, 0x4e20, 0x10000, @empty, 0xfedf}}, 0x2, 0x3, 0x81, 0x2, 0x2}}, &(0x7f0000000580)=0xb0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r17}}, 0xc) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000040)={0x1e, 0xa31d, 0x5, 0x4b4, 0x5}) r18 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r18, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1b8dbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e969212ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c69b3b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b01c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0x7a8aea10ea47c20c}, 0xffffffffffffff45) 18:52:33 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc6, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x80) 18:52:33 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc6, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 18:52:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2900000018001900003fcdffffffda0602007a00fde8ff00084000040d0005000005000000060000ff", 0x29}], 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x7400c}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getqdisc={0x2c, 0x26, 0x10, 0x70bd2d, 0x25dfdbfc, {0x0, r2, {0xffee, 0x1b}, {0xffff}, {0xf, 0x1fff3}}, [{0x4}, {0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x26000000) [ 371.844141][T11823] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 371.942077][T11254] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 371.950262][ T31] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 371.958476][T11246] usb 1-1: new high-speed USB device number 14 using dummy_hcd 18:52:34 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x4, 0x3, 0x3}}, 0x14) syz_usb_connect$hid(0x0, 0x304, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x25a, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) [ 372.193909][T11254] usb 4-1: Using ep0 maxpacket: 32 [ 372.203436][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 372.232469][T11246] usb 1-1: Using ep0 maxpacket: 8 [ 372.314391][T11254] usb 4-1: config 0 has an invalid interface number: 159 but max is 0 [ 372.322986][T11254] usb 4-1: config 0 has no interface number 0 [ 372.329451][T11254] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 372.338911][T11254] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.348571][ T31] usb 3-1: config 0 has an invalid interface number: 198 but max is 0 [ 372.357110][ T31] usb 3-1: config 0 has no interface number 0 [ 372.363466][ T31] usb 3-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 372.372682][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.392162][T11246] usb 1-1: config 0 has an invalid interface number: 198 but max is 0 [ 372.400514][T11246] usb 1-1: config 0 has no interface number 0 [ 372.407088][T11246] usb 1-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 372.416593][T11246] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.439408][T11825] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 372.442584][ T31] usb 3-1: config 0 descriptor?? [ 372.473666][T11254] usb 4-1: config 0 descriptor?? [ 372.497060][ T31] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 372.515571][T11246] usb 1-1: config 0 descriptor?? [ 372.542293][ T3371] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 372.560762][T11246] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 372.803534][ T3371] usb 5-1: Using ep0 maxpacket: 16 [ 372.944450][ T3371] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 372.958155][ T3371] usb 5-1: New USB device found, idVendor=05ac, idProduct=025a, bcdDevice= 0.40 [ 372.967626][ T3371] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:52:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000000c0)={0xf, @pix_mp={0x3ef574f5, 0x8, 0x48524742, 0x6, 0x8, [{0x2, 0x9}, {0x3f, 0x8}, {0x6, 0x4}, {0xbca, 0x5}, {0x2, 0x2}, {0x7, 0x5}, {0x5, 0x44e3}, {0x7, 0x80}], 0x3, 0x7, 0x7, 0x1, 0x3}}) clone(0x4c000000, &(0x7f00000004c0)="611d34b2fc1c850185d7f235ce0be5246be136052b6495f4fff97d513468468eae514b6074c6c2f8843bc13c207d02d5738f25000bcf464bb03ad3bb3bccb0a237c3e707ee56b26416edfc78dc412462df258972434411d1978b4ebd49c58113e5", &(0x7f0000000440), &(0x7f0000000540), &(0x7f0000000580)="9426e540e802de973fa367ecfab670c600a6bece65dffd80a017e5cc7d94b734faf436cc0f6076970b172e4bd7bdfb") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kVm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x5, 0xa81652fdd2a9462b) sendmsg$unix(r5, &(0x7f0000000480)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f00000002c0)="a1788c5438d71bc235a8440b3fef4bbd242abb800814f3be2ddcaec3d18ba3699183477a5fe1a3d729f79d1155dc87ff38c2656cff383d450007800571b1de09363bf4c6be36312443e61f534294edc7b617abf9ebe2ae4d27992f119e39ae0dec72970ac784168897654ddea4d73351ae7b1fab3d7f9c01a1a544ec252255fecce1a37d0dce3354d780e80760f3585bceb355fe583bdf1a45fa67d80b274d4e1cd4e1a33b1ec5fbf7aaabe129a76d9a4de53381376b48b652e43cea66c4534a500f3a8cc9375691d8dbbcdf79da8c2a04c095036d574f9bac9a17a18d673f2919effe6d6c305aa84e5a8417d06655fc9fad98f8f3b929", 0xf7}], 0x1, &(0x7f0000000440), 0x0, 0x20000000}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000600)='/dev/kvm\x00') bind$packet(r9, &(0x7f0000000640)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r11, @ANYBLOB="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"], 0x8b4}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f00000005c0)={0x1d, r11}, 0x10) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0800b5055e0bcfe8") ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000680)={0xd0eb, 0x5, 0x3, {0x9, @pix={0xb6, 0x1, 0x78688283, 0x7, 0x0, 0x20, 0x6, 0x9, 0x0, 0x7, 0x0, 0x2}}}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)=0x5) [ 373.039012][ T3371] usb 5-1: config 0 descriptor?? [ 373.081886][T11836] IPVS: ftp: loaded support on port[0] = 21 [ 373.152887][ T3371] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input6 [ 373.172614][T11254] CoreChips 4-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea 18:52:35 executing program 5: socket$alg(0x26, 0x5, 0x0) [ 373.346322][T11120] usb 5-1: USB disconnect, device number 8 18:52:35 executing program 5: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = eventfd2(0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r4, &(0x7f0000000000)=[{}], 0x1, 0x0) fgetxattr(r4, &(0x7f0000000000)=@random={'os2.', '/dev/kvm\x00'}, &(0x7f0000000200)=""/4096, 0x1000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x109000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000001200)=""/65) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 373.516398][T11847] kvm: emulating exchange as write 18:52:35 executing program 5: syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r2, 0x21, 0x13, &(0x7f0000000180)=""/22, &(0x7f00000001c0)=0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x33821}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 374.031910][ T31] gspca_sonixj: i2c_w8 err -71 [ 374.062554][ T31] sonixj: probe of 3-1:0.198 failed with error -71 [ 374.092205][ T31] usb 3-1: USB disconnect, device number 15 [ 374.122015][ T3371] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 374.301894][T11246] gspca_sonixj: i2c_w8 err -71 [ 374.332429][T11246] sonixj: probe of 1-1:0.198 failed with error -71 [ 374.346461][T11246] usb 1-1: USB disconnect, device number 14 [ 374.362283][ T3371] usb 5-1: Using ep0 maxpacket: 16 [ 374.482287][ T3371] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 374.495367][ T3371] usb 5-1: New USB device found, idVendor=05ac, idProduct=025a, bcdDevice= 0.40 [ 374.504618][ T3371] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.547591][ T3371] usb 5-1: config 0 descriptor?? 18:52:36 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc6, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 374.597433][ T3371] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input7 18:52:36 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc6, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 374.732326][T11254] CoreChips 4-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 374.743957][T11254] CoreChips 4-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 374.753975][T11254] CoreChips: probe of 4-1:0.159 failed with error -71 [ 374.801650][ T3371] usb 5-1: USB disconnect, device number 9 [ 374.825770][T11254] usb 4-1: USB disconnect, device number 10 [ 374.982577][T11120] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 375.063177][T11121] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 375.222399][T11120] usb 3-1: Using ep0 maxpacket: 8 [ 375.302287][T11121] usb 6-1: Using ep0 maxpacket: 8 [ 375.342212][T11120] usb 3-1: config 0 has an invalid interface number: 198 but max is 0 [ 375.350531][T11120] usb 3-1: config 0 has no interface number 0 [ 375.356944][T11120] usb 3-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 375.367053][T11120] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.377299][T11120] usb 3-1: config 0 descriptor?? [ 375.426359][T11120] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 375.452234][T11121] usb 6-1: config 0 has an invalid interface number: 198 but max is 0 [ 375.460547][T11121] usb 6-1: config 0 has no interface number 0 [ 375.466990][T11121] usb 6-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 375.476577][T11121] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.487285][T11121] usb 6-1: config 0 descriptor?? [ 375.502366][ T3371] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 375.536551][T11121] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 375.763603][ T3371] usb 4-1: Using ep0 maxpacket: 32 [ 375.903792][ T3371] usb 4-1: config 0 has an invalid interface number: 159 but max is 0 [ 375.912574][ T3371] usb 4-1: config 0 has no interface number 0 [ 375.918907][ T3371] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 375.928886][ T3371] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.971668][ T3371] usb 4-1: config 0 descriptor?? 18:52:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x8, &(0x7f0000ad2000)=ANY=[@ANYBLOB="00110000"], &(0x7f0000000080)=0xfdd2) 18:52:38 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc6, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x80) 18:52:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x44000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgrp(0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x2]}]}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$KDDISABIO(r5, 0x4b37) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(r5, 0x5414, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0), 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) 18:52:38 executing program 1: syz_usb_connect(0x0, 0x3b, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x2, 0xc9, 0x8a, 0x20, 0xe775, 0x5417, 0x32a3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xaa, 0x0, 0x0, 0x1, 0x3, 0xfb, 0x0, [@usb_cdc={{0x5}, {0x5}, {0xd}}]}}]}}]}}, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_STD(r4, 0x80085617, &(0x7f0000000080)) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_QUERYSTD(r5, 0x8008563f, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f0000000300)=r6) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000000c0)=r6) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=r2) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/dev/video2\x00', 0xc, 0x6) [ 376.252054][ T3371] CoreChips 4-1:0.159 (unnamed net_device) (uninitialized): set LINK LED failed : -71 [ 376.262118][ T3371] CoreChips: probe of 4-1:0.159 failed with error -71 [ 376.327209][ T3371] usb 4-1: USB disconnect, device number 11 18:52:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c000100697036746e6c0000180002000400130008000f0002000000080012000000000020d881a23c59b8540eaeb50321e9473545e7fe27956a7a2131a42eed97"], 0x48}}, 0x0) [ 376.375580][T11872] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:52:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x44000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgrp(0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x2]}]}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$KDDISABIO(r5, 0x4b37) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(r5, 0x5414, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0), 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) [ 376.425709][T11880] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 376.434465][T11880] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 18:52:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x8990, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000040)={'bond0\x00\xe1\x00\n\x00!!\x0f\xdb\x00', @ifru_names='bond_slave_1\x00\x06\x00'}) [ 376.549408][T11884] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 376.565208][T11884] bond0: (slave bond_slave_1): Releasing backup interface [ 376.592291][ T2864] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 376.650167][T11886] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 376.662268][T11254] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 376.680108][T11884] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:52:38 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x49, 0x0, &(0x7f0000329000)) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500810000001f004203000008000800170006e7fe7e280000001100fffdba16a0aa1c0900000000000012000000000000eff24d8238cfa40e000000bf54", 0x4c}], 0x1}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1c}, 0x0, 0x4, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @rand_addr=0x1]}, 0x20) [ 376.693444][T11887] bond0: (slave bond_slave_1): Releasing backup interface [ 376.732804][T11120] gspca_sonixj: reg_w1 err -71 [ 376.762188][T11120] ===================================================== [ 376.769205][T11120] BUG: KMSAN: uninit-value in gspca_dev_probe2+0xe93/0x2230 [ 376.776514][T11120] CPU: 0 PID: 11120 Comm: kworker/0:4 Not tainted 5.3.0-rc7+ #0 [ 376.784160][T11120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.794248][T11120] Workqueue: usb_hub_wq hub_event [ 376.799421][T11120] Call Trace: [ 376.802856][T11120] dump_stack+0x191/0x1f0 [ 376.807428][T11120] kmsan_report+0x13a/0x2b0 [ 376.811968][T11120] __msan_warning+0x73/0xe0 [ 376.816496][T11120] sd_init+0x1788/0x8480 [ 376.820787][T11120] ? sd_config+0x4d0/0x4d0 [ 376.825229][T11120] gspca_dev_probe2+0xe93/0x2230 [ 376.830210][T11120] gspca_dev_probe+0x346/0x3b0 [ 376.835010][T11120] sd_probe+0x8d/0xa0 [ 376.839016][T11120] ? i2c_w+0x940/0x940 [ 376.843110][T11120] usb_probe_interface+0xd19/0x1310 [ 376.848347][T11120] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.854286][T11120] ? usb_register_driver+0x7d0/0x7d0 [ 376.859814][T11120] really_probe+0x1373/0x1dc0 [ 376.864614][T11120] driver_probe_device+0x1ba/0x510 [ 376.869786][T11120] __device_attach_driver+0x5b8/0x790 [ 376.875200][T11120] bus_for_each_drv+0x28e/0x3b0 [ 376.880177][T11120] ? deferred_probe_work_func+0x400/0x400 [ 376.886229][T11120] __device_attach+0x489/0x750 [ 376.891091][T11120] device_initial_probe+0x4a/0x60 [ 376.896124][T11120] bus_probe_device+0x131/0x390 [ 376.901164][T11120] device_add+0x25b5/0x2df0 [ 376.905683][T11120] usb_set_configuration+0x309f/0x3710 [ 376.911247][T11120] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 376.917334][T11120] generic_probe+0xe7/0x280 [ 376.921839][T11120] ? usb_choose_configuration+0xae0/0xae0 [ 376.927629][T11120] usb_probe_device+0x146/0x200 [ 376.932487][T11120] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.938399][T11120] ? usb_register_device_driver+0x470/0x470 [ 376.944452][T11120] really_probe+0x1373/0x1dc0 [ 376.949188][T11120] driver_probe_device+0x1ba/0x510 [ 376.954406][T11120] __device_attach_driver+0x5b8/0x790 [ 376.959793][T11120] bus_for_each_drv+0x28e/0x3b0 [ 376.964775][T11120] ? deferred_probe_work_func+0x400/0x400 [ 376.970499][T11120] __device_attach+0x489/0x750 [ 376.975426][T11120] device_initial_probe+0x4a/0x60 [ 376.980473][T11120] bus_probe_device+0x131/0x390 [ 376.985345][T11120] device_add+0x25b5/0x2df0 [ 376.989964][T11120] usb_new_device+0x23e5/0x2fb0 [ 376.994850][T11120] hub_event+0x581d/0x72f0 [ 376.999329][T11120] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 377.005312][T11120] ? led_work+0x720/0x720 [ 377.009734][T11120] ? led_work+0x720/0x720 [ 377.014061][T11120] process_one_work+0x1572/0x1ef0 [ 377.019102][T11120] worker_thread+0x111b/0x2460 [ 377.023968][T11120] kthread+0x4b5/0x4f0 [ 377.028038][T11120] ? process_one_work+0x1ef0/0x1ef0 [ 377.033249][T11120] ? kthread_blkcg+0xf0/0xf0 [ 377.037970][T11120] ret_from_fork+0x35/0x40 [ 377.042387][T11120] [ 377.044706][T11120] Uninit was created at: [ 377.049035][T11120] kmsan_internal_poison_shadow+0x53/0x100 [ 377.054835][T11120] kmsan_slab_alloc+0xaa/0x120 [ 377.059596][T11120] kmem_cache_alloc_trace+0x8c5/0xd20 [ 377.064960][T11120] gspca_dev_probe2+0x30d/0x2230 [ 377.069887][T11120] gspca_dev_probe+0x346/0x3b0 [ 377.074799][T11120] sd_probe+0x8d/0xa0 [ 377.078951][T11120] usb_probe_interface+0xd19/0x1310 [ 377.084151][T11120] really_probe+0x1373/0x1dc0 [ 377.090036][T11120] driver_probe_device+0x1ba/0x510 [ 377.095155][T11120] __device_attach_driver+0x5b8/0x790 [ 377.100524][T11120] bus_for_each_drv+0x28e/0x3b0 [ 377.105402][T11120] __device_attach+0x489/0x750 [ 377.110163][T11120] device_initial_probe+0x4a/0x60 [ 377.115186][T11120] bus_probe_device+0x131/0x390 [ 377.120032][T11120] device_add+0x25b5/0x2df0 [ 377.124533][T11120] usb_set_configuration+0x309f/0x3710 [ 377.130025][T11120] generic_probe+0xe7/0x280 [ 377.134530][T11120] usb_probe_device+0x146/0x200 [ 377.139389][T11120] really_probe+0x1373/0x1dc0 [ 377.144143][T11120] driver_probe_device+0x1ba/0x510 [ 377.149250][T11120] __device_attach_driver+0x5b8/0x790 [ 377.154633][T11120] bus_for_each_drv+0x28e/0x3b0 [ 377.159486][T11120] __device_attach+0x489/0x750 [ 377.164244][T11120] device_initial_probe+0x4a/0x60 [ 377.169262][T11120] bus_probe_device+0x131/0x390 [ 377.174108][T11120] device_add+0x25b5/0x2df0 [ 377.178697][T11120] usb_new_device+0x23e5/0x2fb0 [ 377.183549][T11120] hub_event+0x581d/0x72f0 [ 377.187965][T11120] process_one_work+0x1572/0x1ef0 [ 377.192991][T11120] worker_thread+0x111b/0x2460 [ 377.198083][T11120] kthread+0x4b5/0x4f0 [ 377.202206][T11120] ret_from_fork+0x35/0x40 [ 377.206785][T11120] ===================================================== [ 377.213798][T11120] Disabling lock debugging due to kernel taint [ 377.219946][T11120] Kernel panic - not syncing: panic_on_warn set ... [ 377.226594][T11120] CPU: 0 PID: 11120 Comm: kworker/0:4 Tainted: G B 5.3.0-rc7+ #0 [ 377.235692][T11120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.245835][T11120] Workqueue: usb_hub_wq hub_event [ 377.250937][T11120] Call Trace: [ 377.254281][T11120] dump_stack+0x191/0x1f0 [ 377.258616][T11120] panic+0x3c9/0xc1e [ 377.262592][T11120] kmsan_report+0x2a2/0x2b0 [ 377.267102][T11120] __msan_warning+0x73/0xe0 [ 377.271608][T11120] sd_init+0x1788/0x8480 [ 377.275863][T11120] ? sd_config+0x4d0/0x4d0 [ 377.280364][T11120] gspca_dev_probe2+0xe93/0x2230 [ 377.285319][T11120] gspca_dev_probe+0x346/0x3b0 [ 377.290090][T11120] sd_probe+0x8d/0xa0 [ 377.294069][T11120] ? i2c_w+0x940/0x940 [ 377.298146][T11120] usb_probe_interface+0xd19/0x1310 [ 377.303877][T11120] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 377.309771][T11120] ? usb_register_driver+0x7d0/0x7d0 [ 377.315055][T11120] really_probe+0x1373/0x1dc0 [ 377.319746][T11120] driver_probe_device+0x1ba/0x510 [ 377.324871][T11120] __device_attach_driver+0x5b8/0x790 [ 377.330471][T11120] bus_for_each_drv+0x28e/0x3b0 [ 377.335342][T11120] ? deferred_probe_work_func+0x400/0x400 [ 377.341072][T11120] __device_attach+0x489/0x750 [ 377.345849][T11120] device_initial_probe+0x4a/0x60 [ 377.350875][T11120] bus_probe_device+0x131/0x390 [ 377.355998][T11120] device_add+0x25b5/0x2df0 [ 377.360524][T11120] usb_set_configuration+0x309f/0x3710 [ 377.366002][T11120] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 377.372120][T11120] generic_probe+0xe7/0x280 [ 377.376717][T11120] ? usb_choose_configuration+0xae0/0xae0 [ 377.382527][T11120] usb_probe_device+0x146/0x200 [ 377.387563][T11120] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 377.393460][T11120] ? usb_register_device_driver+0x470/0x470 [ 377.399353][T11120] really_probe+0x1373/0x1dc0 [ 377.404051][T11120] driver_probe_device+0x1ba/0x510 [ 377.409235][T11120] __device_attach_driver+0x5b8/0x790 [ 377.414616][T11120] bus_for_each_drv+0x28e/0x3b0 [ 377.419471][T11120] ? deferred_probe_work_func+0x400/0x400 [ 377.425253][T11120] __device_attach+0x489/0x750 [ 377.430171][T11120] device_initial_probe+0x4a/0x60 [ 377.435345][T11120] bus_probe_device+0x131/0x390 [ 377.440292][T11120] device_add+0x25b5/0x2df0 [ 377.444816][T11120] usb_new_device+0x23e5/0x2fb0 [ 377.449709][T11120] hub_event+0x581d/0x72f0 [ 377.454169][T11120] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 377.460221][T11120] ? led_work+0x720/0x720 [ 377.464589][T11120] ? led_work+0x720/0x720 [ 377.469060][T11120] process_one_work+0x1572/0x1ef0 [ 377.474103][T11120] worker_thread+0x111b/0x2460 [ 377.478978][T11120] kthread+0x4b5/0x4f0 [ 377.483110][T11120] ? process_one_work+0x1ef0/0x1ef0 [ 377.489012][T11120] ? kthread_blkcg+0xf0/0xf0 [ 377.493701][T11120] ret_from_fork+0x35/0x40 [ 377.500224][T11120] Kernel Offset: disabled [ 377.504694][T11120] Rebooting in 86400 seconds..