, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4d, 0x10, 0xe0}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x2, 0x80) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000380)={0x2c, &(0x7f0000000140)={0x20, 0x10, 0xf5, {0xf5, 0x8, "e66143e447da18a1e6cf06ae262cae6ad111eccb3d07adab143984bdd3803d8bd11ade9ef80d3d6836ec99a9d5cc8a7a750dc295a46976049ac693cebe205b59e62edfb15f4db097c2af6f833b5f5343ab9a0c709fd427a8c5f758a83cf30c71cad04a7613a5ad06a8b5bdd151bbc88652372a126141ecc9e35bee1870590068fce2381454b60a4c5c3d7a4ab100161f76767f7634c49ded8242ea0806613300ddc6219e625cedf8849ef7de1cc37108b81570ec6dee3ae6a4d77c41f2521781a23037cf475dba56953e6aac904111873de48cf816f9462ab6c76da8c15c27bc272e30097678c25186f38a10c515922f7319b1"}}, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x423}}, &(0x7f0000000100)={0x0, 0xf, 0x5, {0x5, 0xf, 0xeff01d600acda7bb, 0x0, [@ssp_cap={0x0, 0x10, 0xa, 0x0, 0x0, 0x400, 0x1e000, 0x2, [0xd7, 0xff2080]}, @ext_cap={0x0, 0x10, 0x2, 0x2, 0x6, 0x2, 0x4}, @ssp_cap={0xd2, 0x10, 0xa, 0x7, 0x0, 0x600000, 0x78f, 0x200, [0x6000, 0x1fe0000]}]}}, &(0x7f0000000300)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x18, 0x3, 0x2, "8d18737d", "e4be5fce"}}, &(0x7f0000000340)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x20, 0x0, 0x0, 0x20, 0xff, 0x8, 0xffff}}}, &(0x7f00000009c0)={0xfffffffffffffd3c, &(0x7f00000003c0)={0x0, 0x31, 0xda, "e4fcf55390467f62b20efe9b5af9ce419640a1436611d076b690e66b472c8ba2ff66a8cf866ce4577a5f0bf4f0f9508c15a4e9e1aea597a0cf2d80a598bbb56f29287e1650845d006643ce27d4a8effb04b0040d760b8a13accfe473d791e7a22324c743aa777375f693815cdc7fe73425fd94370f6ab54e2158d74ae5477c94f1ae1c5b54b3f7c0fec58ad794aeecee627d1feefa0fd8b5e3ff8c20ec091601038cba534719f01c224ae3f94f55703a817339e7451ba2aba21d5b88f5d0ad3ed556c298eae5a12b300bedf929e45a771865406714c65f7580f7"}, &(0x7f0000000080)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000540)={0x20, 0x81, 0x4}, &(0x7f0000000580)={0x20, 0x82, 0x4}, &(0x7f00000005c0)={0x20, 0x83, 0x2}, &(0x7f0000000600)={0x20, 0x84, 0x1}, &(0x7f0000000640)={0x20, 0x85, 0x2, 'W\f'}, &(0x7f0000000680)={0x20, 0x0, 0x2}, &(0x7f00000006c0)={0x20, 0x0, 0x6}, &(0x7f0000000700)={0x40, 0x7, 0x6}, &(0x7f0000000740)={0x40, 0x9, 0x2}, &(0x7f0000000780)={0x40, 0xb, 0x2, 0xab}, &(0x7f00000007c0)={0x40, 0xf, 0xc0, 0x800}, &(0x7f0000000800)={0x40, 0x13, 0x1}, &(0x7f0000000840)={0x40, 0x17, 0x1}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x5) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r2 = gettid() fcntl$setown(r1, 0x8, r2) sched_getattr(r2, &(0x7f0000000280)={0x30}, 0x30, 0x0) 11:33:43 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x480241, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c250f30882050300eef70000000109022400010000000009040200090033cb00090501120800000000090b08000000000c40c8a32820aaf2f1c0bc93b09135d694d46a99023df703f2edd2591d9cdda8418ea687e52e30d568f5f2f913354ae888248ed0fa23b2f36d0000000001d36a4ad60ffd07d800000000000000cea30000"], 0x0) [ 537.305134][T11979] usb 4-1: device not accepting address 65, error -71 [ 537.331025][T15406] IPVS: ftp: loaded support on port[0] = 21 11:33:43 executing program 0: r0 = syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000100)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:33:43 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 537.632572][T11977] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 537.724432][T11979] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 537.732602][T12074] cdc_ncm 5-1:1.0: bind() failure [ 537.742636][T12074] cdc_ncm 5-1:1.1: bind() failure 11:33:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r6 = gettid() fcntl$setown(r5, 0x8, r6) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x1f, 0x6, 0x72, 0x7, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x0, 0xe8f}, 0x10008, 0x8, 0x0, 0x3, 0x12269b52, 0x800, 0x2}, r6, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x3cd1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00$\x00'/20, @ANYRES32=r4, @ANYBLOB="000000000000000000000000dec328913a091f650145c0ad855fa6ef93a501b9e7cc1c0ebfbeb1827c041d769fd0e43a0d56c8bc9729c389ac5c157ed41c64261b216be1a829b815d1742c8ad9aa6ca8482a914ee703405bbdf8ae86d60e369b36ce67d4836879d9dc03ff0dd48b6c672c919aa371123f19a59feffed4100d60602f4bf58f4f72e859e785387e47750c680ca2febe42cef8b1ad6e87ee42249a9268c6649c83840157806c15ec35a047d373c0bac97f256546c332dba9fa8ea36334ce444f3fed31a305218abee046215000"], 0x24}}, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) r9 = dup2(r7, r8) setsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x2400, 0x8) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x8924, &(0x7f0000000180)={'bridge0\x00l\x01\x00', 0x1}) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x8400, 0x0) ioctl$SG_GET_TIMEOUT(r11, 0x2202, 0x0) r12 = socket(0xa, 0x3, 0x8) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x8924, &(0x7f0000000180)={'bridge0\x00l\x01\x00', 0x1}) 11:33:43 executing program 1: r0 = syz_usb_connect(0x0, 0x1ca, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd7, 0xd5, 0x96, 0x8, 0x4fc, 0x504a, 0xe204, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x93, 0x0, 0x0, 0xe1, 0x3e, 0x76}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000500)={0x0, 0x0, 0x0, "03"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'\x00', {0x2, 0x4e21, @empty}}) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {0xc}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, '\xf9m\xff\xff'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={r6, @loopback, @loopback}, 0xc) [ 537.939274][ T12] usb 5-1: USB disconnect, device number 42 [ 538.023469][T11979] usb 4-1: Using ep0 maxpacket: 8 [ 538.042597][T11977] usb 3-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=e3.ac [ 538.051854][T11977] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.061833][T11977] usb 3-1: config 0 descriptor?? [ 538.107094][T11977] pwc: Samsung MPC-C10 USB webcam detected. [ 538.152726][T11979] usb 4-1: config 0 has an invalid interface number: 2 but max is 0 [ 538.160977][T11979] usb 4-1: config 0 has no interface number 0 [ 538.167250][T11979] usb 4-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 538.177052][T11979] usb 4-1: config 0 interface 2 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 538.190030][T11979] usb 4-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 538.199241][T11979] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.210805][T11979] usb 4-1: config 0 descriptor?? [ 538.212587][T12074] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 538.271819][T11979] usb 4-1: invalid MIDI in EP 0 [ 538.279320][T11979] snd-usb-audio: probe of 4-1:0.2 failed with error -12 [ 538.322537][T11977] pwc: send_video_command error -71 [ 538.327959][T11977] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 538.335876][T11977] Philips webcam: probe of 3-1:0.0 failed with error -71 [ 538.349214][T11977] usb 3-1: USB disconnect, device number 42 [ 538.464155][T12074] usb 2-1: Using ep0 maxpacket: 8 [ 538.470800][T11979] usb 4-1: USB disconnect, device number 66 11:33:44 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x242001, 0x0) accept4$tipc(r0, &(0x7f0000000080)=@id, &(0x7f0000000100)=0x10, 0x80000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @broadcast}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x6c, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000200)=r2, 0x4) r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r8 = dup2(r3, 0xffffffffffffffff) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) shutdown(r1, 0x1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xd, &(0x7f0000000000)={r2}, 0x8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") listen(r9, 0x7) [ 538.582535][T12074] usb 2-1: config 0 has an invalid interface number: 147 but max is 0 [ 538.591448][T12074] usb 2-1: config 0 has no interface number 0 [ 538.598097][T12074] usb 2-1: New USB device found, idVendor=04fc, idProduct=504a, bcdDevice=e2.04 [ 538.607411][T12074] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.658345][T12074] usb 2-1: config 0 descriptor?? [ 538.709628][T12074] gspca_main: sunplus-2.14.0 probing 04fc:504a [ 538.732266][ T3660] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 539.092367][T11980] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 539.122490][ T3660] usb 5-1: config 1 has an invalid interface number: 1 but max is 0 [ 539.130617][ T3660] usb 5-1: config 1 has an invalid interface number: 1 but max is 0 [ 539.139035][ T3660] usb 5-1: config 1 descriptor has 1 excess byte, ignoring [ 539.146399][ T3660] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 1 [ 539.150323][T11979] usb 2-1: USB disconnect, device number 52 [ 539.155508][ T3660] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 539.155596][ T3660] usb 5-1: config 1 interface 1 altsetting 1 has an invalid endpoint with address 0xE1, skipping [ 539.183029][ T3660] usb 5-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 539.262237][T12040] usb 4-1: new high-speed USB device number 67 using dummy_hcd [ 539.273159][ T3660] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 539.282599][ T3660] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=8 [ 539.290716][ T3660] usb 5-1: SerialNumber: syz 11:33:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80542, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000040)={0xffff, 0x4, 0x10001, 0x800, 0x5, 0x100, 0x8}) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff003f77f1cc0000000000000005000900fd0000000a004e20f5ff0000fe800000000000000000000000000000ea0bd344000000000200010000000000000000fd0000000005000500000000000a00000000000000fe8800000000000000000000000000010000000000000000"], 0x98}}, 0x0) 11:33:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x88, &(0x7f0000002340)={@local, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @empty, @broadcast, @local}}}}, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000040)={0x0, 0xffffffff, 0x1f}) 11:33:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in6}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r6 = gettid() fcntl$setown(r5, 0x8, r6) rt_tgsigqueueinfo(r4, r6, 0x2d, &(0x7f00000000c0)={0x16, 0x8, 0x25}) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) [ 539.502785][ T3660] cdc_ncm 5-1:1.0: bind() failure [ 539.515015][ T3660] cdc_ncm 5-1:1.1: bind() failure [ 539.525897][T12040] usb 4-1: Using ep0 maxpacket: 8 [ 539.531360][T11980] usb 3-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=e3.ac [ 539.540806][T11980] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 539.595941][T11980] usb 3-1: config 0 descriptor?? [ 539.604465][ T3660] usb 5-1: USB disconnect, device number 43 [ 539.637335][T11980] pwc: Samsung MPC-C10 USB webcam detected. [ 539.662525][T12040] usb 4-1: config 0 has an invalid interface number: 2 but max is 0 [ 539.670772][T12040] usb 4-1: config 0 has no interface number 0 [ 539.677108][T12040] usb 4-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 539.686965][T12040] usb 4-1: config 0 interface 2 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 539.699995][T12040] usb 4-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 539.709209][T12040] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:33:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$KDMKTONE(r4, 0x4b30, 0x3) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000140)=0xff10) [ 539.734568][T12040] usb 4-1: config 0 descriptor?? 11:33:45 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff8, 0x48c000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @empty=[0x4, 0x4, 0x1004788, 0x8035, 0x0, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) [ 539.781250][T12040] usb 4-1: invalid MIDI in EP 0 [ 539.788567][T12040] snd-usb-audio: probe of 4-1:0.2 failed with error -12 [ 539.843415][T11980] pwc: send_video_command error -71 [ 539.848717][T11980] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 539.856602][T11980] Philips webcam: probe of 3-1:0.0 failed with error -71 [ 539.917241][T11980] usb 3-1: USB disconnect, device number 43 [ 539.946967][T15474] dccp_invalid_packet: P.Data Offset(4) too small [ 539.955797][T11979] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 539.976522][ T3660] usb 4-1: USB disconnect, device number 67 [ 540.202208][T11979] usb 2-1: Using ep0 maxpacket: 8 11:33:46 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x10, 0x800) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) ioctl$FICLONE(r1, 0x40049409, r3) r4 = socket$netlink(0x10, 0x3, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x0) sendmsg$nl_route(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_LINKINFO={0x4c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x3c, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x2}, @IFLA_IPTUN_LINK={0x8, 0x2, r5}], @IFLA_IPTUN_PMTUDISC={0x8, 0xa, 0x1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @remote}]}}}]}, 0x74}}, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) 11:33:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x383, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000100007041dfffd946f6105000a00000a1f000007002808000800080004000c00280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:33:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_usb_connect(0x0, 0x181, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000097341308720c0d00d3da00a1d4010902120001000000000904f100000a722400"], 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0x800) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000080)) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r2, r4) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$TIOCSBRK(r5, 0x5427) syz_usb_control_io(r1, 0x0, &(0x7f0000001780)={0xac, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:33:46 executing program 2: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x6) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="ab903cf69085a9bc7770dbed7007ec8d082d767c8026eb22f2664c36bf910853cf92e989039fefc04431bff3ab65da0d6bfe4d926723436c1b0ad080886c7dc52b59e50fdad645000000000000000011652c95ff54c69718656275"], 0x7, 0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) dup2(r5, r6) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r5, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x3) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000080)) clone(0x42108000, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) socket$rds(0x15, 0x5, 0x0) 11:33:46 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000002c0)={0x7, 0x1, 0x4}) ioctl$VIDIOC_REQBUFS(r0, 0x40045612, &(0x7f0000000000)={0x1, 0x3}) r1 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000100)=""/91) close(r0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000040)={0xfffffff8, 0x5, 0x8, 0xffff72f5, 0x101}) [ 540.322517][T11979] usb 2-1: config 0 has an invalid interface number: 147 but max is 0 [ 540.330838][T11979] usb 2-1: config 0 has no interface number 0 [ 540.337547][T11979] usb 2-1: New USB device found, idVendor=04fc, idProduct=504a, bcdDevice=e2.04 [ 540.346786][T11979] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 540.366013][T15493] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 540.429383][T11979] usb 2-1: config 0 descriptor?? [ 540.477538][T11979] gspca_main: sunplus-2.14.0 probing 04fc:504a [ 540.596270][T15509] IPVS: ftp: loaded support on port[0] = 21 [ 540.628477][T15495] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 540.637011][T15495] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 540.703394][T15504] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 540.711633][T15504] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 540.722378][ T3660] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 540.723500][T15493] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 540.744293][T11980] usb 2-1: USB disconnect, device number 53 11:33:47 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xeb, 0xdc, 0x10, 0x20, 0x83a, 0x3503, 0xe1dd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x41, 0x2b}}]}}]}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14, 0x80000) 11:33:47 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x5612de9fcf6ad7be, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000100)={[{0x8, 0x4, 0x4, 0x6, 0x80, 0x80, 0x4, 0x5, 0x4, 0xa5, 0x7, 0xe0, 0x2}, {0x8, 0x81, 0x0, 0x5, 0x1, 0x1, 0x1f, 0x0, 0xcb, 0x74, 0x94, 0x8}, {0x401, 0xd2f8, 0x7, 0x0, 0xe2, 0x3, 0x5, 0x6, 0x3f, 0x76, 0x80, 0x0, 0x5}], 0xd67}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x24, 0x13, 0xa29, 0x70bd2c, 0x25dfdbfc, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 11:33:47 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xfd, 0xb4, 0xb0, 0x8, 0x1d50, 0x60a1, 0x31c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x83, 0x0, 0x0, 0xee, 0xc9, 0x2a}}]}}]}}, 0x0) 11:33:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x41) kexec_load(0xfffffffffffffffe, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="f9cc27fa1bdc953ed3db98be6af499a16ee9514eed308ab078c0211981b69d52bf96b746a2946834c1dd1e7781b789b53729824d96d9ba623ee9e3fff4eba57f917c47bdbb9a5ed5d87b47d32763a603dfaaa16b9d1b9e55feeccfc22ada9462c4dc363b1029e2ab0dc7a2ee085277353bd26c3d7299f19911a1877f4cfad66d6e5453", 0x83, 0x57a}], 0x2a0000) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = dup2(r4, r5) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) open_tree(r6, &(0x7f00000001c0)='./file0\x00', 0x2) r7 = dup2(r1, r2) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$VT_GETMODE(r7, 0x5601, &(0x7f0000000000)) r8 = socket$isdn(0x22, 0x2, 0x23) dup2(r0, r8) 11:33:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) dup2(r3, r4) r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) dup2(r5, r6) syz_open_dev$char_usb(0xc, 0xb4, 0x7) r7 = socket$inet(0x2, 0x2, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) r9 = dup2(r7, r8) setsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r10 = socket$inet(0x2, 0x2, 0x0) r11 = socket$inet(0x2, 0x2, 0x0) r12 = dup2(r10, r11) setsockopt$inet_mreqsrc(r12, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r13 = socket$inet(0x2, 0x2, 0x0) r14 = socket$inet(0x2, 0x2, 0x0) dup2(r13, r14) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r15, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r16 = fcntl$dupfd(r15, 0x406, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x34, 0x19, [@IFLA_PORT_PROFILE={0x30, 0x2, 'md5sum/(loposix_acl_access/@)vmnet1{self\x00'}]}, @IFLA_GROUP={0x8}]}, 0x5c}}, 0x0) [ 541.012688][ T3660] usb 1-1: device descriptor read/64, error 18 [ 541.041306][T15524] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:33:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=r1, @ANYBLOB="0000008000000000280012000c0001007665746800000000180005001400080000000000942c160453f8f51b298ff98aad0844867d87feef9541552b98d6cdab7e338f58aa62d32d8d1b222d101e13ecc7b750a1ea0e0e5b53cb9ca12e5e27f7d49fa171d31324c80ca73300fd0ddd3003feb4aff9d8362801df06290cd8e10f9c6c9457a65a", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r6, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r6, 0xa, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x9}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x21}, 0xaec94c3f1cb3987e) [ 541.060289][T15531] delete_channel: no stack [ 541.077899][T15530] delete_channel: no stack 11:33:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getpeername$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x16c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VF_PORTS={0x14c, 0x18, [{0xffffffffffffff3d, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x8}]}, {0x54, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b7e733315dda9edb2996e935db090d7d"}, @IFLA_PORT_PROFILE={0xc, 0x2, 'bridge\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0xa99e}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "527d8edfd3f44868c5458ececde7c715"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "893ebd979928b74f1f676abb8a91a0dc"}]}, {0x7c, 0x1, [@IFLA_PORT_PROFILE={0xc, 0x2, 'bridge\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "f10a2aeee2f54ecabab0f6768217913f"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "1271c615c090c7eec086e4e0c812dd8d"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "d11e4a3d3b64fdd103f366eff937a0fc"}, @IFLA_PORT_PROFILE={0xc, 0x2, 'bridge\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0xcde}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "1b40a8235ecd7ead12ea529b182eff1e"}, @IFLA_PORT_VF={0x8, 0x1, 0x800}]}, {0x5c, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "95945b476832873b4012f7c783e50ae1"}, @IFLA_PORT_PROFILE={0x0, 0x2, 'user\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x7fffffff}, @IFLA_PORT_VF={0x8, 0x1, 0x8001}, @IFLA_PORT_PROFILE={0xc, 0x2, 'bridge\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "689790d70715973a79bed96ce1514fab"}]}, {0x10, 0x1, [@IFLA_PORT_PROFILE={0xc, 0x2, 'bridge\x00'}]}]}]}, 0x16c}}, 0x0) 11:33:47 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @remote, [], {@llc={0x4, {@llc={0xe0, 0xfe, "2598", "ba89c5c75e761f6681bc4f2750d0c7e4832e6cf2efdda3b54ba7dc549411f6db43a8bbcf5d20cca7843131a23b94b27371a4153b5b2193c48f43d9e10e5a4f022913084861eaf35508eb670e014089c96c6b85fbc9dff330770dd4cd4125e0f488d0b72ac5fdae232cd15ac15c2cff31fe3c65bde2c610cfc7eb6ad5bb469e3163c1e507afa9a4fe490c33370f86f6cfc6a0e6ba68039a8ef4fc061a5ba4184dba7586ca3464787cb7f1b8e44649bc3c3c61148d0bad26d641d23f1dcc0b"}}}}}, 0x0) [ 541.144837][T15536] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 541.262849][T11980] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 541.282726][T12040] usb 6-1: new high-speed USB device number 40 using dummy_hcd 11:33:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = dup2(r4, r5) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef67000000000400"/96], 0x74}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r10, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) r12 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@loopback, 0x4e22, 0x1ff, 0x4e22, 0x7fff, 0x2, 0xa0, 0x80, 0x3a, r10, r12}, {0x4, 0x3, 0x4, 0xffffffffffffea20, 0x7ff, 0xdbb, 0x80000001, 0x81}, {0xa2, 0x1, 0x0, 0x1}, 0x29a1, 0x6e6bb6, 0x2, 0x0, 0x1, 0x1}, {{@in6=@local, 0x4d5}, 0xa, @in6=@rand_addr="c059b6581e75ffebc2b5648052d82972", 0x3500, 0x3, 0x1, 0x4, 0x4, 0x2, 0x2}}, 0xe8) r13 = fcntl$dupfd(r3, 0x406, r4) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x140, 0x140, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f00000003c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="b7ce3bbf3287", @empty, @dev={0xac, 0x14, 0x14, 0x1b}, @broadcast, 0x8, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="1725f81d3a75", @mac=@local, @empty, @empty, 0x8, 0x1}}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0xffffffff, @mac, {[0xff, 0x101, 0x0, 0xff, 0xff, 0x7f]}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, {[0x80, 0x0, 0xff, 0xff, 0x1fe, 0x101]}, 0x5, 0x7, 0x3, 0x2, 0x6, 0x400, 'hwsim0\x00', 'ip_vti0\x00', {0xff}, {0xff}, 0x0, 0x10}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="71e2a03e5454", @multicast2, @loopback, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000080)="0f84700e0f79b300006766c7442400008000006766c7442402008000006766c744240600000000670f01142466b8010000000f01c12e656664670f0f22b4b872008ed826f30faee9640f011c0f57ce0f21ca", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 541.313944][T15536] bridge0: port 1(bridge_slave_0) entered disabled state [ 541.422709][ T3660] usb 1-1: device descriptor read/64, error 18 [ 541.446452][T15541] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 541.512915][T11980] usb 5-1: Using ep0 maxpacket: 32 [ 541.553489][T12040] usb 6-1: Using ep0 maxpacket: 8 [ 541.652948][T11980] usb 5-1: New USB device found, idVendor=083a, idProduct=3503, bcdDevice=e1.dd [ 541.662213][T11980] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 541.672848][T11980] usb 5-1: config 0 descriptor?? [ 541.702467][T12040] usb 6-1: config 0 has an invalid interface number: 131 but max is 0 [ 541.710912][T12040] usb 6-1: config 0 has no interface number 0 [ 541.717589][T12040] usb 6-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice= 3.1c [ 541.726790][T12040] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 541.736158][ T3660] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 541.754406][T11980] prism2_usb 5-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Checking for firmware prism2_ru.fw [ 541.766802][T11980] usb 5-1: Direct firmware load for prism2_ru.fw failed with error -2 [ 541.775266][T11980] prism2_usb 5-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Firmware not available, but not essential [ 541.787397][T11980] prism2_usb 5-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: can continue to use card anyway. [ 541.808560][T12040] usb 6-1: config 0 descriptor?? [ 541.853911][T11980] prism2_usb 5-1:0.0 (unnamed net_device) (uninitialized): Fatal, failed to submit RX URB, result=-2 [ 541.865972][T11980] prism2_usb 5-1:0.0 (unnamed net_device) (uninitialized): hfa384x_drvr_start() failed,result=-2 [ 541.950021][T11980] usb 5-1: USB disconnect, device number 44 [ 542.052318][ T3660] usb 1-1: device descriptor read/64, error 18 [ 542.073300][T12040] airspy 6-1:0.131: usb_control_msg() failed -71 request 09 [ 542.080698][T12040] airspy 6-1:0.131: Could not detect board [ 542.087248][T12040] airspy: probe of 6-1:0.131 failed with error -71 [ 542.133471][T12040] usb 6-1: USB disconnect, device number 40 [ 542.472451][ T3660] usb 1-1: device descriptor read/64, error 18 [ 542.593467][ T3660] usb usb1-port1: attempt power cycle [ 542.812859][T11980] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 542.842433][T11979] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 543.052260][T11980] usb 5-1: Using ep0 maxpacket: 32 [ 543.082135][T11979] usb 6-1: Using ep0 maxpacket: 8 [ 543.182394][T11980] usb 5-1: New USB device found, idVendor=083a, idProduct=3503, bcdDevice=e1.dd [ 543.191617][T11980] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.201229][T11980] usb 5-1: config 0 descriptor?? [ 543.207794][T11979] usb 6-1: config 0 has an invalid interface number: 131 but max is 0 [ 543.216233][T11979] usb 6-1: config 0 has no interface number 0 [ 543.222514][T11979] usb 6-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice= 3.1c [ 543.231617][T11979] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.241216][T11979] usb 6-1: config 0 descriptor?? [ 543.259445][T11980] prism2_usb 5-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Checking for firmware prism2_ru.fw [ 543.272204][T11980] usb 5-1: Direct firmware load for prism2_ru.fw failed with error -2 [ 543.280620][T11980] prism2_usb 5-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Firmware not available, but not essential [ 543.292986][T11980] prism2_usb 5-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: can continue to use card anyway. [ 543.315493][ T3660] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 543.363245][T11980] prism2_usb 5-1:0.0 (unnamed net_device) (uninitialized): Fatal, failed to submit RX URB, result=-2 [ 543.374506][T11980] prism2_usb 5-1:0.0 (unnamed net_device) (uninitialized): hfa384x_drvr_start() failed,result=-2 [ 543.456227][T11980] usb 5-1: USB disconnect, device number 45 11:33:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) r1 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x3, r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r3 = gettid() fcntl$setown(r2, 0x8, r3) sched_rr_get_interval(r3, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\xff\xff\xff\xff\xff\xff\xff'}) 11:33:49 executing program 0: seccomp(0x1, 0x1, &(0x7f00000005c0)={0x3, &(0x7f0000000000)=[{0x0, 0x8b}, {0x14}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socket$nl_generic(0x10, 0x3, 0x10) 11:33:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x2, 0x7, [0x100, 0x3d6, 0x7, 0xfffa, 0x7ff, 0x1, 0x4]}, &(0x7f0000000040)=0x16) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0x6, 0x4, 0x101, 0x6, r5}, 0x10) r6 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x4, 0x8972, 0xffffffffffffffff, 0x0) [ 543.512642][T11979] airspy 6-1:0.131: usb_control_msg() failed -71 request 09 [ 543.520045][T11979] airspy 6-1:0.131: Could not detect board [ 543.526625][T11979] airspy: probe of 6-1:0.131 failed with error -71 [ 543.550890][T11979] usb 6-1: USB disconnect, device number 41 [ 543.612447][ T3660] usb 1-1: device descriptor read/64, error 18 11:33:50 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = dup2(r4, r5) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r7 = socket$inet(0x2, 0x2, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) r9 = dup2(r7, r8) setsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r9, 0x10, &(0x7f0000000080)={&(0x7f0000000500)=""/237, 0xed, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r6, 0x10, &(0x7f0000000300)={&(0x7f0000000100)=""/251, 0xfb, r10}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r11 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000600)="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", 0x1000, 0xfffffffffffffffa) r12 = add_key(&(0x7f0000000480)='blacklist\x00', &(0x7f0000001600)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r13 = add_key$keyring(&(0x7f0000001640)='keyring\x00', &(0x7f0000001680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r11, r12, r13, 0x3) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x17) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000016c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 11:33:50 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$TCSBRKP(r2, 0x5425, 0x40) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x100) fcntl$setlease(r4, 0x400, 0x0) unlink(&(0x7f0000000040)='./file0\x00') dup3(r3, r4, 0x0) sendto$inet(r3, &(0x7f00000000c0)="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", 0x1000, 0x10, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) 11:33:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001040b00"/20, @ANYRES32=r4, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800220000000000"], 0x44}}, 0x0) 11:33:50 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x80, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000600)=[{{r2, r3/1000+30000}, 0x2, 0x40}, {{}, 0xa, 0x0, 0x7fffffff}, {{}, 0x1, 0x2, 0x7}, {{0x77359400}, 0x1f, 0x5, 0x1f}, {{}, 0x2, 0xfff, 0x156000}, {{0x0, 0x2710}, 0x0, 0x5, 0x5}, {{0x0, 0x2710}, 0x12, 0x1000, 0x1}, {{r4, r5/1000+10000}, 0x2, 0x7ca, 0x9}, {{}, 0x14, 0x8, 0xeb}, {{r6, r7/1000+30000}, 0x4, 0x7, 0x2}], 0xf0) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r10 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r10, 0xc0984124, 0x100000000000000) open_by_handle_at(r10, &(0x7f0000000300)=ANY=[@ANYBLOB="ad000000a2d1275c785ab92d07051affa5c91f7eec7481f2dc30f491a460a9c6ab66df1893ba59f013b0e92e4546c89d08f7995584005979fe9eb94947d2fe9dca76c7dcea501c81094e56bb77959a8d450518347970ea1395966e180f23c4a85de82c50bc1a4d2a9ac296fa831e6a8b60fe458a0c8e6767ef45f5238ce6439282c55ff52f3043a9ffcc4c92c6e6b0e1ca4535538628a00bb7cac34def"], 0x200000) r11 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) fsetxattr$trusted_overlay_origin(r9, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_REJECT(r11, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r12, 0xeb, '\x00r%', "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"}}, 0x110) open_by_handle_at(r8, &(0x7f0000000440)=ANY=[@ANYBLOB="a0000000018000003dcf6d7dd1200fd4cd3e66a638490f539f8ee5aca133c01fbd01f6db907262b581c67ab71d3b027ec59b9389e57c675a39253b4c751b670b48712da6e372bd16d103f03c795525bb213eedddea3cf81c2242e936156cafffb46f29155ee51b6420da74a33485fe5ba3c062eb8411075a144c2f4aae8dd592ec13e4aa8635109a5fd7044ba810a90170747ba9134dc8953918eccb51a433e1"], 0x100) ioctl$UI_DEV_DESTROY(r0, 0x5502) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r13, 0x0, r13) ioctl$TIOCSSOFTCAR(r11, 0x541a, &(0x7f0000000040)=0x7fff) socketpair(0x1, 0x1, 0x2e, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEYRING(r14, 0x110, 0x2, &(0x7f00000003c0)=')security\x00', 0xa) setsockopt$inet6_mtu(r14, 0x29, 0x17, &(0x7f0000000400)=0x2, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) 11:33:50 executing program 0: syz_usb_connect(0x0, 0x0, &(0x7f0000000cc0)=ANY=[], 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) writev(r0, &(0x7f0000000180), 0x0) 11:33:50 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'caif0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x7, 0x8001, 0x5, 0x16dce523, 0x1, 0x7, 0x2, 0x1, 0x3, 0x100, 0x40, 0x7d, 0x4, 0x49f769d0, 0x0, 0x7fffffff, 0x100, 0x6, 0x1, 0x3, 0xff, 0x3ff, 0x3}}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r2, 0x0) getsockopt$sock_int(r1, 0x1, 0x2b, 0x0, &(0x7f0000000140)=0xffffffffffffffad) [ 544.324862][T15607] IPVS: ftp: loaded support on port[0] = 21 11:33:50 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2c, 0x22, 0x7f, 0x20, 0x424, 0x12c, 0x2233, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8a, 0x0, 0x2, 0xc1, 0x41, 0x81, 0x0, [], [{{0x9, 0x5, 0x6, 0xdeb94893c76f0fbb, 0x3b0}}, {{0x9, 0x5, 0x9, 0x0, 0x217, 0xf9, 0x0, 0x2}}]}}]}}]}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 11:33:50 executing program 4: lsetxattr(&(0x7f0000fc0000)='\x00', &(0x7f0000000000)=@random={'user.', '/dev/snd/pcmC#D#c\xf6'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0x39c, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) [ 544.662292][T11980] usb 3-1: new high-speed USB device number 44 using dummy_hcd 11:33:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$HIDIOCGUSAGES(r2, 0xd01c4813, &(0x7f0000000080)={{0x3, 0x100, 0x100, 0x0, 0x1000, 0x9}, 0x2f2, [0x1, 0x5, 0x7, 0x1, 0x100, 0xd6, 0x0, 0x69a9, 0x7f, 0x1ff, 0x1, 0x9, 0x1, 0x16d9fd27, 0x6, 0x7, 0x40, 0x1000, 0xc005, 0x6, 0x7fff, 0x9, 0x81, 0x80, 0x7fff, 0x80000000, 0x4, 0x7, 0x5, 0x5, 0x4, 0x4, 0x19f38e55, 0xfff, 0x0, 0x1, 0x4, 0x3, 0x8, 0x9, 0x81, 0x8, 0xb0, 0x3, 0xfffffff8, 0x2599, 0xffff39bd, 0x3f, 0x0, 0x40, 0xfffffc00, 0x1f, 0x10000, 0x1ff, 0xfff, 0x2abf, 0x7f, 0xffff2d38, 0xfffff0cd, 0x80000000, 0x3ff, 0x2, 0x9, 0x800, 0x1ff, 0x1f, 0x7f, 0x22c, 0x9, 0xffff2731, 0x8, 0x9, 0x8, 0x100, 0x3, 0x83d, 0x73f, 0xffffffff, 0x5, 0x3ff, 0x7, 0x5, 0x183a2de2, 0x5, 0x5, 0x3, 0xfffffff9, 0x1, 0x7, 0x40000, 0x2, 0x7, 0x2, 0x8a, 0x100, 0xb84d, 0x2, 0x1000, 0x7ff, 0x5, 0x7, 0x5, 0x9, 0xffffffc0, 0x5, 0x6, 0x2, 0x4, 0x372, 0x4, 0xb5, 0x1, 0x4, 0x0, 0x4, 0x5, 0x0, 0x6, 0xa4, 0x1, 0xe0000, 0x8, 0x0, 0x4c2, 0x7fff, 0x3, 0xffffff91, 0x8, 0x0, 0x7fff, 0x9, 0x3, 0x7, 0x6, 0x96, 0x0, 0x6, 0x8001, 0x9, 0x5, 0x9, 0xffff, 0x8, 0x43a1, 0x80, 0xb773, 0x7, 0x5, 0x3, 0x81, 0x8001, 0x4, 0x7fffffff, 0x101, 0x7ff, 0xf0, 0x3fc, 0x80000001, 0x4, 0x1, 0x9, 0xfff, 0x9, 0x6, 0x6, 0xfff, 0xffffdcd4, 0x7, 0x80000001, 0x4, 0xffffffff, 0x8, 0x10000, 0x0, 0x7, 0x5, 0x5c3, 0x39, 0x7, 0xe35b, 0xfffffff7, 0x101, 0x80000000, 0x2, 0x66cfe29e, 0x3, 0x307f, 0x7ff, 0x7f, 0x5, 0x2, 0x9, 0x6, 0x34f, 0x7, 0x5, 0x100, 0x598, 0x3f, 0x80000000, 0x0, 0x40, 0x7, 0x9, 0x7, 0xfffffeba, 0xa9, 0x0, 0x80000001, 0x20, 0x5, 0x100, 0xfff, 0x8, 0xcc59, 0x5b7d, 0x3b93, 0x7, 0x2d39, 0x3, 0xb58e, 0x66033d47, 0x7ea426b2, 0x4, 0x1, 0xffffff00, 0x2, 0x1, 0x3, 0xea1, 0x3, 0x10000, 0x9, 0x6, 0x8, 0x5, 0x6a8, 0x7f, 0x7f, 0x5, 0x4, 0x3f, 0x4, 0x6, 0x6, 0x6bcc, 0x100, 0x7, 0x9, 0x80000001, 0x0, 0xd130, 0x7ff, 0xd83, 0x1, 0x6, 0x9, 0x9, 0x9, 0x6770, 0xffffffff, 0x4, 0x8, 0x6, 0x8, 0x8, 0x4, 0x3, 0x1, 0x0, 0x7, 0x835, 0x9, 0x7, 0xff, 0x3f, 0xb0c, 0x1, 0x5, 0x9, 0x8, 0xb8, 0x5, 0xfffffffa, 0x5, 0x4c, 0x9, 0x3, 0x9, 0x8, 0x8001, 0xffffffff, 0x8, 0x8, 0xca, 0x3, 0x0, 0x536, 0x20, 0xffff0001, 0xffffff80, 0x400, 0x6dc4, 0x7, 0x1, 0xffffffdd, 0x7, 0x7f, 0x1, 0xe7, 0x3, 0x1, 0xe04, 0x80000000, 0x2, 0x1ff, 0xff, 0x8001, 0x0, 0x0, 0x8, 0x8001, 0x3, 0x40, 0x3, 0x8, 0x2b2, 0x1f, 0x8, 0x7e, 0x0, 0x9, 0x3, 0x2, 0x1f, 0x6, 0x0, 0xf5d, 0x1, 0x75, 0x6, 0x80000000, 0x7fff, 0x8001, 0x101, 0x2, 0x6, 0x7fff, 0x85, 0x0, 0x80000000, 0x0, 0x9, 0x3, 0xf13f, 0x3f, 0x8001, 0x0, 0x20, 0xffffffff, 0x3f, 0x5, 0xa2, 0x101, 0x10001, 0x3ff, 0x0, 0x4, 0x62e, 0x2290, 0x7f, 0x7, 0x4c4e2e68, 0x8, 0x1f, 0x178, 0x8001, 0x8, 0x5, 0x1000, 0x81, 0x380000, 0xabc, 0x1, 0x0, 0x8, 0x20, 0x4, 0x5, 0x7, 0x1, 0x5, 0x8001, 0x1f, 0xffff, 0x5f18, 0x2, 0x80000000, 0xe169, 0x1f, 0x5, 0x10001, 0x1ff, 0xff, 0x80000001, 0x0, 0x7, 0x4, 0x4, 0xfa7, 0x6, 0x6, 0x9, 0x8, 0x0, 0x8, 0x7845, 0xfa, 0x7ff, 0x7ff, 0x115, 0xffff, 0x28aa, 0x1, 0x9, 0x5, 0x8, 0xfffffffa, 0x2, 0x9, 0x401, 0x102, 0x0, 0x9, 0x7e, 0x1, 0x70000000, 0x6, 0xc, 0x5, 0x101, 0x9, 0x1000, 0x8, 0x8, 0x401, 0x80, 0x0, 0xfff, 0x8000, 0xffff, 0x1ff, 0x4, 0x6, 0x0, 0x16e, 0xffffffff, 0x100, 0x5, 0x6, 0xff, 0x4f, 0x80, 0x10000, 0x9, 0x8001, 0x7, 0x60d, 0x80000000, 0x9, 0x9, 0x4, 0x36b3, 0x8, 0x7, 0xc865, 0x3, 0x7fff, 0x1, 0x3, 0x400, 0x9, 0x14e7, 0x101, 0x7fff, 0x8, 0x4, 0xff, 0x2, 0x6f, 0x1, 0x3, 0x4, 0x3, 0x8, 0xc37, 0x40, 0x9, 0x6, 0x9, 0x0, 0x5, 0x7, 0x85, 0x9, 0x7, 0x0, 0x0, 0x1ff, 0x7fff, 0x1, 0x3f, 0x5, 0x401, 0x20, 0x800, 0x4, 0xddb3, 0x1, 0x1, 0x6, 0x9, 0x1f, 0x3af7, 0x3, 0x9, 0x7f, 0x2, 0x2, 0x86d, 0x80000001, 0x2, 0x9, 0x9, 0x3, 0x4, 0x4, 0xfffffff7, 0x416, 0x507, 0x80, 0x6, 0x1, 0x9, 0x8, 0x8, 0x3f, 0x0, 0x10000, 0x47, 0x100, 0xf97, 0x89, 0x5, 0x7862, 0x6, 0xfffeffff, 0x1, 0x0, 0x6, 0x7, 0xfff, 0x0, 0x8000, 0x1, 0x7, 0x6, 0xad8, 0x0, 0x5, 0x8, 0x0, 0xffffffff, 0x81, 0x800, 0x3, 0x400, 0x8, 0x5, 0x0, 0x8, 0x6, 0x401, 0x0, 0x4, 0x3, 0x6, 0xfff, 0x100, 0x6, 0x3ff, 0x401, 0xfffffffb, 0x9, 0x1, 0x3ff, 0x6, 0x4, 0x7fffffff, 0x630, 0x2, 0x8, 0x5, 0xd59, 0x6313, 0x100, 0x2, 0x7, 0x8000, 0xfff, 0x3, 0x1, 0x3, 0x1, 0x6, 0xb3, 0x0, 0x9, 0x2, 0x59, 0x400, 0x7, 0xfffffffe, 0x8001, 0x1, 0x4, 0x401, 0x3, 0x4, 0x2, 0x5, 0x1, 0x7, 0x8, 0x1, 0xfffffff7, 0x9, 0x80, 0x0, 0x2, 0x8, 0xe84, 0x7fff, 0x400, 0x10000, 0x2, 0x9, 0x3, 0x2, 0xff, 0x2, 0x0, 0x9, 0x3, 0x883, 0x88f, 0xcb7, 0xa3c, 0x7f, 0x6d, 0x2, 0x3, 0xd2, 0x0, 0x3fb, 0x1ff, 0x750, 0x4, 0x3, 0xfff, 0xffffffe1, 0xfffff741, 0xa0, 0x1, 0x3, 0x4, 0x8, 0xa2c0, 0x2, 0x1000, 0x401, 0xfffffab7, 0x0, 0x0, 0x8, 0x8, 0x9, 0x1ff, 0xfff, 0x9, 0x1, 0x6, 0x973, 0xb960, 0x41b8, 0x4, 0x8001, 0x3, 0x0, 0x20, 0x1ff, 0x400, 0x4, 0xfa3d, 0x3, 0xffffffff, 0xc62f, 0x2, 0x7ff, 0x1000, 0x6, 0x3ff, 0xfff, 0xff, 0x8a6, 0x8, 0x4, 0x1, 0x2, 0x10000, 0x2, 0x7, 0x2, 0x80000001, 0x9, 0x8, 0x5, 0x1f, 0x3f, 0x7678, 0x8000, 0x0, 0x20, 0x6, 0xfff, 0x0, 0x1, 0x1, 0x5, 0x80000000, 0x8, 0x0, 0x1, 0x5, 0x3, 0x10000, 0xf813, 0x5, 0x1, 0x4, 0xfff, 0x0, 0xf08, 0x80000000, 0x2, 0x8, 0x9, 0xffd3, 0x2, 0x7, 0x7f000000, 0x5c7, 0x7, 0x2, 0x4, 0x9, 0x8000, 0x9, 0x5, 0x7, 0xdeb, 0x0, 0xe89, 0xfff, 0xa358, 0x5, 0x80000000, 0x64, 0x6, 0x1ff, 0x7c, 0x3, 0x58a, 0x8f, 0x1, 0x100, 0x63, 0x9, 0x7, 0x10001, 0x3, 0xffffffff, 0x1ff, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x2, 0x6, 0x20, 0xffff0000, 0x100, 0x5, 0x90f, 0xc2d, 0xff, 0x60000, 0x8cd, 0x7, 0x8001, 0x0, 0x8, 0x8, 0x2, 0x7d, 0xfb, 0x6, 0x7fff, 0xd257, 0xfffffffa, 0x31, 0x80000001, 0x3f, 0x3, 0x7fff, 0x7fff, 0x401, 0x6, 0x8, 0x3, 0x8, 0x100, 0x10001, 0x2, 0x8, 0x1, 0x7a4d, 0x8, 0x8, 0x4, 0xac0d, 0x7800, 0xe836, 0x2, 0x7, 0x3, 0x8001, 0x69, 0x8, 0x8, 0x8, 0xff, 0x6d5, 0x2, 0x101, 0x6, 0x1, 0x9, 0x2, 0x5, 0x0, 0x2, 0xfffffffc, 0x8f40, 0x9, 0x3, 0x37, 0x1, 0x80, 0x4, 0x4c, 0x0, 0x20, 0xfffffff8, 0x8001, 0x8, 0x6, 0x0, 0x0, 0x80, 0x5, 0x400, 0x8000, 0x3, 0x2, 0x4, 0x110, 0x0, 0x7a, 0x34, 0x14d6d002, 0x7b, 0x7fff, 0x0, 0x1, 0x8, 0x3101, 0x7, 0x3f, 0x1, 0x81, 0x3, 0x20, 0x4, 0x30, 0x100, 0x7, 0x4, 0x10001, 0x400, 0x9, 0x7fffffff, 0xb92, 0x9, 0x3, 0x1ff, 0x8974, 0x0, 0x100, 0x4, 0x9, 0x0, 0x3ff, 0x8, 0x5, 0x94, 0x4, 0x4, 0x647b, 0x7, 0x3, 0x7e, 0x12d540, 0x4, 0x9, 0x9, 0x80000001, 0x5, 0x5, 0x9, 0x0, 0xfffffffe, 0xffffffff, 0x3ff, 0x5, 0x7fff, 0xdca, 0x3375, 0x0, 0x1, 0x3f, 0x8, 0x6, 0x7, 0x8, 0x401, 0x4, 0xffffffff, 0x10, 0xdf, 0x401, 0x9, 0x9, 0x8, 0xbb40, 0x1, 0x8, 0x1, 0x5, 0x6, 0x6, 0x0, 0x8, 0x9, 0x857, 0x400, 0x0, 0xcac, 0x2, 0x0, 0x2, 0x6, 0x7, 0xfffffffa, 0x8, 0xbe, 0x80, 0x3f, 0x3, 0x401, 0x2, 0x8, 0xfb4, 0x0, 0xffff, 0x2, 0x73, 0x1, 0x101, 0xfffff41e, 0x8, 0x0, 0x7, 0x5, 0xff, 0x6, 0x474, 0x200, 0x9, 0x5, 0x3, 0x4, 0x3, 0xff, 0x5, 0x4, 0x101, 0x1000, 0x87, 0x2, 0x40000000, 0x1, 0x800]}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) [ 544.931869][T11980] usb 3-1: Using ep0 maxpacket: 32 11:33:51 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) write(r3, &(0x7f0000000180)='\"', 0x1) 11:33:51 executing program 4: syz_usb_connect(0x0, 0x130, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r3, r4) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r6 = openat$cgroup_ro(r5, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) dup2(r7, r8) fsconfig$FSCONFIG_SET_FD(r6, 0x5, &(0x7f0000000500)='syz1\x00', 0x0, r8) r9 = socket$inet(0x2, 0x2, 0x0) r10 = dup2(r2, r9) setsockopt$inet_mreqsrc(r10, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r10, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x154a351def1f4078}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x200, r11, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x59f80000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8be}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc5000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r12 = dup2(r1, r0) r13 = socket$inet(0x2, 0x2, 0x0) r14 = socket$inet(0x2, 0x2, 0x0) r15 = dup2(r13, r14) setsockopt$inet_mreqsrc(r15, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = socket$inet(0x2, 0x2, 0x0) r17 = socket$inet(0x2, 0x2, 0x0) r18 = dup2(r16, r17) setsockopt$inet_mreqsrc(r18, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$KDGKBMODE(r18, 0x4b44, &(0x7f0000000480)) [ 545.082439][T11980] usb 3-1: config 0 has an invalid interface number: 138 but max is 0 [ 545.090898][T11980] usb 3-1: config 0 has no interface number 0 [ 545.097219][T11980] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 545.108381][T11980] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x9 has invalid maxpacket 535, setting to 64 [ 545.119425][T11980] usb 3-1: New USB device found, idVendor=0424, idProduct=012c, bcdDevice=22.33 [ 545.129168][T11980] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 545.202250][T11980] usb 3-1: config 0 descriptor?? [ 545.248075][T11980] usb 3-1: probing VID:PID(0424:012C) [ 545.250943][T15632] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 545.254305][T11980] usb 3-1: vub300 testing UNKNOWN EndPoint(0) 06 [ 545.267682][T11980] usb 3-1: vub300 ignoring EndPoint(0) 06 [ 545.273575][T11980] usb 3-1: vub300 testing UNKNOWN EndPoint(1) 09 [ 545.280028][T11980] usb 3-1: vub300 ignoring EndPoint(1) 09 [ 545.285938][T11980] usb 3-1: Could not find two sets of bulk-in/out endpoint pairs [ 545.294999][T11980] vub300: probe of 3-1:0.138 failed with error -22 [ 545.663204][T11980] usb 3-1: USB disconnect, device number 44 11:33:51 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a304569886bc2165b41fe6900000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c20000000000000000000000b0000000670100009001000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000646e617400000000000000000000000000eaa700000000000000000000000000000010000000000000000180c20000000000ffffffff000000006e666c6f67000000000000005297b7b300000000000000000000000000000000000000005000000000000000000000000000050000000000000022d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba00000000415544495400000000000000000000000000000000000000000000000000000008000000000000000000"]}, 0x298) 11:33:51 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x0, 'syz0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) dup2(r2, r3) pwrite64(r3, &(0x7f0000000080)="c68e86c1f24f7b3db019628f2566bf83a573faefe3fcf9b189380182097707b98c7da7e44f9a8bc4b61b3130dac12baee682b6c9d3181baf85a66ed28d9e07b50934e1c402159c133c45cfdb44f94a543017110275e3e081b1fe6297075489f92ecb86b92b5f9af57bc8854d98b8d2a4ba028d715f", 0x75, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:33:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 545.712247][T12040] usb 5-1: new high-speed USB device number 46 using dummy_hcd 11:33:51 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000100"]) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000100)=0x6, 0x4) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00\xfd\xb1\xe5\x86C=\x89\x04,\xf5\xffm\xf9\xb7hQ}#f\xba\xdb\xea\xb6>\xbex\x99\x10\xd6\x8cm\xb1\xee\x8ar\xf0\xfb\xd25\xb2k\xc5\xa8T\x82\xcb(h\xd6\xa9\xc0\n}\x9e\xf4\xf2\xc7\xd8\xd0\xa8\'\a\xd8\xb8xJ_\xbe\f\xde\xb0\xd2', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000002000006, 0x5011, r4, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1ff}) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000001380)=""/4096, 0x13ab}], 0x1000000000000141, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r6 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) ioctl$RTC_UIE_ON(r6, 0x7003) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r9 = socket$inet(0x2, 0x2, 0x0) r10 = socket$inet(0x2, 0x2, 0x0) r11 = dup2(r9, r10) setsockopt$inet_mreqsrc(r11, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r12 = socket$inet(0x2, 0x2, 0x0) r13 = socket$inet(0x2, 0x2, 0x0) r14 = dup2(r12, r13) setsockopt$inet_mreqsrc(r14, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r14, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e20, 0x81, @local, 0x3}, {0xa, 0x4e23, 0xd2, @mcast1}, 0x9, [0x4, 0x9, 0x2, 0xab4, 0x9, 0x0, 0xfffffff7, 0xfff]}, 0x5c) ioctl$HIDIOCGRDESC(r11, 0x90044802, &(0x7f0000000340)={0x79c, "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"}) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001540)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x44, 0x12, @bond={{0x15, 0x1, 'bond\x00'}, {0x34, 0x2, [@IFLA_BOND_NUM_PEER_NOTIF={0x8}, @IFLA_BOND_NUM_PEER_NOTIF={0x8}, @IFLA_BOND_AD_LACP_RATE={0x8}, @IFLA_BOND_AD_USER_PORT_KEY={0x54}, @IFLA_BOND_UPDELAY={0x8}, @IFLA_BOND_AD_SELECT={0x8}]}}}]}, 0x64}}, 0x0) [ 545.875814][T15652] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 545.960813][T15656] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 546.022951][T12040] usb 5-1: Using ep0 maxpacket: 8 11:33:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) dup2(r0, r1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x29e, &(0x7f0000000100), 0x0, 0x0, 0x31cf}, 0x40000000) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x2b, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:33:52 executing program 3: r0 = socket(0x10, 0x5, 0x43) r1 = socket$inet(0x2, 0xd, 0x0) r2 = socket$inet(0x2, 0x2, 0xfc) r3 = dup2(r1, r2) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) dup2(r4, r5) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x0, &(0x7f0000000080)={@remote, @multicast1, @dev={0xac, 0x14, 0x14, 0x13}}, 0xc) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="544000001300110700000000000000000000fff29ef890f87b2312bdd732e52929ba9b009a5a6fe485898dedfbb3a7e67e2309d093", @ANYRES32=0x0, @ANYBLOB="00000000000000000c000100aaaaaaaaaabb00001400030076657468315f746f5f7465616d00000014001600100400000c00050000000000000000001c1d30eb5a3f1275889639cd004d59e56fcb2d28870128d4352aa0604bc46b38bfc4265045d15f1f20235f74d36976731175914be96ac453d56905d56d41f7d2c6513ac81825df9d5c186a4ff3433e34925e85d24935e1253c4bfc2a26580e466e0d"], 0x54}}, 0x0) [ 546.071254][T15660] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:33:52 executing program 0: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000040)=[{0x4c, 0xfc}, {0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7, 0x80084) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000000c0)={0x45dc, "7bdac19d79b085c719216071866a1cf100e1738c26781076274b5ed2bfdbce80", 0x20, 0x9, 0xe06, 0x10, 0x4}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x206000, 0x0) [ 546.165452][T12040] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 546.173825][T12040] usb 5-1: config 0 has no interface number 0 [ 546.180049][T12040] usb 5-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=b1.f7 [ 546.189626][T12040] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 546.261996][T12040] usb 5-1: config 0 descriptor?? [ 546.333576][T12040] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 546.343455][T12040] dvb-usb: bulk message failed: -22 (2/-30592) [ 546.349671][T12040] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 546.433433][ T3660] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 546.472557][T12040] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (based on ZL353)) [ 546.483209][T12040] usb 5-1: media controller created [ 546.493030][T12040] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 546.584565][T12040] usb 5-1: DVB: registering adapter 0 frontend 0 (WideView USB DVB-T)... [ 546.594074][T12040] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 546.662815][T12040] Registered IR keymap rc-dtt200u [ 546.668987][T12040] rc rc0: WideView WT-220U PenType Receiver (based on ZL353) as /devices/platform/dummy_hcd.4/usb5/5-1/rc/rc0 [ 546.682932][T12040] input: WideView WT-220U PenType Receiver (based on ZL353) as /devices/platform/dummy_hcd.4/usb5/5-1/rc/rc0/input48 [ 546.700251][ T3660] usb 3-1: Using ep0 maxpacket: 32 [ 546.708608][T12040] dvb-usb: schedule remote query interval to 300 msecs. [ 546.715764][T12040] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) successfully initialized and connected. [ 546.733518][T12040] usb 5-1: USB disconnect, device number 46 [ 546.836061][ T3660] usb 3-1: config 0 has an invalid interface number: 138 but max is 0 [ 546.844376][ T3660] usb 3-1: config 0 has no interface number 0 [ 546.850495][ T3660] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 546.861594][ T3660] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x9 has invalid maxpacket 535, setting to 64 [ 546.872581][ T3660] usb 3-1: New USB device found, idVendor=0424, idProduct=012c, bcdDevice=22.33 [ 546.881645][ T3660] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 546.895720][T12040] dvb-usb: WideView WT-220U PenType Receiver (base successfully deinitialized and disconnected. [ 546.910821][ T3660] usb 3-1: config 0 descriptor?? [ 546.958053][ T3660] usb 3-1: probing VID:PID(0424:012C) [ 546.964277][ T3660] usb 3-1: vub300 testing UNKNOWN EndPoint(0) 06 [ 546.970768][ T3660] usb 3-1: vub300 ignoring EndPoint(0) 06 [ 546.977429][ T3660] usb 3-1: vub300 testing UNKNOWN EndPoint(1) 09 [ 546.983961][ T3660] usb 3-1: vub300 ignoring EndPoint(1) 09 [ 546.989816][ T3660] usb 3-1: Could not find two sets of bulk-in/out endpoint pairs [ 546.997898][ T3660] vub300: probe of 3-1:0.138 failed with error -22 [ 547.155134][ T3660] usb 3-1: USB disconnect, device number 45 11:33:53 executing program 2: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) set_mempolicy(0x4003, &(0x7f0000000080)=0x100, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x292142) prctl$PR_SVE_GET_VL(0x33, 0xe359) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000100)) ioctl$int_in(r3, 0x800060c0045005, &(0x7f0000000000)=0x40000) read$hiddev(r3, &(0x7f0000000240)=""/74, 0x27e) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000040)) shutdown(r2, 0x1) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x7, 0x2) clone(0x42108000, 0x0, 0x0, 0x0, 0x0) 11:33:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4030000, 0x26}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x12d}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 11:33:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000140)={0x3f, 0x9, 0x2d23, 0x1}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e21}, 0x1c) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 11:33:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7, 0xd037bc0518e56a0b) read$FUSE(r1, &(0x7f00000003c0), 0x1000) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000525d6f404f17316a70300000000109021200010000000009041c0000f026c30051f7bf13deb7e7e3591a73808a78a9b66534a87c9cf3462a457a3e7c5857932af3fbca1730a27c2a799088e3dca88d19b2c74e34b62f724b3964626a0f89aa5eb4eea1165ce25450e9ab126dcb1c50b83a1572e9119a054ac7a0d3d70d92de73dc590cee32e7352b7a72919e67ad7f87fb24134bb85ee956cbb4995dc0ddad1c93f09bd59ff823b88b34640abbe943f807b6421c0a1d3686dbea5aa1bdf81ca72e6454393b334e"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r3, 0x0, 0x0) [ 547.472410][T12040] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 547.539554][T15696] IPVS: ftp: loaded support on port[0] = 21 [ 547.672230][ T3660] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 547.699652][T15696] IPVS: ftp: loaded support on port[0] = 21 [ 547.755865][T12040] usb 5-1: Using ep0 maxpacket: 8 [ 547.902330][T12040] usb 5-1: config 0 has an invalid interface number: 204 but max is 0 [ 547.910671][T12040] usb 5-1: config 0 has no interface number 0 [ 547.917109][T12040] usb 5-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=b1.f7 [ 547.926451][T12040] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.936506][T12040] usb 5-1: config 0 descriptor?? [ 547.976124][T12040] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 547.986093][T12040] dvb-usb: bulk message failed: -22 (2/-30591) [ 547.992381][T12040] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 548.015434][T12040] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (based on ZL353)) [ 548.025908][T12040] usb 5-1: media controller created [ 548.034118][T12040] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 548.052501][T12040] usb 5-1: DVB: registering adapter 0 frontend 0 (WideView USB DVB-T)... [ 548.061173][T12040] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 548.112595][T12040] Registered IR keymap rc-dtt200u [ 548.118421][T12040] rc rc0: WideView WT-220U PenType Receiver (based on ZL353) as /devices/platform/dummy_hcd.4/usb5/5-1/rc/rc0 [ 548.131610][T12040] input: WideView WT-220U PenType Receiver (based on ZL353) as /devices/platform/dummy_hcd.4/usb5/5-1/rc/rc0/input49 [ 548.144863][ T3660] usb 1-1: config 0 has an invalid interface number: 28 but max is 0 [ 548.153147][ T3660] usb 1-1: config 0 has no interface number 0 11:33:54 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x5, 0x5, &(0x7f0000000040)=@raw=[@map_val={0x18, 0xc, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x3}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2}, 0x10}, 0x70) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x4, 0x8}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r3, 0x6, 0x10001, 0x97d}, &(0x7f00000001c0)=0x10) 11:33:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000680)={{}, 'syz1\x00', 0x1f}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = dup2(r2, r1) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@rand_addr=0xc65, @multicast2, @loopback}, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f00000000c0)={0xffffffff, 0x0, 0x300b, 0xf12e, 0x7b8, {0x7, 0x2}, 0x1}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r0, 0x5502) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x104100, 0x0) ioctl$RTC_PIE_ON(r5, 0x7005) 11:33:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000b80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x48, r5, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffff7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000040}, 0x20010001) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000140)={0x18, 0x0, {0x5, @dev={[], 0xc}, 'bridge0\x00'}}, 0x1e) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000000)={0x3, 0xffff, [{0xf694, 0x0, 0x3}, {0x8, 0x0, 0x400}, {0xfffffffc, 0x0, 0x9}]}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmmsg(r6, &(0x7f0000000a00)=[{{&(0x7f0000000080)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="2d37a112ae03104d8dcea4a0c1343790f03f18e890aac130c128ed15e1b1d679f922dc7a9374a9275f53e7d79554386cfbbcf56767c0825f895b83c2f909b462a2481601a33388a5c165432e9f81836b83f7d3ce2c1586852237daa16a4dd90f2f62800cc7c8bcb599bc7d02c77e866f85e1e869d3627b640780973865d66eba50fbcb07e582d899decc1862f63bc800117bd4a675832aa9eef96363bef01f65b596493c69bdbbba2baab359b8cffa9461f381f90646db32a423afdd33311fd6828c206c2a4b4eb0", 0xfffffffffffffd32}, {&(0x7f0000000100)="dfbb29f0e8bf9ca9c4100a3f8140f961a7786c02c0170cb4eb7a96ea82f7f234d87ee73b3c4cd75fedee", 0x2a}], 0x2, &(0x7f00000002c0)=[{0xc0, 0x108, 0xffffffff, "9d2de47ce77e9e6db6c3ea1c47624fa6b17b16175236f53f7e75f6bde29256b952d5045c006d157b4e1a8e08dfe434a398a65a7e0430422f3983baa6e185e946495e110bf2ecdb75fd18273b012751809272b041ffebdaaf7447cb5857bb7593be294c0aed5801bd25a89a9ee57ad2f5ef16e2be91ee5f19f8f71115f6c2460aba4f6ecbbd92cab7f43c294ac731f85fb19e98504474d25ab0bdcd177200239ae51124c2079a53c3076d613d"}, {0x10, 0x10f, 0x1}, {0x58, 0x1, 0xfffffffe, "21ad2a801cdfe1a3995f8491cb52f9d740e281242c26a303bce50adc590c35f8c29e6034a2a19efd7f051b2091450da4da67d9cc19c98b29912f5fba1dac57db2337dcb5"}], 0x128}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r7, 0x0, 0x4, 0x0, 0x3, {0xa, 0x4e23, 0x100, @ipv4={[], [], @remote}, 0x8df}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000480)="8a5ca30e471984f7e802332c52eebe08c89710a5873c4d71b0a947050c791ca5218ef3db2963604106a1098058ea59e217c6fd0cbff66e2858d62575c434b9e7636a015c8e005b27146eaa67c78dfe344c03a1f024", 0x55}, {&(0x7f0000000500)="c8f4bac607ffb4753b2664c85d9c018da8f682dc5b9687d4349eb35333f9100013152cc596b445ac9b24dcb73e47df760b5ae564fa7a25cb13e67542b8e8b3b0c059019c2c27ec02d573d9b60a102d93", 0x50}, {&(0x7f0000000580)="153e89e2ed0db96c11d68356bad5598ce5b0d3743a328788b3eaa862f8a4c49ea2a9dfb9d484b0507d8335404867270e9e036e43c4f972efcbded2b5e32705acc4068529fb081576f076e8cd66967656c78f669fa30cda5a0c33e5a50a33bdbd0ae1d2dbfe892c13ac73d38a22d033b67643a1936d3e9691a115fc5cb20c808bb5df7e05b235469db9e4f637171fdb362e20972e92396aab4e262cdae5f8f89da34da152d6fc", 0xa6}, {&(0x7f0000000640)="c107b73b336daeed396525557d3c397844e4ba206fcd2a669b9cb5e050e74f8a69d65d03a147adfeecad43f1ac68364869b6e9fc9ae306edf8729a831ec8ea50b1d6e809be8bfdbb7fa6c9c2def1d81afa3153d8d5a0afc927252ae7af81c355c607e4e38070f5d54697eb914b0798e2ac38631e4d1b18e0230727335d84de3c5b4a3745be9c5027924cc8c7e929a0d5a9e8f01fdb81f3b358c4bf45f5b23f5c919708a0949165b221660bbe839f1ce4a0438a59df1e5b60278f68", 0xbb}, {&(0x7f0000000700)="89255811ff9c230bc9f1d24256710919c50067f5d73e62ab4af56121216e3a0ae0790a84e418f3412fff4acb1c01c265519c8c000ef989ce79f46783e4b25ce9c036abc93a21ff7def86a581cda5c4bb934853d2ac3f7880df5e96806b32cf99e15a0638c0e383d00f3108a51c0dcaaaca67", 0x72}, {&(0x7f0000000780)="1cf9106f05d412220726664f9ab36a1378fcf60a1b5ca3da62101cfd365352c60d60a8dcc6b03a6dd1c2926714405efab174d62e57bfaa01857d3756f8f3795b17dc917108eb725c814690b3330788efa2662d91233a086c21ae8350f123d18cf02e724d118193e9f5efd52c7549829efa2f0914b3420adafecfd7a04d15fda8de24eb4b3a0bad4bbb91f7d94e6c28f7750241160025c63212c2c9470ed5a98f83d163543118e1e05adf4cdebf7357c0b610178e72fb0ee527f46305e98f81745b01c0a8c576a193ab6861085d77e60d41de2fd8acb2248ec68437e74962be76aef589", 0xe3}], 0x6, &(0x7f0000000900)=[{0x100, 0x31d, 0x1, "cc640f85eeaf0d5752546763af5e887d02f8303f8f9d02a45b72d1b475c68d4f0b709a9958bcaf79d7ed90d8bf3d0b8efa7b0e95162bd58feb0dfb0bacf8fb7f697f9f3dcaf4748a526cccc2c0ce507cfc5f8a8f5db52e6409ea7cd91ceaf0848a856d1a8996d58b8aea98d401c80cda4b7c2c2ecdb74b55c7e7c7f026a79c5b749bdfd33cd86cf18a7f932d6654f9e1294f19c091d2f73f97c229da8587d04645901a2139084cf99096a005a3580cef4e20228be67ee1a8ca837f2287a863769c3804cbe737ba53dada33c09680982109ec6673c92c815f164a8546a9a10140ec5f3a8f003b1b079d39"}], 0x100}}], 0x2, 0x40) 11:33:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00000000c0)={0x85, 0x5, 0x5}) 11:33:54 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000280)=0x9c70, 0x4) r1 = geteuid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newroute={0x48, 0x18, 0x8, 0x70bd2c, 0x25dfdbff, {0x2, 0x10, 0x10, 0x84, 0x185, 0x2, 0xfe, 0xa, 0x100}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0xfa, 0x9}}, @RTA_DST={0x8, 0x1, @empty}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_UID={0x8, 0x19, r1}, @RTA_PREFSRC={0x8, 0x7, @multicast1}]}, 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) [ 548.159323][ T3660] usb 1-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 548.168791][ T3660] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 548.178868][T12040] dvb-usb: schedule remote query interval to 300 msecs. [ 548.185943][T12040] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) successfully initialized and connected. [ 548.200230][ T3660] usb 1-1: config 0 descriptor?? [ 548.238088][T12040] usb 5-1: USB disconnect, device number 47 [ 548.253334][ T3660] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 548.281061][T15708] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 548.370177][T15719] input: syz1 as /devices/virtual/input/input50 [ 548.414372][T12040] dvb-usb: WideView WT-220U PenType Receiver (base successfully deinitialized and disconnected. 11:33:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x100000400000010, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r4 = gettid() fcntl$setown(r3, 0x8, r4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={r4, 0xffffffffffffffff, r5}, 0xc) io_setup(0x2, &(0x7f0000000080)) write(r1, &(0x7f0000000280)="240000004e001f0014f9f40701090400021b0710080001000100000008009437c56e0000", 0x307) r6 = socket$inet(0x2, 0x2, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) r8 = dup2(r6, r7) rt_sigreturn() setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r8, 0xc0145401, &(0x7f0000000000)={0xa56e7b0fef59db19, 0x5e52e63f53519c8c, 0x9, 0x0, 0x1}) [ 548.470292][T15708] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:33:54 executing program 3: r0 = socket(0x2, 0x80002, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x1ff, 0x2, 0x2000}, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000600)=0xdb, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x2001) 11:33:54 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x1) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x8000000, @loopback}, 0x1c) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40, 0x8e001) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0400534a717500008000009dd52c6c915bd435abc53dbde39aa400"], 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r5, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r5, 0x0) recvfrom(r5, &(0x7f0000000240)=""/176, 0xff39, 0x20, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendfile(r1, r3, 0x0, 0x80001d00c0d0) r7 = socket$inet(0x2, 0x2, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) r9 = dup2(r7, r8) setsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r9, 0xc04064a0, &(0x7f0000000380)={&(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x4, 0x3, 0x7}) 11:33:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$USBDEVFS_BULK(r4, 0xc0185502, &(0x7f0000000200)={{0x7}, 0x0, 0x200, 0x7c, 0x3fe, &(0x7f0000000180)="ed8b9b309d202dada0a5058c0890452b35e2b42bbc43dbaa6cfafb3b51e1de0169130798660a04e0fa6f71d42a45179876d9326f44b2d848ea56da90e1697404a03c9de55403f7bc21ecd2ea8a32252dd70a511f12ac9b87bb74224cc67ca5a778596eaf95dd8bc3768c38b109367c8b9ff21640a427a94124c3b830"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$nbd(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="67446698000000000000c041da701900"], 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000340)=@v3, 0x18, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/61, 0x3d) 11:33:54 executing program 5: r0 = memfd_create(&(0x7f0000000180)='#vmnet1\xfbodevem1\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x304}, "94f288d0382aac41", "3f48c8c2e7c857abce35148e1c9b32e129b68c8ecc9a003a2e5693e39cb6f883", "ec809540", "20a308e8b860076f"}, 0x38) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x84) pkey_free(0xffffffffffffffff) 11:33:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)=[0x2, 0x7, 0xffff, 0xfc00, 0x3549, 0x8]) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r1 = gettid() fcntl$setown(r0, 0x8, r1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x30}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004f00), 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) tkill(0xffffffffffffffff, 0x20) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cc4a979314f205569bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) [ 548.893196][ T3660] gspca_stk1135: reg_w 0x3 err -71 [ 548.899535][ T3660] gspca_stk1135: serial bus timeout: status=0x00 [ 548.906177][ T3660] gspca_stk1135: Sensor write failed [ 548.911568][ T3660] gspca_stk1135: serial bus timeout: status=0x00 [ 548.918525][ T3660] gspca_stk1135: Sensor write failed [ 548.924021][ T3660] gspca_stk1135: serial bus timeout: status=0x00 [ 548.930404][ T3660] gspca_stk1135: Sensor read failed [ 548.935789][ T3660] gspca_stk1135: serial bus timeout: status=0x00 [ 548.942221][ T3660] gspca_stk1135: Sensor read failed [ 548.947477][ T3660] gspca_stk1135: Detected sensor type unknown (0x0) [ 548.954242][ T3660] gspca_stk1135: serial bus timeout: status=0x00 [ 548.960629][ T3660] gspca_stk1135: Sensor read failed [ 548.966020][ T3660] gspca_stk1135: serial bus timeout: status=0x00 [ 548.972453][ T3660] gspca_stk1135: Sensor read failed [ 548.977756][ T3660] gspca_stk1135: serial bus timeout: status=0x00 [ 548.984201][ T3660] gspca_stk1135: Sensor write failed [ 548.989589][ T3660] gspca_stk1135: serial bus timeout: status=0x00 [ 548.996064][ T3660] gspca_stk1135: Sensor write failed [ 549.001583][ T3660] stk1135: probe of 1-1:0.28 failed with error -71 [ 549.330207][ T3660] usb 1-1: USB disconnect, device number 55 11:33:55 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0xfff8, 0x6, 0xc, 0x3fd9, 0x7, 0x2, 0x20, 0x2, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in={{0x2, 0x4e21, @remote}}, 0x9, 0x400}, 0x90) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1, &(0x7f0000000080)="0800b5055e0bcfe87b0071") openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="230000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:33:55 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) listen(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0xfffffffc}]}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1b8, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000080)={0x0, 0x4, 0x1, &(0x7f0000000040)=0x80000000}) 11:33:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = dup2(r0, 0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'netdevsim0\x00', @dev={[], 0x1b}}) syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000369ddd10341902120887000000010902240001000000000904750002ab08c10009050d1e00f200000009058d02003e143c16bbbd8c02000000b77393c9af5b6a407d18090ce55172baf12fd6f298a5609936114cebea994a04555e43e9b6744c475b3f1d91861057283f258a0c389f1156c25a469a8301eaafa3c4632a56dc5e059506acae4bf07fe6eecd3c34c75d3e90cff21f58c2855a72a93138a163137cafc3910dd52b68be8752dc0b6e90d15cbddf3142beb90f1a6c6d7184217b2cf80dde6603de36af0a9212e7cb78af6364318a03c90db3b0c8d116df143ba5c0c7b981b8dbfef00db035a6f9b4f4d80d4597ec349a0057d5f959cc4136186766bdf5a568abdcdceacd81b6a18787cda99989a63b55a03f6c83906f28f6873ac3980e245fef83e2014ab78d690c277a03251b854a"], 0x0) 11:33:55 executing program 4: r0 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/209) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x10, 0xffffffffffffffff) syz_usb_connect(0x1, 0x338, &(0x7f0000000140)={{0x12, 0x1, 0x201, 0xe3, 0x5d, 0x56, 0x9364fa91b743101, 0x586, 0x3415, 0xac62, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x326, 0x1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x4, 0xbf, 0x0, 0x6, 0xe8, 0x60, 0xed, 0x0, [], [{{0x9, 0x5, 0x1, 0x0, 0x3a9, 0xff, 0x2, 0x20, [@generic={0x92, 0x30, "e080ba2f03a074f2e7dd07db4f38332348a56dee21a03dd6d3f8101138d2f38e87fff1f3a2cc4213bc4261a6f751527e9a899828bf588639af13d33721febc6480af049b29f5cf3c029714dadacfaa8a39a61bc3067f39bf30092eddcec335aa7399489cda86a15bdbe6b12861b75345e5a1462cc4e3736b91bae4a96b0573f51aa26af6cb257323e5850dd3c09570a5"}, @uac_iso={0x7, 0x25, 0x1, 0x7, 0x40, 0x7ff}]}}, {{0x9, 0x5, 0x80, 0x8, 0x311, 0x1, 0xff, 0x6, [@generic={0x4b, 0xa, "0265ed888495ee23502bbf1d97403b154744544eb74ba9359504a3b3af9426b1974901140bb0a1750ba55cea3046f4387ef62ab8617dce682b6b00f8e01736ac753ebaf4ce670b67ec"}]}}, {{0x9, 0x5, 0x80, 0x0, 0xd8, 0x23, 0x6, 0xb2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x4, 0x20}, @generic={0x20, 0x3, "02b2b8f290818d6663cfd69d714d1b40edf50aa716b1ae9cc89a38578c64"}]}}, {{0x9, 0x5, 0x8, 0x0, 0xc0, 0x20, 0x80, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x5}, @generic={0xcb, 0xd, "9c0ecd8ce68496ea25c26b2aaaffd2d068a344d2b828aced2dcbb3c856c3e2dab1d0d7a939036a4055a6ca45b981c62e586b83fcd62f52b6ae566fd6286d5f7b0ed2ea8574fb436201ff6d5aaa1cfbaf6e2b56d953abe03e20ebfe5e83dd3348310f2b069851cf5e042c1f1a2f1d2cb42f06318e95b15e2f933bf5b05cba4b59a623b2cca0f1982c0197bfb49cdb2a0571f4570e81393c237d9defdcead9414239b103f2717df0bff7b4cd9ebce2bc93047375436aab25d6a57064e55ae42b4754888295d8ab712a7f"}]}}, {{0x9, 0x5, 0x6a99c45227177b01, 0x0, 0x385, 0x4, 0x6, 0xa4}}, {{0x9, 0x5, 0x1d, 0x10, 0x1a4, 0x7f, 0x3, 0xff, [@generic={0x101, 0x30, "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"}]}}]}}]}}]}}, 0x0) 11:33:55 executing program 0: socketpair(0x8, 0x80000, 0x3f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x70bd30, 0x25dfdbfd, {0x0, r4, {}, {}, {0xc, 0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x201}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x4000) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) r8 = socket$inet(0x2, 0x2, 0x0) r9 = socket$inet(0x2, 0x2, 0x0) r10 = dup2(r8, r9) setsockopt$inet_mreqsrc(r10, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) timerfd_settime(r10, 0x1, &(0x7f0000000480)={{}, {r6, r7+30000000}}, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@loopback, 0x2a, r4}) syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x3, 0x201, 0x2, 0x9, 0x5, 0x6, 0x20}, @extension_unit={0x8, 0x24, 0x8, 0x0, 0x0, 0x0, "ee"}, @processing_unit={0xd, 0x24, 0x7, 0x0, 0x0, 0x0, "3ec2101cab84"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x40, {0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x212, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 11:33:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_usb_connect$hid(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x9, {0x9}}}, 0x0) syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0x0, 0x0) [ 549.707445][T15774] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:33:55 executing program 3: syz_usb_connect$cdc_ncm(0x9b01a637bc48ab60, 0x118, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0xcf, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x106, 0x2, 0x1, 0x20, 0x40, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x81, {{0xa, 0x24, 0x6, 0x0, 0x1, "4796a51851"}, {0x5, 0x24, 0x0, 0x1cf3}, {0xd, 0x24, 0xf, 0x1, 0x7f, 0x6, 0x6}, {0x6, 0x24, 0x1a, 0x2, 0x3}, [@mbim_extended={0x8, 0x24, 0x1c, 0xe1c7, 0x23, 0x101}, @mdlm_detail={0x90, 0x24, 0x13, 0xff, "c76684e693313d0309f38d74cfe6d999393f4ccd0b99afe6d61acaedbad27b5a4716e1110059b22f5e289db368853cc978663e828fc88596c231ca71bd7a7f86f0718398a6d05c6fdd332783a87276eecde8bc6c50df30931f66ab374e862015a4d40f168deb6a5a3e2450c3db353dfbaba006f1aa47d29c4dab975553ba225b5b6c1705867b0f0f5c82c3a9"}, @mbim_extended={0x8, 0x24, 0x1c, 0x7fff, 0x7f, 0x401}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x20}]}, {{0x9, 0x5, 0x81, 0x3, 0x99, 0x3, 0x0, 0x1}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x2, 0xd, 0x0, 0x7f}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x8, "", {{{0x9, 0x5, 0x82, 0x2, 0x1e8, 0x1, 0x7, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x21d, 0x3, 0x6, 0x6}}}}}}}]}}, &(0x7f0000000080)={0xa, &(0x7f0000000040)={0xa, 0x6, 0xdc4324f6557dd669, 0x5, 0xaf, 0x1f, 0x10, 0x2}, 0xc0, &(0x7f0000000300)={0x5, 0xf, 0xc0, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x1f, "e8285535d88244c209da017df8fa2bd3"}, @ssp_cap={0x24, 0x10, 0xa, 0xed, 0x6, 0x8, 0x0, 0x1, [0x3f00, 0xb6d6d114e54c04f6, 0xc0, 0xc000, 0x7f40, 0x7e50]}, @generic={0x71, 0x10, 0x4, "1818d99f6bc1a3d76e2eca12fa9854cd21db84ec298d838425fdca754dde628f5b02368d51da1660deffcd2d5755124ba25f35dda638fc38647dffbb9b608bf76098e73ab34326b59b23f9346962afbc04daf0f864f82cef25a0eec8abdf9cfc5f70073a31a1095bbe37e253ed09"}, @ext_cap={0x7, 0x10, 0x2, 0x6, 0xc, 0xf, 0xff}, @wireless={0xb, 0x10, 0x1, 0x4, 0x82, 0xfb, 0x0, 0x3, 0x9}]}, 0x1, [{0xa9, &(0x7f00000003c0)=@string={0xa9, 0x3, "e4cba017ac0a0d76af264cc91c2cb58a018e5a05017e28c4163a3f0bf25b13b9f6e118d0f984aba549a96310616cf1853ae9f4ba94d86260596984ffc043745aa9099dc07787f9be230e372e83f0cefc2c7e66fa8a1d0dd469d7d7a8bc07bee9350e49f4ca5b17a04101c880113a72bbb57f49f32ebc7383eb8bf2b272a5e8eda1e88ffe6723ba340a2802f6193c4ca70879f4e3938db8372117f7cda2fde714f74a0fc6e95eb4"}}]}) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000000)=0x420, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@gettaction={0x18, 0x32, 0x705, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) [ 549.832870][T11977] usb 5-1: new low-speed USB device number 48 using dummy_hcd [ 549.842362][ T3660] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 550.032308][T12040] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 550.095395][ T3660] usb 2-1: Using ep0 maxpacket: 16 [ 550.112201][T11977] usb 5-1: device descriptor read/64, error 18 [ 550.122445][T11979] usb 4-1: new high-speed USB device number 68 using dummy_hcd [ 550.212312][ T3660] usb 2-1: config 0 has an invalid interface number: 117 but max is 0 [ 550.220759][ T3660] usb 2-1: config 0 has no interface number 0 [ 550.227231][ T3660] usb 2-1: config 0 interface 117 altsetting 0 endpoint 0x8D has invalid maxpacket 1536, setting to 1024 [ 550.238666][ T3660] usb 2-1: config 0 interface 117 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 1024 [ 550.249221][ T3660] usb 2-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 550.258478][ T3660] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.338969][ T3660] usb 2-1: config 0 descriptor?? [ 550.387134][ T3660] f81534 2-1:0.117: unsupported endpoint max packet size [ 550.392624][T11979] usb 4-1: device descriptor read/64, error 18 [ 550.454435][T12040] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 550.463404][T12040] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 550.473754][T12040] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 550.502221][T11977] usb 5-1: device descriptor read/64, error 18 [ 550.588548][ T12] usb 2-1: USB disconnect, device number 54 [ 550.722312][T12040] usb 1-1: string descriptor 0 read error: -22 [ 550.728698][T12040] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 550.737957][T12040] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 11:33:56 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="120100004245441092b5a89d443d00000001090224000100000000090435000201034e0009d62a0000000000000905070000000000001195db4ad6382cf3034206fa0705540ce863e642077029fc9074d9eb511b0496f6dcc4745d7c75a9eef1e1a2084f3cdfb51b6557f4cdac9ff6bd53a2e637d8c59a98806edb07b05e25dca0408d8e2435ef3abe8b5f445f8cacce6389a61a950d83d100a1397843c1e5dddf98f3c23d182c384f92c722a333fd6e8611f44822368c54606114b85d021d0baa739f6775aba49ebc11d4f1294a62284500000000000000000027f29c7085efa991e0cc15fa3bad12efee2b834f67af7377c8e09cac"], 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x98c9f2efc112f638}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000200)=0x7, 0x6af93f79e0fcaec8) [ 550.772450][T11977] usb 5-1: new low-speed USB device number 49 using dummy_hcd [ 550.788415][T12040] usb 1-1: 0:2 : does not exist [ 550.802471][T11979] usb 4-1: device descriptor read/64, error 18 [ 550.997184][T12040] usb 1-1: USB disconnect, device number 56 [ 551.072332][T11977] usb 5-1: device descriptor read/64, error 18 [ 551.082898][T11979] usb 4-1: new high-speed USB device number 69 using dummy_hcd [ 551.172379][ T12] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 551.372285][ T3660] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 551.392396][T11979] usb 4-1: device descriptor read/64, error 18 [ 551.464668][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 551.492264][T11977] usb 5-1: device descriptor read/64, error 18 [ 551.508009][T15774] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 551.584724][ T12] usb 3-1: config 0 has an invalid interface number: 53 but max is 0 [ 551.593080][ T12] usb 3-1: config 0 has no interface number 0 [ 551.599303][ T12] usb 3-1: config 0 interface 53 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 551.612886][ T12] usb 3-1: New USB device found, idVendor=b592, idProduct=9da8, bcdDevice=3d.44 [ 551.622144][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 551.633124][T11977] usb usb5-port1: attempt power cycle [ 551.642335][ T3660] usb 2-1: Using ep0 maxpacket: 16 [ 551.644065][ T12] usb 3-1: config 0 descriptor?? [ 551.713479][ T12] usb 3-1: MIDIStreaming interface descriptor not found [ 551.762427][ T3660] usb 2-1: config 0 has an invalid interface number: 117 but max is 0 [ 551.770725][ T3660] usb 2-1: config 0 has no interface number 0 [ 551.777090][ T3660] usb 2-1: config 0 interface 117 altsetting 0 endpoint 0x8D has invalid maxpacket 1536, setting to 1024 [ 551.788607][ T3660] usb 2-1: config 0 interface 117 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 1024 [ 551.798988][ T3660] usb 2-1: New USB device found, idVendor=1934, idProduct=1202, bcdDevice=87.08 [ 551.808239][ T3660] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 551.817616][T12040] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 551.832590][T11979] usb 4-1: device descriptor read/64, error 18 [ 551.899112][T15794] tc_dump_action: action bad kind [ 551.916071][ T3377] usb 3-1: USB disconnect, device number 46 [ 551.952695][T11979] usb usb4-port1: attempt power cycle [ 551.964101][ T3660] usb 2-1: config 0 descriptor?? [ 552.005243][ T3660] f81534 2-1:0.117: unsupported endpoint max packet size [ 552.182490][T12040] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 552.191480][T12040] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 552.201812][T12040] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 552.213925][ T3660] usb 2-1: USB disconnect, device number 55 [ 552.352232][T11977] usb 5-1: new low-speed USB device number 50 using dummy_hcd [ 552.442419][T11977] usb 5-1: Invalid ep0 maxpacket: 1 [ 552.442467][T12040] usb 1-1: string descriptor 0 read error: -22 [ 552.442762][T12040] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 552.463358][T12040] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 552.519158][T12040] usb 1-1: 0:2 : does not exist 11:33:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/216, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="d80000001000050700"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"], 0xd8}}, 0x0) [ 552.604182][T11977] usb 5-1: new low-speed USB device number 51 using dummy_hcd 11:33:58 executing program 4: syz_usb_connect(0x6, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201020000009208b91f000232a1000000010902120001000000000904ba00001dccd800"], 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000080)={0x2, 0xe0, 0x0, 0x5, 0x0, 0x200}) [ 552.683101][T11979] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 552.692723][ T3660] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 552.722466][T11977] usb 5-1: device descriptor read/8, error -71 [ 552.743481][ T3377] usb 1-1: USB disconnect, device number 57 [ 552.797181][T15799] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 552.806084][T15799] netlink: 'syz-executor.1': attribute type 24 has an invalid length. [ 552.814469][T15799] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 552.822707][T15799] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 552.831030][T15799] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 552.942776][T11977] usb 5-1: device descriptor read/8, error -71 [ 552.964589][ T3660] usb 3-1: Using ep0 maxpacket: 16 [ 552.972971][T11979] usb 4-1: device descriptor read/64, error 18 11:33:59 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000100)) ioctl$int_in(r2, 0xf6c823a22e558513, &(0x7f0000000000)=0x2) [ 553.063673][T11977] usb usb5-port1: unable to enumerate USB device [ 553.082400][ T3660] usb 3-1: config 0 has an invalid interface number: 53 but max is 0 [ 553.090719][ T3660] usb 3-1: config 0 has no interface number 0 [ 553.097112][ T3660] usb 3-1: config 0 interface 53 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 553.110580][ T3660] usb 3-1: New USB device found, idVendor=b592, idProduct=9da8, bcdDevice=3d.44 [ 553.119854][ T3660] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:33:59 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="65510ac81f89aa33363a01002f68e1db8661b8af36fad3cc5b3dab92d5e6d4481fca44f0a8030800000000ea0f993e7a4434d0c15d16240c3f8a289182b752f24a949326ad7bf3ff28371286c2c91fc7"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000540)={0x34, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 553.214039][ T3660] usb 3-1: config 0 descriptor?? 11:33:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x27b) [ 553.258695][ T3660] usb 3-1: MIDIStreaming interface descriptor not found [ 553.422273][T11977] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 553.534281][T12040] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 553.576367][T11980] usb 3-1: USB disconnect, device number 47 11:33:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, 0x16, 0x1, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, [@typed={0x4, 0xa, @ipv4=@multicast1}]}]}, 0x20}}, 0x0) [ 553.679327][T11977] usb 5-1: Using ep0 maxpacket: 8 [ 553.708761][T15823] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 553.782311][T12040] usb 2-1: Using ep0 maxpacket: 16 11:33:59 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa06000000aa0800f401ff0b00660000ff849078ac1414bbe0000001100090780000fffe"], 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) add_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="449ffd287d6addcc92fd9d", 0xb, 0xfffffffffffffffa) dup2(r0, r1) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r8 = socket$inet(0x2, 0x2, 0x0) r9 = socket$inet(0x2, 0x2, 0x0) dup2(r8, r9) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r8, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r8, 0x0, 0x28, &(0x7f0000f69ff4)={@local, @broadcast, @empty}, 0x12eb0b8d) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x4, 0x90, [], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f00000001c0)=""/144}, &(0x7f0000000300)=0x78) r10 = add_key$user(0x0, 0x0, &(0x7f00000002c0)="1975b710bdf6", 0x6, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r11, r10}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r12 = socket$inet(0x2, 0x2, 0x0) r13 = socket$inet(0x2, 0x2, 0x0) r14 = dup2(r12, r13) setsockopt$inet_mreqsrc(r14, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r15 = socket$inet(0x2, 0x2, 0x0) r16 = socket$inet(0x2, 0x2, 0x0) r17 = dup2(r15, r16) setsockopt$inet_mreqsrc(r17, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r18 = perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x80, 0x80, 0x1a, 0x8, 0x0, 0xfffffffffffffff8, 0x40180, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1a84501173c1be4a, @perf_config_ext={0x7, 0xe311}, 0x1101, 0x2, 0x3, 0x3, 0x80000001, 0x200, 0xf2b8}, r14, 0xb, r17, 0xe) write(r18, &(0x7f0000000400)="7815a5834380869ae9f0219c1c990ec05581", 0x12) keyctl$describe(0x6, r10, &(0x7f0000000400), 0x0) r19 = socket$inet6_sctp(0xa, 0x5, 0x84) r20 = socket$inet(0x2, 0x80001, 0x84) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000100)={0x2, 0x2, 'client1\x00', 0x0, "911d854efedff981", "a218f03f552142ce7251662eccf3896e1757d87a805d530b11c0ae29d975e4ab", 0xffffffff, 0x1}) getsockopt$inet_sctp_SCTP_MAX_BURST(r20, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r19, 0x84, 0xd, &(0x7f00000000c0)=ANY=[@ANYRES32=r21, @ANYBLOB='q\r\x00\x00'], 0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r21, 0x1ff, 0x77}, 0xc) [ 553.804377][T11977] usb 5-1: config 0 has an invalid interface number: 186 but max is 0 [ 553.812751][T11977] usb 5-1: config 0 has no interface number 0 [ 553.818979][T11977] usb 5-1: New USB device found, idVendor=1fb9, idProduct=0200, bcdDevice=a1.32 [ 553.828278][T11977] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 553.902931][T12040] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 553.907594][T11977] usb 5-1: config 0 descriptor?? [ 553.912245][T12040] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 553.917357][T12040] usb 2-1: config 0 descriptor?? 11:34:00 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) unshare(0x8000400) fchmod(0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev\x03\x1a-_rio\x00', 0x129200, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) dup2(r0, r1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fstat(r2, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x7fff, 0x401, 0x4, 0x0, 0x9}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x11000, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = dup2(r4, r5) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0xf4b5a80c73aa3bee, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r7, 0x5b, "0fca8a", "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"}}, 0x110) r8 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r9}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000400)=0x4) syz_open_dev$radio(&(0x7f0000000280)='/dev/raeio#\x00', 0x0, 0x2) mmap$usbfs(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x100010, 0xffffffffffffffff, 0x0) unshare(0x40000000) 11:34:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4367b135b2d74cc8}, 0xc, &(0x7f00000002c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9d"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x20a000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x2008001) dup3(r4, r3, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) r8 = dup2(r6, r7) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r9 = socket$inet(0x2, 0x2, 0x0) r10 = socket$inet(0x2, 0x2, 0x0) r11 = dup2(r9, r10) setsockopt$inet_mreqsrc(r11, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$KVM_HYPERV_EVENTFD(r8, 0x4018aebd, &(0x7f0000000080)={0x1, r11}) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) [ 553.980574][T11977] cp210x 5-1:0.186: cp210x converter detected 11:34:00 executing program 0: syz_emit_ethernet(0xc9, &(0x7f0000000240)={@broadcast, @remote, [{[{0x9100, 0x4, 0x0, 0x2}], {0x8100, 0x0, 0x0, 0x2}}], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1, {[@generic={0x83, 0x3, "f1"}, @ra={0x94, 0x6, 0x2}]}}, @dccp={{0x4e22, 0x4e23, 0x4, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, "2c4594", 0x20, "31c2fd"}, "4e6ca450d85ac68bbc342889e6b7b4be2321c74e885eee85ab01cbed2e515499f4c5028d16b9cd4fb23a4abcdf32fcbda1f5fd22cf9d3a976a1fc09b1021115ed653436ce626881a993ff80c10b0a7ca376c3af92333cb3cacbfcd554f399aef012033576916862475c9a657c431b851499eaa234aca090e795f0d2ff62303ae40b6b9"}}}}}, 0x0) [ 554.174861][T11977] cp210x 5-1:0.186: failed to get vendor val 0x370b size 1: -71 [ 554.183006][T11977] cp210x 5-1:0.186: querying part number failed [ 554.218481][T11977] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 554.226483][T11977] cp210x: probe of ttyUSB0 failed with error -71 [ 554.269418][T11977] usb 5-1: USB disconnect, device number 52 [ 554.276633][T11977] cp210x 5-1:0.186: device disconnected [ 554.307876][T15834] IPVS: ftp: loaded support on port[0] = 21 11:34:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockopt(r0, 0x0, 0xce, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) dup2(r2, r3) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xc0) 11:34:00 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) umount2(&(0x7f0000000000)='./file0/bus\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f0000000280)='./file0\x00', 0x2) close(0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={0xffffffffffffffff}, 0xc) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) 11:34:00 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/d|v/Xixe\xf2\x00', 0x80, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000180)={0x5, 0x0, 0x80000000, 0x0, 0x3}) [ 554.972302][T11977] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 555.003965][T12040] smscufx: error -5 resetting device [ 555.004870][T12040] smscufx: probe of 2-1:0.0 failed with error -5 [ 555.067298][T15854] IPVS: ftp: loaded support on port[0] = 21 [ 555.262280][T11977] usb 5-1: Using ep0 maxpacket: 8 [ 555.402747][T11977] usb 5-1: config 0 has an invalid interface number: 186 but max is 0 [ 555.411158][T11977] usb 5-1: config 0 has no interface number 0 [ 555.417637][T11977] usb 5-1: New USB device found, idVendor=1fb9, idProduct=0200, bcdDevice=a1.32 [ 555.426856][T11977] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 555.437438][T11977] usb 5-1: config 0 descriptor?? [ 555.497416][T11977] cp210x 5-1:0.186: cp210x converter detected [ 555.702561][T11977] cp210x 5-1:0.186: failed to get vendor val 0x370b size 1: -71 [ 555.710313][T11977] cp210x 5-1:0.186: querying part number failed [ 555.732430][T11977] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 555.739642][T11977] cp210x: probe of ttyUSB0 failed with error -71 [ 555.749279][T11977] usb 5-1: USB disconnect, device number 53 [ 555.756483][T11977] cp210x 5-1:0.186: device disconnected 11:34:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0xf0}}}, 0xb8}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r5, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0xffffffffffffff2c, r3, 0x200, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0xac, 0x17, {0x10004, 0x80000000, @l2={'\at\r\xb9h0\x84\xecO\xac\a\xe7\xe2?\x17[\x03\xbek\x82\xe1>0xffffffffffffffff}) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, @local}, 0xc) 11:34:02 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000002c40)=ANY=[@ANYBLOB="12010000433a8c40a61b0100b2700000000309021200010000000009047d0000d8fa9a00"], 0x0) r0 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_disconnect(r0) pause() syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_usb_connect(0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_disconnect(r1) 11:34:02 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) pread64(r0, &(0x7f0000000000)=""/13, 0xd, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185500, &(0x7f0000000140)=@urb_type_control={0x2, {0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:34:02 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/d|v/Xixe\xf2\x00', 0x80, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000180)={0x5, 0x0, 0x80000000, 0x0, 0x3}) 11:34:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x1, 0x5, 0x1, 0x3}) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in6={0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800}], 0x38) pipe(&(0x7f0000000180)) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x2c0841, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) dup2(r4, r5) r6 = dup3(0xffffffffffffffff, r5, 0x80000) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x141100, 0x0) ioctl$PPPIOCDISCONN(r7, 0x7439) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}], 0x20) 11:34:02 executing program 5: lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00') r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x400000) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x7d, 0xffffffff, 0x2003, 0x7, 0x16, 0x4, 0x51b4808e43875df3, 0x4}}) connect$netlink(r0, &(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfb, 0x200}, 0xc) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200), 0x1, 0x2) r1 = accept4$inet(r0, &(0x7f0000000240), &(0x7f0000000280)=0x10, 0x80000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000002c0)={'HL\x00'}, &(0x7f0000000300)=0x1e) r2 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x8, 0x40) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000380)={{0x0, 0x400, 0x0, 0x101}, 'syz0\x00', 0x6}) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000400)) r3 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x100000000, 0x400002) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000480)=""/7) fcntl$setlease(r0, 0x400, 0x1) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f00000004c0)=0x7) creat(&(0x7f0000000500)='./file0\x00', 0x0) r4 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="44b423f2864353299987b25671ec707df7efc802ae69673d3bbb104f8f673ae708390e023845a91ca0a12cb56d8637da4ad027bca33865db90b6e7fba73b80245cafdae61b15076302c046f527e009281d", 0x51, 0xfffffffffffffffa) r5 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r4, 0x1bcb, 0x1, r5) r6 = syz_open_dev$dspn(&(0x7f00000006c0)='/dev/dsp#\x00', 0x5, 0x80840) setsockopt$RDS_GET_MR_FOR_DEST(r6, 0x114, 0x7, &(0x7f00000007c0)={@vsock={0x28, 0x0, 0x0, @my=0x1}, {&(0x7f0000000700)=""/108, 0x6c}, &(0x7f0000000780), 0x20}, 0xa0) syz_open_dev$sndmidi(&(0x7f0000000880)='/dev/snd/midiC#D#\x00', 0x6, 0x202) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000000900), &(0x7f0000000940)=0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000980)={{0x1, 0x0, @reserved="7cddedc1cda81068cdbdfe9cb75df0c2514326e1a85a77c211261449ecf1b2fa"}}) r8 = socket$inet6(0xa, 0x3, 0x6) accept4(r8, &(0x7f00000009c0)=@alg, &(0x7f0000000a40)=0x80, 0x800) r9 = semget$private(0x0, 0x3, 0x120) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000a80)=""/135) ioctl$IOC_PR_REGISTER(r7, 0x401870c8, &(0x7f0000000b40)={0x1, 0x8}) ioctl$SG_SET_TIMEOUT(r6, 0x2201, &(0x7f0000000b80)=0x7fffffff) 11:34:02 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x3fe, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x56a, 0xd2, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet6_udp_int(r3, 0x11, 0xa, &(0x7f0000000040)=0x2, 0x4) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="000002000000f9"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 556.259187][T12040] usb 2-1: USB disconnect, device number 56 11:34:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r3, r4) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r5, 0xc0305602, &(0x7f0000000000)={0x0, 0xe51b, 0x3003}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6000000024000705000000039ed0a00000000000", @ANYRES32=r2, @ANYBLOB="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"/261], 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x9, 0x0) 11:34:02 executing program 5: add_key(&(0x7f0000000040)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$link(0x8, r0, r1) add_key(0x0, 0x0, 0x0, 0xfffffffffffffd92, r1) keyctl$link(0x8, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @rand_addr="ff030000005200400000000000000800"}, 0x1c) recvfrom$inet6(r5, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) shutdown(r5, 0x1) r6 = socket$inet(0x2, 0x2, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) r8 = dup2(r6, r7) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r8, 0xc0845658, &(0x7f0000000200)={0x0, @bt={0x0, 0x8, 0x0, 0x3, 0xb5, 0x3ff, 0x7, 0x660, 0x5, 0x8, 0x80000001, 0x2, 0x10001, 0x5, 0x19, 0x1}}) r9 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000002c0)="6b0b64c76a369590cb762cac58c5604b0fcd924e2ccaf91b12d482a003d4921e016c951d7a3dec7cf53aa91474ac9db16e20b50b5f961dee88f0df543cc56eca2bbd3c29bdb0", 0xffffff7e, 0x60004041, 0x0, 0x8da4d4d5656187c6) [ 556.612224][T11980] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 556.691661][T15898] sch_fq: defrate 0 ignored. 11:34:02 executing program 4: syz_usb_connect(0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], 0x1, 0x3, 0x9, 0x2}) [ 556.744091][T12040] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 556.995380][T11980] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 557.006451][T11980] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 557.019439][T11980] usb 4-1: New USB device found, idVendor=056a, idProduct=00d2, bcdDevice= 0.40 [ 557.028645][T11980] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 557.039788][T11980] usb 4-1: config 0 descriptor?? 11:34:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/d|v/Xixe\xf2\x00', 0x80, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000180)={0x5, 0x0, 0x80000000, 0x0, 0x3}) [ 557.162638][T12040] usb 2-1: config 0 has an invalid interface number: 125 but max is 0 [ 557.171082][T12040] usb 2-1: config 0 has no interface number 0 [ 557.252904][T12040] usb 2-1: config 0 has an invalid interface number: 125 but max is 0 [ 557.261425][T12040] usb 2-1: config 0 has no interface number 0 [ 557.357297][T12040] usb 2-1: config 0 has an invalid interface number: 125 but max is 0 [ 557.366038][T12040] usb 2-1: config 0 has no interface number 0 [ 557.372428][T12040] usb 2-1: New USB device found, idVendor=1ba6, idProduct=0001, bcdDevice=70.b2 [ 557.381627][T12040] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 557.397928][T12040] usb 2-1: config 0 descriptor?? [ 557.461864][T12040] as10x_usb: device has been detected [ 557.469631][T12040] dvbdev: DVB: registering new adapter (Abilis Systems DVB-Titan) [ 557.590485][T11980] wacom 0003:056A:00D2.0016: item fetching failed at offset -734353711 [ 557.599441][T11980] wacom 0003:056A:00D2.0016: parse failed [ 557.605503][T11980] wacom: probe of 0003:056A:00D2.0016 failed with error -22 [ 557.634087][T12040] usb 2-1: DVB: registering adapter 0 frontend 0 (Abilis Systems DVB-Titan)... [ 557.659445][T12040] usb 2-1: Direct firmware load for as102_data1_st.hex failed with error -2 [ 557.668365][T12040] as10x_usb: unable to locate firmware file: as102_data1_st.hex 11:34:03 executing program 2: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x0, &(0x7f0000001fd8)=ANY=[], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfffffffffffffffc, 0xe0400) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000180)={0x34, 0x6, 0x0, {0x1, 0x4, 0xb, 0x0, '/dev/vcsa#\x00'}}, 0x34) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x800, @loopback, 0xe1}}, 0x81, 0xfff}, 0x90) 11:34:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r4 = gettid() fcntl$setown(r3, 0x8, r4) r5 = syz_open_procfs(r4, &(0x7f0000000000)='oom_adj\x00') setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) r6 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_getroute={0x74, 0x1a, 0x1, 0x70bd2c, 0x25dfdbfe, {0xa, 0x14, 0x10, 0x2e, 0x1fb, 0x0, 0xfe, 0x7, 0x53c157d6bcc52dec}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_METRICS={0x50, 0x8, "01bc4d5bf9881f0ad7b85e3d1c91b202d8051c67eebfd485881bae6ebfc9490c8f94b0a28d24b9cb2ea106ab651c969ca1dc4afbfd4a38d0b0fd0c87ce0a57a3ae96e3716d58f863737e987a"}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) [ 557.676174][T12040] Registered device Abilis Systems DVB-Titan [ 557.816526][T11979] usb 4-1: USB disconnect, device number 71 [ 557.894973][T15920] imon:display_open: could not find interface for minor 0 [ 557.984172][T15922] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 558.051563][T15925] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 558.622323][T11979] usb 4-1: new high-speed USB device number 72 using dummy_hcd [ 558.982255][T11979] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 558.993465][T11979] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 559.006504][T11979] usb 4-1: New USB device found, idVendor=056a, idProduct=00d2, bcdDevice= 0.40 [ 559.015676][T11979] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.025462][T11979] usb 4-1: config 0 descriptor?? 11:34:05 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = syz_open_dev$loop(0x0, 0x0, 0x100082) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="a7999a104850913a9090415bc1ada9a821783d1b2d86e79aa7410600000000000000f1bdb301774654181f4979c1cff4c61a7a48716e099aa5a11e8b4f9804d4a079cc9886e6a129afc1291947a6c93dbc9c6f35b909b3af94ed37f6d1406fa35879bbf77f1470924f5862beb335f3f39d00ce51f176c1d5a71270a05de7a1a23fdbe9375938c7d85349f5460c577370a1bd73ed3a6c2bb7f41e9daae94586987f1c420733a3fab6369d733e0441a7563dfa0cbc322945a2"], 0xb8) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}}) creat(0x0, 0x1) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x8000, 0x1}, 0xc) getegid() 11:34:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 11:34:05 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40001, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000080)={0x3f, 0x7, 0x4, 0x70000, {0x0, 0x7530}, {0x3, 0x9, 0xd, 0x80, 0x7, 0x0, "d8c04dec"}, 0x7, 0x1, @offset=0x6, 0x4}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]}, 0x302) 11:34:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240)={0x8, "a4695c532a8840cd6fab5414a4526f2c79702ae7d3c6501814b0f7c64161e134364c387ed362863f529d0903deef786d215310eaa4c13c41250db8794e3f0bf1be5e5d1aac357c8b6d3f43c2219de07cd2219aa3c3f251252b86ebd758fdaf0e156ad88b2e624d1e405363aebe4aa0f31ce7f0e51706273ea3b7c2cbd7d77d314a4adb25485c5e5bde9b998ae95c0581836fa841e241749ca8b55b9c4705c4a8714bd7165f7d0999adb658a9507fa64c7a41e58fc346dca457710f13e9699b0e175c7523b55aa74a54e6cccfb463a2d6a89451f85ebd962b042418e5cc266abd4f41bad18eb2639379b55aaf6e89d92d01bfd995274711f8e72094b45a4b79b0995e38b28f6633237f105a7ec050896f833de886c1d31e3c14f48ba185043d7f3ee7231fbfd2cbd31ef3454027c26940714dca40c74dda73812edb9d2adc7354ce2633aeeadbc6c14e169d994d7ac1b68043fc1b3727b2f96706da8c3f3b3771d5beba69188fca57852785f46cb373c19a3374d8c041f92ab3820d2a1eb525237cce0f7a99e0c66cf681e7ea950e062cfaf0e8d8d834da0443703ea2b63568d29cd2d7199b6ef6784e0dc8a8979841d4ddea77b998619e8eae45a9ea9bb1464ad2aa2df228e60a65b5e83ad369bc367b69a8207d8f0904b4c389c973ec705b73b666e2f298d10f57f098ed0af810231358dd151ea5bc03675bf1c9fe6ac570ad628152c8a2b8570d849c8a0460b617fabda499cd10aa0e366b8320e14b1bec56c6a96165d23b9806c0c4f86d2d4677a95a6c0e627aae99c235b06bf1432e7c81dd827e43fff9ecd24f7531ca4cfacf478f66ed764fcf53d773f4b9abe8185a661fdc9727a478f422a4bb1a7edeaf68b1e2ffa68e3068a7de077cedc7554de7a90dd2b2483a47814cc7bc85eb1a972246778db8b33bd522ec79aefa3529a000c58b570b940e55c0484386325f4097b13bf337759b0bec9321fe39e521a546a7563eb675a61ce680dee112f368343ca56332c28f44f95024ae1d77b411abe6ed80c645ce69daee65e2505d13b2d0f2f1dfe35ea7c5340c6eb70c4c34350fbcb9945e2ff4759baf55b01db49b1a7d1011eaee4811150e7f5caf7e93b0746efbc52f5733c74e27b8f4631d3852d544eef295eb18a2bf2369679c2bd9a9c5939803c6ea153d9c15dd4112789060da7b1d5b7e41b718a68a10f1d4f3e3298c16c5ab69a6c7187ddc82f2d3e8cd737afb7187dea3076359fac2b40917305d9f831b2ea698051f6560fc3cc6d24dbd148abe8e58f7d8127a9615ba027aa35aafc88debf06dab3ca38e01977102164747b0eb568009887342bbc14e274e1d12729b770887f9aea18d2ad6441849842d51d41907428ab28e36e815103360ef3c121d5a602231413d2825c0bc1a2f04614920b113e871ae1da79eb4f3a8528effc9e738c48eb2ba7843332b85bcc4d4f4cbce5090967fd6e88cd63a3d03f5c79f36ccc45be3941b3b39fb19e51298b8671930a5772ed878b057572b6db8ece6ac3f46a062a8fccd0a3b9133c0573419e3a2d5b7ab5ca40033e35918449d04428ecb9febcabeff937fba5ee21e75707de789432ec0680d3f952927ebb85e5609aebf96e8c84d88056d369493c875ce0f9e8ae5fac48912a7689914f9be71773d3f004306406cdb761c127382e70a77ac6da6aa98d57a575b218b72e2d90a66bcc130600b52765da0b017bab0e3f3e3689cf1220329ea86a03cd2f6d2b54c95364c839ebbc315153dfbc97d6961d7f0e6db56a93fa1d7afeaf479fe47ac35c92a398be921769f3f7c422cfd5ffc372f85ee3f619974b8c627568430c64d84f6aaf69a1276a7cf4cf57c057257181f15e82fd37271278da6235f34891fc702894cca12001e263d74a6e18a45bc0ebd1600987c3237804507a4923f4700ebcca3684ef35f8e4c0a8b9875cf92aec862519f5c0cdcb1d5b90710a88d39bb919c0820f25685085d179bd48ebce21c4ed697a9def3ad887eb4652ac5919ffb2ff34e78d53123e9c1ae9e50447d77560c3702d818ba1e9f848123f31ca6236457daeda138846b55017b426fd8fe0e65b5c1d8d936bda2e7e9f67ec0faaada6ebafb2440071f0c50aac2f0a5059dce32998799524bd6412c13bbee27b891de386bdc7b4a96a3e495300e82ec8d837b95b9af4b1171ea7640a27f27b3befeed4b864b5442f889b769206d6767b5815a74df960824fbcab31ab93281db2b651a838b790e52fb4c2ed29358cfe44c85f5453af706eb96ebc3140697eb914e803f3965614c15ca7fb5f6c632007fe7c56acdbdb0a197341d44f024cbe174244c0acfb1bd29f0d628d037956ad4434aa3a71ecd29556f3a23fbfc3735904c2ce5e84fd53bbc43e924940f307a81706556c45f53630c311aaae9ce4565aed2339d95bbf3107a90a3b8a6e95e8415a2ae7b8841dac758d52b7bb22cbe0ebad79900e9c7c40cca8799cca66b3571fbecf68e3ea2e3880bc2cbed1ad1dabd69593e1a968da410c5d8538fdc8199ee310a3a2b14c642e388e9f1413bb90f876aa478006554a01f6b0d41d2f5c8b7ff20d7cb79afd13f6ab3f1331a8de154a60da33aac5310c174cd54a79985772fce707da4a9ce7c5b7b60e9a9a58cd0aa4343c45d4acca17b04214076800d3ab346142ebe4bdf3c7094e73a552b1929af8c5a5603188cb751b35a98314694ecbf71c05e7997a322eec7a659c44899f7c53c8d3477d3c36f21577620813b41223aabdc72d772a2f60deb3b55bf1b5c1455371f14b0ad57af2cf6cc5b25793935d9d1fe24a2c54b5d1e45b0d69c7f697ba26595bd30e8361adee3e84b2bb08410435ae348947b1c389d5bb5a97b4654241f9b9bc07d968a6d963200e0f4eed7dc80780dadd6b570a2c5a6e9dd93712e6103bce24db15d906ba03085c06d5d963d3452f742a386661b1679f9a2cae3b9debf35c01a82a5e869cc63aabb113f6a37a3454b134108dfec975ac6192be9c699321ef5280e82e13a58d6c6f68d8d3abcde2d2fd047d8e08650c715932bedc0afbadbfad32dab976687c4d7dfc40d95399716f410d75e8d6b4e5ad85562e5604d1e414cecc3941b2e9cfd1aa2a6f31b2d509420dab96d19fe6627420c0c454f48b9263d2af216ab0858590005d57412234755b706da1a7a145fce8e007969695d00bb462270ac95fd1b483686ff6db7ffe576a8df61d80604443452236e27adbb46d4a70f2e7ccbf1735a9e9fce0f56859fa00c011742f5ded1a3631a8addbd1c412f4b404a6c7164b33f378c95395b8ce6185f90c93a9f6b33f905b03c2089554bef2991428d4d2b27e001926e714eef50ba21b7a9c048cbf2d72576a82b1145f40c9e8a2dd79684fd5c3319a8076b5f88632930542348241ee0c0b737c9474a4448d2a7d1ad2d81a5bcd4566520b678aedbb3c54cdc7dd6d03bb60af951eee9dfa5b92ebd2b6e4edf1cae7feee75c901b8fbef195921076aafce7c34732c3c67093587e25860e94028768b98c1980038fce54fb76d2531b9c3f945630ee9ec1afa2acba1e66d2ccc8b966c0470d5528cfc119c0ba14cf84c5c2a2fbcf99657c3c73ab20b32547275bba54d45eaf49e86622467e82d173d8dcaeaf5eba2a24abbdbeb5bcae6ff222d49eff8994c31297ee3f53ed0595ca90aa6315d30cffb5fdf27bd68f78ff547d4e1b443161c130cdb02f38bd0c5fc5eb86dc8a7cd9c3956d8aec7b9f4d342edffef3b819657f0891be01b974409e7a5b2ae63ac68bd7696e1b6ab1da8ee48ee955a3a12d14ce067c9c3c8b752e37c843fa9f5e9f3a1fff75ad6ff6366b34464a397bf6c74a6488912f2bb8fb379d1806a9a635d969b5818eaf11b7cd7377cc684d71f3745082efa2f49f64a057050c5f5c171b93a64dc93bdf89a181a70d38dae0731e5863c62735d7a4b28419abd22126a00fc9a5a75a74691caddc54d5426b81df6448efebc6b5105c4d648dcc23ae4f9ec7611aaef8030ea44d38952dd9cb32ddb484d3cd4e6b0174c58fd7288352f1639f78f2fd2113523462c4999a92e5d9e0ea1541c3ff9b749b5a37687f0499b1a13fb2590f7c76a1573f673ad8503845257c588c3049350e97ed93e24312ff82620d42f7229c4ac1094203e0b2022e9a6173d000e7644f867bfb7a142d4fc2e35a54de4e9e23516cc5cdce027b62ef24fc32cd10890e4f2fcf26a0f7b40039225ff19ff35ba97d9ecdb6e6d2cd211663dcc0dee1d41409f2d8410bf0bc9ceb490d292a3d97cc34ebc647354d8487b21c306e80b45dc57816924fee5e24e30915967e18a952b007da91d270af88fab23dd420fdb102387503280d436f644ced6868a2ab7ab2b1374969db72ea9c612636b858547a9bb187d2639fc30be948760bc634e572718efd0dad2fe4f6aaf44b0c5823e6854726f1d46bf41dd8691e58a77bdcb9afa63f3b0e1fbb0e5cafa7605406769d62a3f7e399e7d6c138adb02de7f4843783b0dc06f4c4539b02d565e79e81eba20609ba8a8914f74899ab42ac92b03580cfb5e457ca5d0b747a69ab9edd278cb59f7e6bd381a483d92dc866e9ccaf780b91a6f6993bab6f73d52593fe2cda79561ffbed677f5742f7844d284cfd9da34cb64b423073a4b3cff07fa6f18eea3a3ef843146870763c766d16c782517acfa89fb3d273e70dc8ba22a56f1d840c5dc87c31e4df33938c0a0dc78ea35872ae89b23290e786baf581ba3bcd995e5bddf22e6a54a6d6ae093278f6fbbd3e514cfea144d6901073e547d143c329ea2a1f97ab9aa766a2c0324890c8cb1aec1b21c88edfbb8f0d814848f31bd4a0370cc3cba4765c50975c8349da805df6fe1b67904b5aa70687e61f6bef1179e30a9b795704d11bdd7aba532bc48528574a3dfadd9f281c0cbfecd991e32c901b8d7cc57744ce5158f2259473f37e025c3f1ddae6c51cf50c2bc10bbdb17d01ac0f4807043cdadb0530283e52b6e82516603a1d7079bb45ae71c15b23a9877bc2ae706da4331b9ac9ab6e1ec8fd4041894ce2c989dc1c95802e3d443ff2cf05ec7e8348df32ae0202420dadbf6e23de917c76ab512426af82adea7a5fd72fdef2801851905ec73b83bfc8c6e63e572616a687851b8afa9e3f6c1ee357b6ffa917eeacd1005c67bced235f61436cb44dd9bf6842c8ea5ba281f77531e1d08a7a09ef0c19d2cac655bfb81ac4b7ad40083d09d9b83e7d56ada5b972cf6ee53ca693af576fe22cfde1796927aa2b54378884a93e80ecc992cf298ba99e4ad5b9d135af6e237f24c519f078b30ab1fa028438976935751d840a6078ad33f1229adf5663b5ba3c8abcff8ff30183446a62aae8a0937f8bb418e0d0c984c441271ccfc3984cdc23793346cfc36809f5ceec330e73e4f13d5a17726526b6e39931a8de1fb1d998680747f01724b117710759b9d29bf68fda8529473eaeb28182e502220a6bf5cdca4c118d2edaefe1ffac007bdb8f246407dba1f7ae277298b765e448b501e1c57e5f9e620fb6a894506d7e81fa92bd5571b32edaa3fbeb1a84e9dbd2d2e61d31bfface3ad615837f3fa95f2ed37c9e96cc045baedb79ad9c7ff37bd96798e6cce6a8d2fc8453c3a44865e1fae5e5fb551126038ef2ed4f6f7b6e186072aec9d62b8670f972eabdf12f13a1d3be51d037b25ee0552772c1fcfecccfa2bb445a34daeb79d4a1bcfbf70e718091dd72ca46069731c38775136d7256e445b58419ea845dd0f65a8a1daf88c750731a0092297c4c964005bc9cf9ec215f07c18a395b350cab70658bbb", 0xfffffffffffffdd1}, 0xfffffe48) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) dup2(r3, r4) r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$TIOCGRS485(r7, 0x542e, &(0x7f0000000000)) r8 = socket$inet(0x2, 0x2, 0x0) r9 = socket$inet(0x2, 0x2, 0x0) r10 = dup2(r8, r9) setsockopt$inet_mreqsrc(r10, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) sendfile(r4, r10, 0x0, 0x20020102000007) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000480)=0x200000008) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 11:34:05 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/d|v/Xixe\xf2\x00', 0x80, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000180)={0x5, 0x0, 0x80000000, 0x0, 0x3}) [ 559.326662][T12040] usb 2-1: USB disconnect, device number 57 [ 559.360526][T12040] Unregistered device Abilis Systems DVB-Titan [ 559.388989][T11979] usbhid 4-1:0.0: can't add hid device: -71 [ 559.396589][T12040] as10x_usb: device has been disconnected [ 559.402704][T11979] usbhid: probe of 4-1:0.0 failed with error -71 [ 559.445468][T11979] usb 4-1: USB disconnect, device number 72 11:34:05 executing program 3: r0 = syz_usb_connect$hid(0x3, 0xfffffffffffffe90, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x6b, 0x3, 0x0, 0x0, 0x4, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xfe, 0xff}}, [{{0x9, 0x5, 0x2, 0x3, 0x3e3, 0x8, 0x86}}]}}}]}}]}}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@restrict={0x9}]}, {0x0, [0x0, 0x94b30a686fd0192d]}}, &(0x7f0000000080)=""/130, 0x28, 0x82}, 0x20) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)=ANY=[@ANYBLOB="00002200000022001d3d3d06ac8c9deb437047654fa438a06fa52c57ff3f1261f98a190dc044b533"], 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) r3 = dup2(r1, 0xffffffffffffffff) write$P9_RWALK(r3, &(0x7f0000000000)={0x23, 0x6f, 0x1, {0x2, [{0x8, 0x3, 0x4}, {0xe79d03d855acb44c, 0x2, 0x3}]}}, 0x23) 11:34:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$bt_hidp(0x1f, 0x3, 0x6) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x12, 0x77, 0xdf, 0x8, 0x979, 0x227, 0x7c4f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x86, 0x0, 0x0, 0xc5, 0xe5, 0x3a}}]}}]}}, 0x0) 11:34:05 executing program 0: [ 559.876154][T12040] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 559.953014][T11980] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 560.032487][T11979] usb 4-1: new high-speed USB device number 73 using dummy_hcd 11:34:06 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @raw_data="80020000e001000047524247a862eea996bef3498d1c7037119b08a5fecaedfeda6eb3a97bed452f151e1df2ec2c876fb854f450ad5df50a13763529d3a77d41e48a99bd60d8ce7f579b1bb5979728315797e706c3587b28d7b16b721390d8aac6b5c074c2970ec21c93fe535da56efe10bee5a56d8fe42f51f6c38540926d6daa87b5ffa6cfab5b779c9f12eafb7cc92b7eac66f3a887f302ebe34aaeeaa60103d8f38971507742406d7eef61777d81e9dc5720f59af1ee29fe1c72bdf02dfed77eed21e244ef89"}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000100)=0xe8) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r10, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @empty}, &(0x7f0000000180)=0xc) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r16, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r16, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) r18 = socket$inet(0x2, 0x2, 0x0) r19 = socket$inet(0x2, 0x2, 0x0) r20 = dup2(r18, r19) setsockopt$inet_mreqsrc(r20, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) accept4$packet(r20, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000580)=0x14, 0x40000) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r25, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r22, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r25, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r25, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f00000009c0)=0xe8) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r31, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r28, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r31, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r31, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) r33 = socket$inet(0x2, 0x2, 0x0) r34 = socket$inet(0x2, 0x2, 0x0) r35 = dup2(r33, r34) setsockopt$inet_mreqsrc(r35, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockname$packet(r35, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000bc0)=0x14) r37 = socket$inet(0x2, 0x2, 0x0) r38 = socket$inet(0x2, 0x2, 0x0) dup2(r37, r38) setsockopt$inet_mreqn(r37, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r37, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r42, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r42, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r43 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r43, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r42, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r37, 0x8933, &(0x7f0000000cc0)={'team0\x00', r42}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000f80)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000001080)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001100)=0x14) r47 = socket$inet(0x2, 0x2, 0x0) r48 = socket$inet(0x2, 0x2, 0x0) r49 = dup2(r47, r48) setsockopt$inet_mreqsrc(r49, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r49, 0x8933, &(0x7f0000001140)={'vcan0\x00', 0x0}) r51 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r51, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_pktinfo(r51, 0x0, 0x8, &(0x7f0000001180)={0x0, @initdev, @local}, &(0x7f00000011c0)=0xc) r53 = socket$inet(0x2, 0x2, 0x0) r54 = socket$inet(0x2, 0x2, 0x0) r55 = dup2(r53, r54) setsockopt$inet_mreqsrc(r55, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r55, 0x29, 0x22, &(0x7f0000001200)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001300)=0xe8) clock_gettime(0x0, &(0x7f00000040c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004000)=[{{&(0x7f0000001540)=@nfc, 0x80, &(0x7f0000003940)=[{&(0x7f00000015c0)=""/103, 0x67}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/86, 0x56}, {&(0x7f00000026c0)=""/228, 0xe4}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/127, 0x7f}, {&(0x7f0000003840)=""/194, 0xc2}], 0x7, &(0x7f00000039c0)=""/33, 0x21}, 0x200}, {{&(0x7f0000003a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/32, 0x20}, {&(0x7f0000003ac0)=""/48, 0x30}, {&(0x7f0000003b00)=""/201, 0xc9}, {&(0x7f0000003c00)=""/85, 0x55}], 0x4, &(0x7f0000003cc0)=""/250, 0xfa}, 0x800}, {{&(0x7f0000003dc0), 0x80, &(0x7f0000003fc0)=[{&(0x7f0000003e40)=""/63, 0x3f}, {&(0x7f0000003e80)=""/185, 0xb9}, {&(0x7f0000003f40)=""/97, 0x61}], 0x3}, 0xd1bf}], 0x3, 0x100, &(0x7f0000004100)={r57, r58+30000000}) r60 = socket$nl_route(0x10, 0x3, 0x0) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r62, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r61, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r63, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r60, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r63, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r64 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r64, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r63, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) r65 = socket$inet(0x2, 0x2, 0x0) r66 = socket$inet(0x2, 0x2, 0x0) r67 = dup2(r65, r66) setsockopt$inet_mreqsrc(r67, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet_IP_XFRM_POLICY(r67, 0x0, 0x11, &(0x7f0000004140)={{{@in6=@ipv4={[], [], @dev}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000004240)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000004a00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000049c0)={&(0x7f0000004280)={0x71c, r5, 0x606, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8}}}]}}, {{0x8}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r10}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r12}, {0x8c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x3f, 0x3, 0x5, 0x586b89f8}, {0x2, 0x8, 0x2, 0x2}, {0x6, 0x76, 0x9, 0x401}]}}}]}}, {{0x8, 0x1, r21}, {0xf0, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r25}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}]}}, {{0x8, 0x1, r31}, {0x120, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r36}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r44}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7fff, 0x2, 0x7f, 0x8}, {0x8e, 0x7, 0x9, 0xf2}]}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x0, 0xa6, 0x3, 0x4}, {0x7, 0x3, 0xe0, 0x10000}, {0x6, 0x4, 0x8}, {0x40, 0x40, 0x20, 0x4}, {0x100, 0x0, 0x3, 0x5}]}}}]}}, {{0x8, 0x1, r45}, {0x17c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r46}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4a}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x14e}}, {0x8, 0x6, r50}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}]}}, {{0x8, 0x1, r52}, {0x1d8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r56}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r59}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r63}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r68}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xd1}}}]}}]}, 0x71c}, 0x1, 0x0, 0x0, 0x40}, 0x44000090) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000040)={0xfff, 0x43564548, 0x7fff, 0xcc, 0x2, @stepwise={{0x80000001, 0xffffffff}, {0x80000001, 0xfffffffe}, {0x1e6, 0x6}}}) [ 560.132302][T12040] usb 2-1: Using ep0 maxpacket: 8 [ 560.212459][T11980] usb 3-1: Using ep0 maxpacket: 8 [ 560.255167][T12040] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 560.263575][T12040] usb 2-1: config 0 has no interface number 0 [ 560.269800][T12040] usb 2-1: New USB device found, idVendor=07ca, idProduct=a310, bcdDevice=cd.eb [ 560.279264][T12040] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 560.282483][T11979] usb 4-1: Using ep0 maxpacket: 8 11:34:06 executing program 4: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0x82dc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffdffff7fffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000180)='./file0\x00', 0x802, 0x0) rt_sigtimedwait(&(0x7f0000000000)={0xd8b}, &(0x7f0000000040), &(0x7f00000000c0)={0x77359400}, 0x8) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) [ 560.334435][T11980] usb 3-1: config 0 has an invalid interface number: 134 but max is 0 [ 560.342944][T11980] usb 3-1: config 0 has no interface number 0 [ 560.349177][T11980] usb 3-1: New USB device found, idVendor=0979, idProduct=0227, bcdDevice=7c.4f [ 560.358554][T11980] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 560.391436][T12040] usb 2-1: config 0 descriptor?? [ 560.436614][T12040] usb 2-1: dvb_usb_v2: found a 'AVerMedia A310 USB 2.0 DVB-T tuner' in warm state [ 560.446690][T12040] usb 2-1: selecting invalid altsetting 1 [ 560.452711][T12040] usb 2-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 560.474664][T11980] usb 3-1: config 0 descriptor?? [ 560.482505][T11979] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 560.490692][T11979] usb 4-1: can't read configurations, error -22 11:34:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r1, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2=0xe000006a}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) fsetxattr$security_capability(r4, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x3, 0x8}, {0x5, 0x3}], r8}, 0x18, 0x0) [ 560.531160][T11980] gspca_main: jl2005bcd-2.14.0 probing 0979:0227 [ 560.537851][T11980] command write [95] error -22 [ 560.597006][T12040] usb 2-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 560.608175][T12040] dvbdev: DVB: registering new adapter (AVerMedia A310 USB 2.0 DVB-T tuner) [ 560.617117][T12040] usb 2-1: media controller created [ 560.672400][T11979] usb 4-1: new high-speed USB device number 74 using dummy_hcd [ 560.752471][T12040] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 560.776795][T13437] usb 3-1: USB disconnect, device number 48 [ 560.911793][T12040] usb 2-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 560.919138][T12040] zl10353_read_register: readreg error (reg=127, ret==-71) [ 560.932787][T11979] usb 4-1: Using ep0 maxpacket: 8 [ 560.946798][T12040] usb 2-1: dvb_usb_ce6230: usb_set_interface() failed=-71 11:34:07 executing program 0: syz_usb_connect(0x2, 0x24, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x87943c772fabf16) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffffffff1b29, 0x80001) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = dup2(r4, r5) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x5, 0x4) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0xfb, 0x5, 0x81, 0x7f, 0x0, 0xec, 0x1000, 0x9f8afe672c3b55ac, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc, @perf_config_ext={0x400080000000, 0x1}, 0x40, 0x25af, 0x3, 0x2, 0x10001, 0x1, 0x2}, r2, 0xb, r3, 0x1) [ 561.007081][T12040] usb 2-1: USB disconnect, device number 58 [ 561.113190][T11979] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 561.121297][T11979] usb 4-1: can't read configurations, error -22 [ 561.142540][T11979] usb usb4-port1: attempt power cycle [ 561.362597][T11977] usb 1-1: new full-speed USB device number 58 using dummy_hcd [ 561.502987][ T12] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 561.543320][T12040] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 561.633294][T11977] usb 1-1: Invalid ep0 maxpacket: 512 [ 561.762505][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 561.782974][T12040] usb 2-1: Using ep0 maxpacket: 8 [ 561.804524][T11977] usb 1-1: new full-speed USB device number 59 using dummy_hcd [ 561.855848][T11979] usb 4-1: new high-speed USB device number 75 using dummy_hcd [ 561.895179][ T12] usb 3-1: config 0 has an invalid interface number: 134 but max is 0 [ 561.902477][T12040] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 561.903665][ T12] usb 3-1: config 0 has no interface number 0 [ 561.911654][T12040] usb 2-1: config 0 has no interface number 0 [ 561.918000][ T12] usb 3-1: New USB device found, idVendor=0979, idProduct=0227, bcdDevice=7c.4f [ 561.924083][T12040] usb 2-1: New USB device found, idVendor=07ca, idProduct=a310, bcdDevice=cd.eb [ 561.933184][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 561.950832][T12040] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 561.973639][ T12] usb 3-1: config 0 descriptor?? [ 562.029055][ T12] gspca_main: jl2005bcd-2.14.0 probing 0979:0227 [ 562.035651][ T12] command write [95] error -22 [ 562.073108][T12040] usb 2-1: config 0 descriptor?? [ 562.093140][T11977] usb 1-1: Invalid ep0 maxpacket: 512 [ 562.099359][T11977] usb usb1-port1: attempt power cycle [ 562.117179][T12040] usb 2-1: dvb_usb_v2: found a 'AVerMedia A310 USB 2.0 DVB-T tuner' in warm state [ 562.127211][T12040] usb 2-1: selecting invalid altsetting 1 [ 562.133191][T12040] usb 2-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 562.142779][T11979] usb 4-1: Using ep0 maxpacket: 8 [ 562.175006][T12040] usb 2-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 562.185609][T12040] dvbdev: DVB: registering new adapter (AVerMedia A310 USB 2.0 DVB-T tuner) [ 562.194562][T12040] usb 2-1: media controller created [ 562.263957][T12040] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 562.274065][T13437] usb 3-1: USB disconnect, device number 49 [ 562.337221][T11979] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 562.345413][T11979] usb 4-1: can't read configurations, error -22 [ 562.356259][T12040] usb 2-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 562.363414][T12040] zl10353_read_register: readreg error (reg=127, ret==-71) [ 562.383322][T12040] usb 2-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 562.440428][T12040] usb 2-1: USB disconnect, device number 59 11:34:08 executing program 1: r0 = syz_usb_connect$hid(0x0, 0xb7, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100000000000837fe618a520a481a0001090224000100000000090400000903000000092100000001222200090581030000000000"], 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="0d00740000007400bed42a07000000789bdd5546d3b901a20824ec95110219f2dae0d217"], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:34:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @dev={0xac, 0x14, 0x14, 0x15}, @loopback}, 0x2f) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x64, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x3c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, [@tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @empty}}], @tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4}]]}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10000082}, 0x800) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) [ 562.505815][T11979] usb 4-1: new high-speed USB device number 76 using dummy_hcd [ 562.762308][T11979] usb 4-1: Using ep0 maxpacket: 8 11:34:08 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x4, 0x4, 0x200000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x7b37], 0x0, 0xffffffffffffffff, 0x7fffff8, 0x5}, 0x3c) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x8d6d}, &(0x7f0000000080)=0x8) 11:34:08 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x6, @raw_data="058489fb2e271c664f47cf5062011c6a4c7e7fa7cdf24e0d036931bdc171a41ab054cdd2c1abf1b6876e07dc127c5d2266fd774f372d50898716c8aab61db7df369d115499d3b155658b6a9b9361d2098b88244fffd74afd72fbdba8459217f0e3b1238e40111ed5cbae02a53bd8a32d550a0b3eb2aa6edcb172eb894bc3638a81ee7af201fb3fc63601dd20b523a320dae58fc1dfd3ca2157062907ad6f827638201e71f887e2def735724b5229c2794631e1047c86ab4fd78f29cf239ce7355ea4b1f826a90b32"}) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7c, 0xe3, 0xad, 0x20, 0x2001, 0x3309, 0x8a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb3, 0x0, 0x2, 0xc, 0xc1, 0x47, 0x0, [], [{{0x9, 0x5, 0x8d}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000001280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000840)={0xac, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x1, 0x499a, &(0x7f0000001940)={{0x12, 0x1, 0x310, 0xbd, 0x69, 0xcf, 0x1de, 0x19d2, 0x162, 0x441f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4988, 0x4, 0x9, 0xfa, 0x54cc6179586885fa, 0x1, [{{0x9, 0x4, 0x1f, 0x1, 0xd, 0xff, 0xff, 0xff, 0x4, [], [{{0x9, 0x5, 0x18, 0xc, 0x26a, 0x0, 0x40, 0x90, [@generic={0x1002, 0x6, "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"}]}}, {{0x9, 0x5, 0x4, 0x8, 0x12e, 0x0, 0x0, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x6, 0x3ff}]}}, {{0x9, 0x5, 0x5, 0x10, 0x3a0, 0xfd, 0x40, 0x7, [@generic={0x1002, 0x0, "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"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x1e3, 0x82, 0x5, 0x9, [@generic={0xb5, 0x1e, "3dc18b070b0d6b3ef175eb3f1a56e0f28397fde12251b3cc6d155fe0a1732a221dbf2073d1d52d00d938b08895506d2671a6f60337b2470409934206e0a5ccea6fa4199c8d04b370f4a2ab1c34b47bfd946f93001ebba0b2dbc06cadff302a62898971db16ac46a58cfdcac422311d5dab53ee693f302023ec2545104be28982ceed69280dbfaef5f56448bab7e31518ae869bca9cbc3584674e2f4a65308a35967d7a66796a1dfa17b6ae54f7937aa22c8a18"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x61, 0x5}]}}, {{0x9, 0x5, 0xc, 0x10, 0x13e, 0x7, 0x1, 0x8}}, {{0x9, 0x5, 0x101, 0x0, 0x2d6, 0x80, 0x1, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x7, 0x4, 0x2}, @generic={0xd2, 0xd, "180f696784b8cec4b6e9a483f100e7abe6504678d70a40535af9ee60d5f80e9003af0ad92b89b9e474afa66fd072d017c481f5bd54ce552bfe5263bf862b0265970639e7451c889610f243cacc5bc8fd62af0b31aba863dd739cfd4c081ae28fc27a896fb81bbb1d3419b816f856b3fa10fbc9aecfd749c4e08c024b332872bfa6223052050322d5979d49bb85e397bd001a820714884b1e84a2cb886d01b72f1b22737711a8f7464b4d0f79b3fd54d4e9cbb737922aae6bde864915caa714446613ca933e77f1f095b57c8b1d21c308"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x5a, 0x7f, 0x1, 0x70}}, {{0x9, 0x5, 0x80, 0x2, 0x2ed, 0x5, 0xff, 0x8}}, {{0x9, 0x5, 0xa, 0x1, 0x105, 0xcf, 0x7, 0x6}}, {{0x9, 0x5, 0xe, 0x10, 0x191, 0x30, 0x6, 0x1}}, {{0x9, 0x5, 0xa, 0x4, 0x1ab, 0x9, 0x81, 0x27, [@uac_iso={0x7, 0x25, 0x1, 0x13354058ce403e60, 0x6, 0x40}]}}, {{0x9, 0x5, 0x6, 0x0, 0x127, 0x50, 0x2, 0x3, [@generic={0xca, 0x24, "7bfdacf546ff121f540afc046e18450f8ccde1d0e618c679089bbbcd7c19d65eaa979dff2abcf1586a00d276a3d4cf17001ca559e95b2d87415c61082a23fccf9141ddfdaee679cbb80ea1604bad0c05721c36d3bfa50a1646210eb933368dbb780dafba85c1a74ba47bf398840e52b312c244859e0d64ec9706ff2308b58bff9c3027c8f28a96755396e41adbf017faa03964668738cef8991d914052ba539d74441c6a549855c5a02094449b356ca4f27073b514d3c9f3e50d6910448ab0f2a1d92af53be4a5f9"}]}}, {{0x9, 0x5, 0x1, 0x1, 0x292, 0x1, 0x8, 0x18, [@generic={0x5b, 0x7, "2c26f9be93b0632585f02e0eb0491180100beb62e3881645ea515b00cb0957220a42056d6411021c46380c20f45b2213560b557cb1a82fdca7060ae7eff5efd87d81dbe9a3034c9189f6b3bb575a3b91cf318224bae2347ab2"}]}}]}}, {{0x9, 0x4, 0xb3, 0x7, 0x2, 0xfe, 0x20, 0xaf, 0x5, [@uac_control={{0xa, 0x24, 0x1, 0x5}, [@output_terminal={0x9, 0x24, 0x3, 0x1, 0x301, 0x6, 0x5, 0x1}, @processing_unit={0x7, 0x24, 0x7, 0x4, 0x0, 0x5}, @extension_unit={0xd, 0x24, 0x8, 0x1, 0x1ff, 0x5, "913e63d1372b"}]}], [{{0x9, 0x5, 0x0, 0x8, 0x357, 0x81, 0x20, 0x4, [@generic={0x96, 0xe, "96b180bee4a3ea94da5508a00f3957601259302b243708e2f7ece4e1b30cc3b861ceb8bba277884f6c0d60385855c298ed608d6b1072b1b5556213c2291c0535277e5911355d5667664092718a794cc1465bc77e05342c8f5cf2421b831bbff1137ac04334bf0ee28a0f9854ce6ec531794a7ccddaa104db099771016962d72259ead966ecfb596152aace169efaffeeb8c680ce"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x3}]}}, {{0x9, 0x5, 0x5, 0x4, 0x149, 0x4, 0x4b, 0xff}}]}}, {{0x9, 0x4, 0x4d, 0x40, 0x10, 0x57, 0x8a, 0x29, 0x7f, [], [{{0x9, 0x5, 0x8, 0xc, 0x3f7, 0x4f, 0x0, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1f, 0xfff7}]}}, {{0x9, 0x5, 0x9, 0x0, 0x364, 0x29, 0x60, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0xf3, 0x2}]}}, {{0x9, 0x5, 0x4, 0x1, 0xb4, 0x2, 0xfc, 0x1, [@generic={0x19, 0x22, "079ee7a0393bb7369112611f2956fe3babdb8beb165b19"}]}}, {{0x9, 0x5, 0xb, 0x1d, 0x212, 0x5a, 0x6, 0xff}}, {{0x9, 0x5, 0xd, 0x8, 0x39b, 0x0, 0x9}}, {{0x9, 0x5, 0x8, 0x0, 0xfc, 0x2, 0x1, 0x8, [@generic={0x84, 0x23, "96ef728d0da043100f2a31202106c47cfea1f1c2e98cfafefba61a5873766da9c48a324acbb59c31b18d9bb61df63934582c8f846199f3f9e6b534416411a552f899bffbc93e997faebe51c4424449798af0b2ef9b5be0c4ff838231109b68e947095d893e321b87512e83c6f42704f773610711271439b97e27370c469cf08ee7d4"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x401}]}}, {{0x9, 0x5, 0x6, 0x1, 0x11b, 0x2, 0x8, 0x80}}, {{0x9, 0x5, 0x2, 0x10, 0x28a, 0x81, 0x81, 0x2, [@generic={0x67, 0xc, "5b2457aae6b9ff65134571360a0cc02ca8ec525a8042e0622d7479489954359470916a8f83a844205739ece5fabf924261b8b76537a37444a4fe603bdd60866a5d68c203f5369458549c001ec0fdfb8a582b5840367e5c3d2f06b5f9e84d5c3d294795609d"}]}}, {{0x9, 0x5, 0x0, 0x3, 0x5a, 0x4, 0x81, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x7, 0x80, 0x6}]}}, {{0x9, 0x5, 0xd, 0x0, 0x216, 0x81, 0xea, 0x3, [@generic={0x2, 0xc}]}}, {{0x9, 0x5, 0x0, 0x8, 0x17d, 0x3f, 0x3, 0xff, [@generic={0x2d, 0x16, "5c1361142145be48e7e2c9a1c2fa491c61d6db06d38d82671f477c350999b036d005d3543ca81fc6cfdd36"}, @generic={0x35, 0xe, "3543aaa9b92f9d512893c08f8a6d549f2ebfc73e9183a99b4cb555c05160b5a3acecbb4fdadbd2e08c0fd8d9f26f0ffb8b5de6"}]}}, {{0x9, 0x5, 0x8, 0x2, 0x341, 0x4, 0x6b, 0x6, [@generic={0x78, 0xd, "bda52f7b0eeb7f1395615012a8dd6768f59e6e2aded7d3a573b0a2f8925364423263316487930faf958aa92fa3581faf2c90d43dd4d24904c19966355c4c349a874e2cfdbd990cead3f5e6b99cc1edb915111e71e21b894e9bb46c8ad24ff2f75e483ed328561904ad469d1596437fc66cb40375428f"}, @generic={0x1002, 0x7, "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"}]}}, {{0x9, 0x5, 0x80, 0x3, 0x275, 0x6, 0x80, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xff, 0xfffb}]}}, {{0x9, 0x5, 0x4, 0x0, 0x18f, 0x2, 0x80, 0x3c, [@uac_iso={0x7, 0x25, 0x1, 0x42, 0x20, 0x6}]}}, {{0x9, 0x5, 0xa, 0x0, 0x80, 0x0, 0x3f, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x7, 0x4, 0x63}]}}, {{0x9, 0x5, 0x4, 0xc, 0x20e, 0x1, 0xff, 0x8}}]}}, {{0x9, 0x4, 0x35, 0x6, 0xf, 0xff, 0xda, 0x62, 0x2c, [], [{{0x9, 0x5, 0x9, 0x10, 0x1ea, 0x2, 0x3}}, {{0x9, 0x5, 0xc, 0x0, 0x37e, 0x53, 0x99, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xe8, 0x1}, @generic={0x1002, 0x10, "f9ff5150835bec6ee93b8698c4fc83b02feef707ae564c46f80e26ad6df41113e1003f91a3b4c29e19f751089166125ef45900d6986cb589dbf8db3ec6cdfeeca79510a6279adcebdabf3e0c61adf800912abf61bfd24a211994f50c3b21cb8a37e2119bf82ae65d52e2526500348e3430691360c500db77f0a2cebf8d566d826e4ae80e3c6933a60baa83cc1664228468ec154f2818b7fbf95edca7d33147502f9f2b0a51824447f038cf975f061ec985d0b9e9141bc4e27e7773148a9d3f250404709bde515c7b05e5c89a77042addedb10878d92256501c3cc05e559ed6338d47c2ba73a8577cb6f35fac9b7c0aa23368725b43e3ce8a0b31f9571b11db138d413822fba800a5c8f3be50920fa5a7f0a105e4362bafc093364cda89691a647494664cdc4fd557de0592272d83e21960fe1178dde105f9ad097b6903e786cd4653ac3a5e1551cc4d16defa9601a90326a8dcbfbe20603c21a80a3f059a4b985fe8153cc00a4feff05256522930a240ac9bc1cb4c4136766044051254243bb2751a9eb15b356429aea1fb872a36af22b61dea069a6e0d4ec70cfbe2ef1e0b2766b51fdb77f7114bc1ed3e676a3c6c7f3cc146fa9ac964246d8353272c02e5d5c8e2782c5cfadd4eef0a9dd457c8e416c1467ad77fe14f9211381a961ce54782ffd2f2ab789cd03eb81883f081ff2308bca1247cd1fb81642e1f05008d974643a8836bad7d1508f6a7d70f569c2c172b5fffb5caf2ae2cf7d061db2add8f7de2bcd390b451f1568fdae13a0f8945c045002e576433371db73d41dd7f7243b3c843b922e35f7a0177707b79c52799e4015c7e3b34e8ca458fd5f78ac10a4955a20277f95f1aaa8f4977a840cf3b894a7a8656efc4920c5148fe16ffc4463a448341eb2c657f0fdf506eb24c97786783300c75f0361d10bf402189dfc154282257b8c7c312a07759e80e05185d8fe81f9d522617deaec2182be0b6f9798936c6a4614e5d3f248126b706c0e8535bba37153fdc433e2d3871cdf1bdc92a2ac44b5261aa54b740b2885b3d940530fb3e69b06e14211bc33097ca9c95bf5721c95053a7e7ac75ff1642719dfeb76506ab60cb14616d80c941f8876e1bec99f4db521b30d09a941b4e2931dc99fc522e076d6b94c44c69d6a84173cb9b408fad5f794e8dc2e9ca0c8bb3d3aa9cee78fc7ce6e630b61465c72d040ca869d394d602ac714294a036dde96f0d8294481cd1b0f14544085c2f8ac96b2380c482ca3855edbe0eeda2cb1368642f4d903e2d472954a4825264094685088d59e91c507eff34c983b8b04e4b6fdd0c57008476c3fe2b48009486823301b37b9018441df7da807e856862d7e9fdb1097d360922a92b76733f2319a9805af787fc0cd23d78976cad30dd8d9e749261206fed44f360dae7026f4cb0ee254e014f673876f44f0666d0668df09912d57b58b7dafc29948e488c14eee2463f643aaff5f025e367eb8129ae8d8ec97aa790e7910bf04362d8f21461aba719756be13a6af7301838768a6c3d876fc406a7e6f98b4f8cc18fd16835f0b23fbbc58df0e1f3b09d7b0f42c08f6a9c64927bd023ace4b7bf6fc1ee2e0c71f85f93e409e0406f5dbe25ab4f93ad19d4bcad20e1594604bad30b0ff89beeed6651d6023020a1702a10b071faf1985da536c38448fc7808d3af43e962009048beec981891ffb204e1c18fbf19a12ec0f9f3a02dc24b2b23d1e880a7415407d5742cf5e43a46b01f7dfa4f5dedafb75e6c8899b860aa663949a34ba4fcc778222014abaf33d283aa4eaf991c83319fc9335e51667f360f55809606dc6ea4b9f77d6c9e5b2b005b0fb153855f5a32aadb712d06c7661b4170de44819e9f01c105f1ccbc01ec7582a45b361a08ae2a53beb662e7ccfdc61ecf6f282b57a227f9805fa233f59e72828f4aa7ae8adf24101c9d283ed107ff8de0ab15a327700ed5f1d71c2dd3735792c8d051b34a14095edc0b8c7be20e3bbdd96bb0ed2d19ba2772663e9355625424e1444a806b884729b1d6315e62b504ca3e5fa20c2c57e1224f720afef18954a5e2db68854596d44325e9f5c982889f81464cfd923fb15ee5361c287d6a98e5ccefa69b20d5940063f478403f5d486993415eab4179b291320ac376cf1fc0ed044f5699224ad8c64a31d36e601b8c4029832ec4729748cb31334fb5925219fbc628999e8de05ced29215955559c0d347e9118d4fdb1d6ce71cdf51bae60bfed184d431bbc180a4c319e9390404e620de46fe94f97f4f0b09aa06fa58836cd4d2e5746637832be738d8771f8b50970f72a5d8b743b3cd36c39fefee367a20cb7f57d068e7d8fa899bd627fa097d4645be99eb814b48c3d286b09832502e6c349a5b40a84e964b885f8afe22b453b3c5cdf746d06da51d3bd37dbf091f6ec5297f87bdbdab24fede64bbeb30486ce1536395da24b2a7373a2453c847cdad363c80edf0572a9e1d25f77baf2ca495fc3deea87c2b2aa197083edca454e43707deadabd510f1c3c6a4aefd74186fa171b39f6d8ff9983844b690e091d6b87f11a3f440b44bd848b38768c2b26f0e3549e451f98111945cf3563c29e4d4e3990e2bd54fc8c6831ea618e2cde568ed30e0b252761f18fc0b9e0836f52b33e3f7420e5b7321e826c1a268f79cdfec10b086cdda2aeed4c40e6d6776a0bf30f54e109cb06dbb011d4966e7d47ab2c05abcebe4d28d3c1872c1c90699eae2f3ba18449e60045d4d31c62b691e7216c6bf1ffade11915dd35db8c8cb10557521520e3adbeeb2a1b1b91ba76e4dad4032e63feece077a3907f02235ec2d723dae0d8fa26a7fe09ae56963e7dd27f51c8ff5ee90e20a27a8ff39fc29cfad1ddf98520abb3e8bf2fd1431d33619934c4fba4b1f97548293a605e3c731d8d9962e23f77836cc01cd14085de19598f8ef8fee7ee10919c869108d7fd35ea1eaca853a45a7b3a6a35c53331efdad099573bde8dac82fa75feb3a7cee1e37c9399ef5425ae94fb10757dfb13d9997f2ab442c1135accb54968e6f7911ab4e658c3c9839014250333053b4c7b2c9cd40098c46049ab6115885d1eafaec2aa64e04b3dc6db666bbbd69b6bef7ea03769c208313f6f8904912d56e9956cc80c12513156c6f4a2be4cdb395f79556899ff1a397650071e90dad71c779e56586426afe2d9b86bd170b6e15e7e320e0eabbc1b2557c472b43d551045b71d63e2d366e8dc0376cae52132b3d5acff7858574794a9b3083ec15c07935c2d35ac95f1f199752456f29104916ec3051413ad295a694b4c67680d8cbaa51ebe1d6af852bc9ecb1374d8ba51d9a07b8b03b2b9cf9562d99f739d031d5924f1f877de4b605dbd639d8a21fe296cd53350c2c30a4c2e6c6ada764f3dc9cef1e874167f9725028e33d2ae4905750bfa55ada47b1d522a7283eab966e5b26a22cb1655914a6200979ee6139ada8e1e6a84e987e198233990bea1cc9ae97191e3388cfab03780bbd814bc707ee4aaea4960746c0186ef9c8c1e2f17d1fd0e9cef8926abb93c3f116a252d86a4e8285ce1b3cd8872ecc6e26e5b0fde64398fbddeb51f055f2a9f155bca549366f6fe2455551a8b3ac599644d09486f68ca93034bc8b2e2db04e4094decfbc929226e1bf3bd7749c7660bd5cb6e7953baf07de40912548417360ceb328d262d40623434b9afcd15b3a976253bef9312d3c1c8727b1a0b7fa37555ca6640d2259348b7051954c33b9511acf991825e423b1a7371960f93aefe3728d9c7cf4c19eed3a98aeac329f9f598f1b4918632b99c599611918b5e85a1b10771d71bd78f14e21f1ca0e7fe48456b1afb57d27c73bf1dd4031d1d2bb768c515b7d28012c77a2ee4820660349fd449b7ab701bd6d0ca4a99f4532f570586b56c475f56a2c02bf60041a22ad6a1d855103faa2f86763205feb0ba00637b4b1d50a62dab21ea44cff5665849a59ea69794611d8d09c41d6a882b7a3fea865347d8ea95a4d03d1126176e3caa42084a7404fe42c43c03e8b9fd46376a5ccea12c8cbbb8a526e4242aa65f4287446292c2f32710895198e27db8447a71cc30f8860f5e013e665ef8f5f47c47281a84d7fabdea731a4911e6f0504b62478a6fd08603456fb5d850d33face2359b24a75c279292251436b5277b8d4fa8a9e094f248558f80a4fb0b74ee32378d1d8f103e71476a4a778f7593313b440d985fdd94a5c9d85ff55c9e71e88aa9376de0efc2b5f38221acf7610444fcd66b7b77b337fa4b45df43c91fd54056944900d3d323d9e0dfcb4a1009a6de61230cb98067ec3a55a7dd90422150c0246935a48745146f56e164ce77bbd4b660d89fe44455d627536c76d9fe88a8c754d18cefabec0d42e36409c5bca13a1fc306f86356fb448a866f236f4be0ec1016def904f2cebb680efb16c8838b1eb4e78414628da48d31d74ef1641db78fe0a10d9a94fc07f591ea5d6849adce288bf84045fa0af589bb030bd66fe47233550b4309da9151d5dc5cceb3e80993415124b5f4891f3bdd6813c41f4b4176175baf46fe75bf933d696d907f14b7cecd3c60ad52989c3286943baeaa1d9c22bd4a375598d0d3f4ef409e5a5bbe3897b9e55a20b8cb1cde27eb8fbb516dc6e534adcee79a94756d4c28afdccb11fd66786c51e820a78574852a4bb8fba3d924ebc6fa010a0b01c5d30736ad795a03013e25c44186615bf00a292628627696f1eab9396739d383189e8dd2c3884ca9c9d342bba700e3f532a17a8a43baab86e8983b616531ce052e5055c9309eaae67de6ebc1d0de5d7f3eeb0b0e3ca638b3c85b131a40ceb901333c2193f5dcfb283a21170c1c4d841b504ecd7c7f013987bff53ffa35eb8703556a8dba46cf1273cc2b309b42ae65a8337d62971473dacd2dbde8b0673c39ecb2fdd090234e70e423f4d0a029b7cba6b71a4cc86ecfe672afc3c1b9a8d66c1d732d437eafc8f32e83120e969a9d2240a47af2860e10340f0bd765c790bbdc727906b97db4d08722ed60c1fd77917b2868b5a1b82f81c71c7154aaa3df05afb8c4e6cc94952f8a186c56260a08996ae9966a9ce095a3d6f975eac8cefbaf66501ea5feab47d459d89a35e78fa4e3b086ba12ead3b107526b7f0929d604a8d4b7180c825a568dcbb42cc6f95e6e1eb136f169a6fda7c0e0cb373e0a54f67465a294ad41ed720b1ef4877fbcecb924130fd85a8f8e09cfda83d10176e8980bf871289232328545bddbc1deb845f299418247e0f0fcddb51bf35fdc420f9447a034639b8c5dadddf765ece2a46cc5cac9de79e4d41f82886b28730496de3abeb3d29b4904a930b87db49b3bbc02fea2e161a62f304f541eac6562d81d52a0742e741580d7c13af619c7505dfb1abc19db1750e1197e9cff11fe3a490f08fced500e65d1233237433895eaaeb558f578a2e13e58217a3fb2ccadd6b78d7ca3d96d5ed8d609f73b53db6db25b45e987c7cb45770934b9fcb59b3e0c4804cf2a38581ed3e3c1c79fc304b8e3ec5b11f6ac2e493c43573a55f967efa0f2c0fa687a207709f99f547701c4e20a5c034bdb58d055acbdd36a50e9a110de40b824258da82cad652d53165578a45614bd1ee97c002b13a31d75ed31cba573fc401d76c09e70d39da9209b889c98d94a9e12edf1c7df206fa9c904e690c0c1fffde53b7ecbfd1a9b77cafc7db1a6498a10b22bbfda032169c584aa6a3f3ca9da35f2ed85a637cb34e9761f6691789193736000061c61f27818ec3414c44684380d6357f5058d1520723dcc0de4"}]}}, {{0x9, 0x5, 0x7, 0x37ef090834d664b6, 0x228, 0x7, 0x93, 0x8}}, {{0x9, 0x5, 0x9, 0x0, 0x32f, 0x81, 0x3, 0x0, [@generic={0xc3, 0xe, "d3749bf14866e0750d8e903a17a664f32f09d8ec6adf12d345c7fdc994d363b6e2a6d934f74dfb39ccd32bfffb42a8eefbaa691b3fa9c23c46c6d05d07d614633e9839de5a68c1f8ad80eac1c7bd33183795fd7303b8e6f76b6d5aae3b28f690d97a9a50e07b53d3d7e49f958652945b8c625d1cd523da18407decb60a4e8ea357a92a8099d70182a7c073a8bd23300396539b4bc96845011b6220288b2e08ed17bb31c72c3a5af155d3a208a8a03a80fc7fd6c5c92c7ab02929a5d32d20d37f71"}]}}, {{0x9, 0x5, 0x9, 0x6, 0x30d, 0x0, 0x40, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xfa, 0x5}]}}, {{0x9, 0x5, 0x6, 0x2d7febe90d1842b0, 0x81, 0x20, 0x3f, 0x9}}, {{0x9, 0x5, 0x5, 0x38576536df3a0039, 0x313, 0x9, 0x1f, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x81, 0xfffb}]}}, {{0x9, 0x5, 0xf, 0x0, 0x17d, 0x1, 0x8, 0x8}}, {{0x9, 0x5, 0xf, 0x0, 0x22a, 0x0, 0x7f, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x9b, 0x8000}, @generic={0x3e, 0x10, "f4e68ffa6f805befa648dbab5aed3bb0260ee151f91dee1be8b43d7176de7fe2493b14e4d277bc9817b206348abb7c2b59089beba6478f6f2fb6f092"}]}}, {{0x9, 0x5, 0xe, 0x2, 0x2f, 0x5, 0xff, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x101}]}}, {{0x9, 0x5, 0x1, 0x10, 0x1d5, 0x5, 0x6, 0x8a, [@uac_iso={0x7, 0x25, 0x1, 0x6, 0xff, 0x9}]}}, {{0x9, 0x5, 0x81, 0xf, 0x357, 0xff, 0x5, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x1, 0x8ce7}, @generic={0xd9, 0x0, "8127a71958d686d9a328cc40648c7926590abcc0dfba78552412bd48a39baa18db896ce28eca0cbe4dc31dfe86722db99cdd182fe09c759745694d1473f9864055f2f93814d50e0f34627b6e7a8cd6de4c8293caf3945e4ba1f6e32bec73befe79a4e6d72f39a6ab7e7066ed268490e49125d1aba8747e7beb8d68b4662409ff08e2e10aa42b0b0ad3f7d426c33b8c6b23f12126ab8314d6f74e11b6e3c4af2a03c696a5a0eaa5ba928114c5bc9dfe41fa97d6e19288323801a202896ebd3637740b30a853bdb4bf02b527283b4cf8f21afaf562107535"}]}}, {{0x9, 0x5, 0xc, 0x5c25eac8524f01e2, 0x187, 0x40, 0x0, 0x4}}, {{0x9, 0x5, 0x4, 0x0, 0x289, 0x89, 0x8, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x3}]}}, {{0x9, 0x5, 0x46, 0x4, 0xe0, 0x20, 0x8, 0xbf}}]}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x8, 0x3, 0x0, 0x40, 0xff}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x3, [{0xde, &(0x7f0000000340)=@string={0xde, 0x3, "c76d3af3448de8e0931f0e9b4b693abb4f4fcc924f57532de82d788950e5856cccee2433cbdb7ed3cf5ae4dcf3200b152d623135e149aaa6119090c2831230e23d31a79a58a8c3969cf80c34a1baefee5310d2ce8975eafd205219c32b234e259ffe1809bcec3ed4f849c835018c0bc4e22aa39b40acda5b888afa6f647412eb67865542668fe4281473d4395e9a8bb4be2ae487a69eea94b341d032275e73130d092eba66e996519147acbef57c03957ae264efe95eec30d76ab7a21212c7cc708d0d321feba4fd449df559e53c1ba44a78e2254431e4b5e947a938"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x810}}]}) syz_usb_connect(0x2, 0x231a, &(0x7f0000006300)={{0x12, 0x1, 0x110, 0xf5, 0xc1, 0x7, 0x8, 0x19d2, 0xffa4, 0xdac9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2308, 0x3, 0x20, 0x1f, 0x10, 0x1f, [{{0x9, 0x4, 0xc8, 0x6, 0xa, 0xff, 0xff, 0xff, 0xfe, [@hid_hid={0x9, 0x21, 0x7, 0x8, 0x1, {0x22, 0x7}}], [{{0x9, 0x5, 0x5, 0x0, 0x105, 0x8, 0x1, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x80, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x4, 0x3}]}}, {{0x9, 0x5, 0x2, 0x7ef5889e1e6d3eb0, 0x9f, 0x91, 0x4, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x184, 0x9, 0x2}]}}, {{0x9, 0x5, 0x18, 0x10, 0x3c4, 0x5, 0x3, 0x2, [@generic={0x49, 0x24, "5beb132e80e2b31576fd05d1d370daa78ae1ff2e757fb5d74c720e39c45b10ddcb3c6905450f5deadb34045448b5664ac4da77eb7d97d3c5f2a07becad02811c12eeb691f21d8e"}]}}, {{0x9, 0x5, 0x2, 0x10, 0x214, 0x7, 0x8, 0x4, [@generic={0xab, 0x2, "b5046ea551fbc4c9b48a0b7a874d9988fbf2a07223a0e45bd005e5b53971de3147a13f4330c61ddc5bfc2d8933be2226927420b522ea1649d4c1ac489ce593279705ffba42a7a6a37713840248464df4b0dd4ebad485994f5453c9b71bf4d5c772e0316d5b9d6371cd03ef49242fc7595d80fedfde4b37145580cbfc60ed2df683be5d1f610fea417b27b1bf3e954eba69723573b72d5ee9b26172330e4a882c1d3b8cf4f5c01ea4b7"}]}}, {{0x9, 0x5, 0x3, 0x1, 0x138, 0x1, 0x7, 0x3, [@generic={0x1002, 0x1c, "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"}, @generic={0x84, 0x31, "f234b0defe948480575470a8ab93ff0e489037ae7f0e074375147508656ed90d1826cfc60db943b2dd14e3bd4add7e38d4c153b33b63b615a42ff40fbfc71421e05e535961a8991d9ec0f7245bcec0a2d0df354123cc000dc0a7bc8bd080a4affe271d477184561d8f6b0c289ae3f44725b8be9ad969d8d030d2d8437ba07f94dcf7"}]}}, {{0x9, 0x5, 0xb, 0xc, 0x378, 0x6, 0x4, 0x3f}}, {{0x9, 0x5, 0xd, 0xc, 0x1c9, 0x3, 0xba, 0x4}}, {{0x9, 0x5, 0xd, 0x0, 0x166, 0x3, 0x9, 0x1, [@generic={0x1002, 0x23, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x0, 0xad}]}}, {{0x9, 0x5, 0x2, 0x0, 0x357, 0x8, 0x1, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x40, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x3}]}}, {{0x9, 0x5, 0x8e, 0x16, 0x36f, 0xff, 0x40, 0x3f}}]}}, {{0x9, 0x4, 0x5b, 0x6, 0x7, 0x63, 0x73, 0x8d, 0xb3, [], [{{0x9, 0x5, 0x6, 0x8, 0x372, 0x4, 0x2, 0xe3}}, {{0x9, 0x5, 0xf, 0x67dafc0d9987ecd9, 0x225, 0x9, 0x7, 0x8, [@generic={0x77, 0x22, "f875fc27ec088f8d828de5bf17e3d71f56cdb01feba7340386d7424330d57a225934beb63d61f3a862e40b8a1f23780a4fae824e36bf89fc418783868495a15f58d7fc92592e6d87bb69195fe1339d48d51c6aa102e0d209b51c83b4ee8bfac78e399607af2d3c32f1410ef78e393d81f876178453"}]}}, {{0x9, 0x5, 0xc, 0x3, 0x236, 0x7, 0x1f, 0x80, [@generic={0x25, 0x3dd9b6d85810e2d, "233e3354f0296fbcfd52e609a61862404330478c825c64e2706bb33f10ea1f5d497f7c"}]}}, {{0x9, 0x5, 0x1, 0x12, 0x329, 0xff, 0x4}}, {{0x9, 0x5, 0xc, 0x0, 0x186, 0x8, 0x7, 0x20}}, {{0x9, 0x5, 0x107, 0xc, 0x71, 0x1, 0x3, 0x81}}, {{0x9, 0x5, 0xef48beb50aedcfad, 0x0, 0x321, 0x3f, 0x84, 0x2}}]}}, {{0x9, 0x4, 0xc3, 0xeb, 0x0, 0xfc, 0x79, 0xb3, 0x3}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x200, 0x0, 0x3, 0x2, 0xff, 0x30}, 0x23, &(0x7f0000000480)={0x5, 0xf, 0x23, 0x3, [@ssp_cap={0x14, 0x10, 0xa, 0x1f, 0x2, 0xd289, 0xf, 0x5, [0xff0000, 0x50]}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x8, 0x4}, @ptm_cap={0x3}]}, 0x7, [{0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x843}}, {0x1a, &(0x7f0000000500)=@string={0x1a, 0x3, "a08a414f6a4a6be0d60334eb6b9849182c2fb3fa493113ae"}}, {0x26, &(0x7f0000000540)=@string={0x26, 0x3, "bbe5d7343412bbdecee3ad32d62e4f645b0211ecd76a5a9078d66501358902fd34b39b0f"}}, {0x12, &(0x7f0000000580)=@string={0x12, 0x3, "dfa293d84f26130a0cedf499db3898d2"}}, {0xfc, &(0x7f00000005c0)=@string={0xfc, 0x3, "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"}}, {0xd, &(0x7f00000006c0)=@string={0xd, 0x3, "062c0769582b6e8dff41a1"}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x423}}]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) dup2(r3, r4) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r3, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000740)={0x139, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r2, @ANYRESOCT=r3], 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000040)={'bpq0\x00', {0x2, 0x4e21, @multicast2}}) 11:34:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'veth0_to_bon\x00', 0x3002}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1010306) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x9) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x80, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f00000000c0)={0x1400000000000000, 0x214000, 0x5, 0x1e, 0x2}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f00000001c0)=0x4, 0x8) close(r0) unlink(&(0x7f0000000000)='./file0\x00') [ 562.862730][T11977] usb 1-1: new full-speed USB device number 60 using dummy_hcd [ 562.870780][T11979] usb 4-1: device descriptor read/all, error -71 [ 562.893542][T11979] usb usb4-port1: unable to enumerate USB device [ 562.952572][T12040] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 563.005250][T11977] usb 1-1: Invalid ep0 maxpacket: 512 11:34:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x2a}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0xfffffffffffffffb}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x1, 0x0, @ioapic={0x323417fddf9c6265, 0x0, 0xffff, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80900, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000100)={0xe, 0x3, 0x3, 0x5, 0x35, "e0e104759d7bf35bb8cf45891aa154a581972cdede7e5e7956825fe5e0caf4cfb5e4ab546333a47814efb88189766e33a96319ae2d"}, 0x41) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x39}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x57, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffbff], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, 0x45c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080), 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 563.154481][T11977] usb 1-1: new full-speed USB device number 61 using dummy_hcd [ 563.192533][T12040] usb 2-1: Using ep0 maxpacket: 8 [ 563.210850][T16016] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 563.222984][T13437] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 563.252535][T11977] usb 1-1: Invalid ep0 maxpacket: 512 [ 563.260693][T11977] usb usb1-port1: unable to enumerate USB device [ 563.302319][T16020] input: syz0 as /devices/virtual/input/input52 [ 563.312660][T12040] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 563.323891][T12040] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 563.350275][T16023] input: syz0 as /devices/virtual/input/input53 11:34:09 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff22, &(0x7f0000000340)=[{&(0x7f00000002c0)="5500000018007f1400fe01b2a4a280930a06000000000000000800003900090035005056030000001900095ce7ded3b2cc4554dc1338d54400009b03006ef75afb83de4411000500c43ab8020000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x97, 0x7, 0x8, "54119cf71633b8ca88e389cfd06c7e2b", "4af1a73d1c031b368718aa853c1a05c1dd876a439e58c68cdfa2db6fea6497a0422b95545880654db04b3d148c2a159e98aa2325ef51278243f8e98c61bd5d88dee4b615b1eb2c310f14ac11add02762cb245f70278e48fe986880acd78b2e69e5cf960b2348f7975100e0761824e5b8be7d2cbe75ae8ee345da2da1ece5b60e8531"}, 0x97, 0x6) 11:34:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000002c0)="6f4cc2335e993774a1bf9fa6eeb3ad6338ebc6e98e2213643b3ab7e8743fa30709d0e77a04f18107446b2efd88c33f43c94044eeef2d04706cc758a53015b2420fca1d64bd955dddca642cd97f4e1db81a67378d39e6113460d81957842258c624e6aba10ebf3d3f9410777e16ca7724a263cc9e19d8285a6281c86a47db7b516f6a64ed93890be76132679e83da12a450463359872b6c74c0b746643d8202c0526d1152919cf003712137e5040268e6d4", 0xb1}, {&(0x7f0000000180)="ccd1c2ba3635bbce9423218a0523f2ec78560fc0b44b148304cb6559db1377e58ce595a310033d4ce187277d52ac3f33db69ab4a43a3342aa5deb242cfe662438d", 0x41}], 0x2}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0xd, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r7, @in6={{0xa, 0x4e22, 0x3af, @rand_addr="14b2ed01cb8bd1f7060fe0e4eef23a6f", 0xe5}}, 0xffffffc7, 0x9, 0x800, 0xfffffff7, 0xc}, &(0x7f0000000080)=0x98) [ 563.462548][T13437] usb 3-1: Using ep0 maxpacket: 32 [ 563.482608][T12040] usb 2-1: New USB device found, idVendor=fe37, idProduct=8a61, bcdDevice= a.52 [ 563.491929][T12040] usb 2-1: New USB device strings: Mfr=72, Product=26, SerialNumber=0 [ 563.500509][T12040] usb 2-1: Product: syz [ 563.504992][T12040] usb 2-1: Manufacturer: syz [ 563.533982][T12040] usb 2-1: config 0 descriptor?? 11:34:09 executing program 3: syz_usb_connect(0x1, 0x468, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x48, 0xe5, 0x21, 0x40, 0x19d2, 0x1097, 0xa555, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x456, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xce, 0x0, 0xa, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x9, 0x1, 0x45, 0x2, 0x7, 0x3}}, {{0x9, 0x5, 0x4, 0x0, 0x116, 0x6, 0xb1, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x3}]}}, {{0x9, 0x5, 0x0, 0x0, 0xf4, 0x2, 0x3, 0xab, [@uac_iso={0x7, 0x25, 0x1, 0x185, 0xaf, 0xaf}]}}, {{0x9, 0x5, 0x8, 0x0, 0x84, 0x0, 0xff, 0x7}}, {{0x9, 0x5, 0x7, 0x18, 0x86, 0x3f, 0x0, 0x18}}, {{0x9, 0x5, 0xf, 0x14, 0x246, 0x1, 0x4, 0x2, [@generic={0x92, 0xb, "afc42f1c527c7368305de82e293393af1df9f08d44ef6b74e8c9d5aa0724b5c8df3242b94c60ccaa66406ea072a4e82474299644acb604e5c7790add128a7be7dcd931e61476dd3c5740e489ce0163a636f8862b6cada22336976e8098e780a03c366a149d5f66e303cbd799496661a728a55acdc1326a1770d3eeaf164603ee135856f970a9daa81d617567558b01e7"}]}}, {{0x9, 0x5, 0x0, 0x8, 0x2c5, 0x5, 0x4a, 0xdf, [@generic={0x221, 0xc, "465559ccce9d7a9c27c5fc4822bf62048728fd3c563a853e6693effd442e0122ff0a3a2c657d3115e347026410bd91bb7cad80f0ce6814e857eb8ff0b0c37ae11be178d1b645b9ab011fc446c7d22163b4c83cfe7d97d0c63f0bf1a814e57bb85269c0acc60e71e05217e5982f219ca4ac75374da0656d1554ee849bef96f81426e6ea644175b88452b8be60c158d8d2eb8ff5b0dbf3c35e5dba41262ceee18746f8ff06811a48eedc78486c0010d59ccd07f0665d099c3353e1ca51e2029057a4a5dd6126c37e0fa14df6c33d8d74c4956ce260f86b58037e22e848db4932df11dc9c549cd2ef1e07d591f3399e7f537011d5d8f9df7b04ed9511d9d41416f9d85f44ecbbf901b195c15090309f92141713cd989360e07e325b4e0629de6c40628cbe9cc0414087a5a8d9b0ef16a42671a4a069aa21792967198fdc7a02819fc608936403b7732d33afdf65a2f40712815d147ceb67126af25f800ecf19a3a5be540d4f562de644a5c5b8410e8a1efc2bd49a77251fdc23ef121d37f675d8ff1c5b5c51a8548617313d0b6fbd7701aeada75e91f65293a791e3670100738af9f9ea0a416a8ae11125d4f8e9e895b6376620b37694842668463f13b090e638ca6b8b435fa6438fc863e2ec37486bbcfcb1265c9bb86b5e1d82444271d7e5ed44b76d32cb36edce1e7e548ce94e3e6d0843cc2f8cf265e136e8363ac21363814a2e06a14a7502f3f0afdd95d0f1bcd02565b917c9265db16b3b3a8614ac5b9d"}]}}, {{0x9, 0x5, 0x8, 0x0, 0xd, 0x8, 0xda, 0x3, [@generic={0xe6, 0x1d, "118e9381f5e51f57ce141ffacd0e79b9f73c3924eddf3cf0c18325fd0e0bcb69910da4c7c7e4abe5fdc3beb476744a14e8a99e120b07a7752054e75c7d0cd818c158ed453f48e5f1f8cb8a73d03bd02fd66b9eb2b703ac870633986280230afd1224bfc63b75dc4b8c1fa4750b0f16dbd1237283151c0bbad9a81cff72a88cde47ec3136d5baddc083d0d0989fc2e9941f8b309251a203fb8dc9518bbc082bc6a632be3c476a874e1053bf3929526d7a5c5f4088c0d300e07583d24c22fd5bccaaf9c78aa81e183af1b1110f077e4fd54131158276f4ee837e586edc3e65dce8a803d517"}, @generic={0x3c, 0x0, "4fd631cd2d5b4a2772c157cd85258d952970d4a5718e6528883ff3f1e19a8fc8fd698b55e25073b1599464accf4407d0f8b5b3731ccac3c1658c"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x388, 0x4, 0x1f, 0x9}}, {{0x9, 0x5, 0xa, 0x10, 0x211, 0x1, 0x3, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x0, 0x8}]}}]}}]}}]}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 563.592686][T13437] usb 3-1: config 0 has an invalid interface number: 179 but max is 0 [ 563.601004][T13437] usb 3-1: config 0 has no interface number 0 [ 563.607762][T13437] usb 3-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 563.617139][T13437] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:34:09 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x42000, 0x0) getpeername$tipc(r2, &(0x7f0000000100)=@name, &(0x7f00000001c0)=0x10) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x10000000080002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="290000001800190000003fffffffda0602007a00fde80001084000040d0005000005000000060000ff", 0x29}], 0x1) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255c, 0x0) [ 563.671535][T13437] usb 3-1: config 0 descriptor?? [ 563.741685][T16038] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 563.922337][T13437] rtl8192cu: Chip version 0x10 [ 563.982370][T11977] usb 4-1: new low-speed USB device number 77 using dummy_hcd [ 564.020394][T12040] hid-generic 0003:FE37:8A61.0017: unknown main item tag 0x0 [ 564.028336][T12040] hid-generic 0003:FE37:8A61.0017: unknown main item tag 0x0 [ 564.036095][T12040] hid-generic 0003:FE37:8A61.0017: unbalanced collection at end of report description [ 564.046369][T12040] hid-generic: probe of 0003:FE37:8A61.0017 failed with error -22 [ 564.046677][T16038] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 11:34:10 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xa, 0x2, 0x89, 0x40}, 0xa) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="610000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="89d4c1a3000001002000120008000100677265001400020008000700e000000108000600e0000001"], 0x40}, 0x1, 0x0, 0x0, 0x880}, 0xc144) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x8001) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000100)) [ 564.228239][T12040] usb 2-1: USB disconnect, device number 60 [ 564.242458][T11977] usb 4-1: Invalid ep0 maxpacket: 64 [ 564.402338][T11977] usb 4-1: new low-speed USB device number 78 using dummy_hcd [ 564.663959][T11977] usb 4-1: Invalid ep0 maxpacket: 64 [ 564.669649][T11977] usb usb4-port1: attempt power cycle [ 564.744076][T13437] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 564.757277][T13437] usb 3-1: USB disconnect, device number 50 [ 565.022464][T11979] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 565.222225][T13437] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 565.262320][T11979] usb 2-1: Using ep0 maxpacket: 8 [ 565.382316][T11977] usb 4-1: new low-speed USB device number 79 using dummy_hcd [ 565.390135][T11979] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 565.401306][T11979] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 565.472197][T13437] usb 3-1: Using ep0 maxpacket: 32 [ 565.482407][T11977] usb 4-1: Invalid ep0 maxpacket: 64 [ 565.532573][T11979] usb 2-1: New USB device found, idVendor=fe37, idProduct=8a61, bcdDevice= a.52 [ 565.541855][T11979] usb 2-1: New USB device strings: Mfr=72, Product=26, SerialNumber=0 [ 565.550230][T11979] usb 2-1: Product: syz [ 565.554639][T11979] usb 2-1: Manufacturer: syz [ 565.560466][T11979] usb 2-1: config 0 descriptor?? [ 565.602484][T13437] usb 3-1: config 0 has an invalid interface number: 179 but max is 0 [ 565.610765][T13437] usb 3-1: config 0 has no interface number 0 [ 565.617142][T13437] usb 3-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 565.626370][T13437] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 565.636172][T13437] usb 3-1: config 0 descriptor?? [ 565.642397][T11977] usb 4-1: new low-speed USB device number 80 using dummy_hcd 11:34:11 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffffffffffff8001, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x3, 'syz_tun\x00'}, 0xd) getcwd(&(0x7f0000000100)=""/168, 0xa8) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={'\xff\xff\xfe'}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 11:34:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x1) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000240)={0x1}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x161002) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getpeername$unix(r2, &(0x7f00000002c0), &(0x7f0000000340)=0x6e) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r4 = gettid() fcntl$setown(r3, 0x8, r4) r5 = syz_open_procfs(r4, &(0x7f0000000380)='net/udplite\x00') setsockopt$RXRPC_SECURITY_KEYRING(r5, 0x110, 0x2, &(0x7f00000003c0)='\x00', 0x1) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f00000001c0)=0x3f) ioctl$VIDIOC_G_PARM(r6, 0xc0cc5615, &(0x7f00000000c0)={0xd, @output={0x800, 0x1, {0x5, 0x6}, 0x4, 0x1}}) r7 = socket$inet(0x2, 0x2, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) r9 = dup2(r7, r8) setsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$DRM_IOCTL_CONTROL(r9, 0x40086414, &(0x7f0000000400)={0x1, 0x8}) [ 565.732601][T11977] usb 4-1: Invalid ep0 maxpacket: 64 [ 565.738440][T11977] usb usb4-port1: unable to enumerate USB device [ 565.882687][T13437] rtl8192cu: Chip version 0x10 [ 565.892558][T11979] usbhid 2-1:0.0: can't add hid device: -71 [ 565.898782][T11979] usbhid: probe of 2-1:0.0 failed with error -71 [ 565.940455][T11979] usb 2-1: USB disconnect, device number 61 11:34:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0xfffffffffffffeab) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x29, 0x3}], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x1, 0x34001000) 11:34:12 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000380000/0x4000)=nil, 0x4000, 0x0, 0x7f, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) close(r0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 11:34:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) migrate_pages(r3, 0x1, &(0x7f0000000080)=0x7ff, &(0x7f00000000c0)=0x3f) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x0, 0x64040005) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 11:34:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r4, &(0x7f0000000440)="8125c5dab55dbecc15734f06c514f06b8b3421871c249f3134e39d5d559747a04db7b67702d6992d01ad55c858c73ec7b31cbc1f197750a2887654d454f013f7ae1fdc44d74f31c440a22f8306c8139c532f9ad6a6fc8ebb7ec82c07d7785a235f100a386ea255b3d34a9d955ca9523de4571559cfbaf213542ed08fdc7ac4df815304b164b5fe78600ac5e3b00279"}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x80000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000000180)={{0xb7, 0x3}, 0x2, 0x7f, 0x4, {0x2, 0x3f}, 0x6}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@empty, @rand_addr=0x1}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:12 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x1b4, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x925, 0x8866, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0xd0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xff}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) sendto(r3, &(0x7f0000000040)="564f4ecdf7fb59bceaf2a231827021a04ad9943f89044b8b", 0x18, 0x10, &(0x7f0000000080)=@isdn={0x22, 0x2, 0x9, 0xb7, 0xc0}, 0x80) 11:34:12 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x4, 0xb2, 0x18, 0x40, 0x17e9, 0x8226, 0x8118, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000180)={0x0, 0x0, 0x81, {0x81, 0x37385ef6f197895f, "b81f300d3418bb7e756c752246f01f5b4ed4525544589215a7bad679db3b77d478a430074a7072805293b3119037ecb8fe13e7135bab79c6dddcecbc9cc8cbfddcaf6f294b94e32dd59d2492c5c8aa403570362c226e1750fb60a5e1935023656ae196ee0c235540b2d19364fd32bcb457def31d0a7396494ad10523c93d19"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='veth0\x00') 11:34:12 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000081904010000000000000109c05190509902240001000010000904000905810300"/57], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000780)={0x0, 0x22, 0x22, {[@global=@item_4={0x3, 0x1, 0x0, "040eccf7"}, @main=@item_012={0x2, 0x0, 0x0, "7c04"}, @global=@item_4={0x3, 0x1, 0x0, "20001700"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "d777ed4b"}, @local=@item_4={0x3, 0x2, 0x0, "8794f101"}, @global=@item_4={0x3, 0x1, 0x0, "7cbd3993"}, @main=@item_4={0x3, 0x0, 0xc}]}}, 0x0}, 0x0) [ 566.312820][T11977] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 566.622238][T11980] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 566.632562][T13437] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 566.650602][T13437] usb 3-1: USB disconnect, device number 51 [ 566.682562][T11977] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 566.694145][T11977] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 566.707058][T11977] usb 1-1: New USB device found, idVendor=0925, idProduct=8866, bcdDevice= 0.40 [ 566.716184][T11977] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 566.726359][T11977] usb 1-1: config 0 descriptor?? 11:34:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) dup3(r3, r2, 0x0) dup(r2) sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getuid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) dup3(0xffffffffffffffff, r4, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) dup3(r8, r7, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x4280) r9 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0xe8, 0x0) accept$packet(r9, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001a40)=0x14) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r11, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x800, 0x5, 0x3, 0x100, r12, 0x7f, [], r10, r2, 0x1, 0x4}, 0x3c) 11:34:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000000)=""/165, 0x200000a5}], 0x1, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r3, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) r4 = syz_open_dev$dspn(&(0x7f0000001f80)='/dev/dsp#\x00', 0x10000000, 0x20800) lsetxattr$security_selinux(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000680)='security.selinux\x00', &(0x7f00000006c0)='system_u:object_r:mail_spool_t:s0\x00', 0x22, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYBLOB="200026bd7000fcdbdf2514000000180007000c000400080000000000000008000200510c0000240007000c000400200000000000000008000100070000000c0004000800000000000000440004000c00010073797a31000000001400010062726f6164636173742d6c696e6b00001400010062726f6164636173742d6c696e6b00000c00010073797a3000000000100006000400020004000200040002002895819b0002000800010002000000040004000400040008000200080000000800020007000000040004000c0002000800010007"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0xb00a7c2ca1f410f7) prctl$PR_SET_FPEMU(0xa, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f0000000200)=[{&(0x7f0000000000)=""/165, 0x200000a5}], 0x1, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, &(0x7f00000007c0)={0x99, &(0x7f0000000700)="3927f9de606cd273411924b269ef09a820f1174c203460844ccbdd30ae36bd52c7c7308790c9b215781727d46c9abc47553f41f9e9d12ee3f09f24d76c6bc6e5e0b547c748ad0f62c474c7b8fbb7d9f7873923a11548599bafb935b4e77a452f949c61162e8b8fe923c6c0f12fdb3ae55aee393545da7a502a033a86f17598f649efc28ec7ed38d8fc151bf390fb8d98b60047533613403f4b"}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) r6 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0x40044102, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup/syz0\x00', 0x1ff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000800)=@v1={0x0, @aes128, 0x4, "067b2055450fcc79"}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) r7 = semget$private(0x0, 0x4, 0xcf0cda04540d07f7) semctl$GETVAL(r7, 0x2, 0xc, &(0x7f00000003c0)=""/77) 11:34:12 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000006a00fdff000000000000000000000000000000000800050072959957477683d40468f1da75a64aad75c2caa5eb6a2f2f0ab6750000000096ef660ec6500b68476255528743ab1f54f2c75534eb381e0d27400caf4bcd9df516465ace02d9aeda6bba69a63c6b88e6f91a78066ae9a8ac9a00dd08d9542c3352472b003b504be04d9b2acc4948420b662737e63d838415658fdeadb995f2f0f48d831b8c664ce9eb0000796f8bf623452666ec2471aae294c5d4bf9d32291d5ff5efa8272228c57c701cad5ff200e933cc5d01491176fe0400097607adff4df10af315b817c717b123a4fce32164e939df76352fa6b5107127ed5a4114e9fc5543ec32c53d3b41541afd27faa7bf8a4431169f183a34d6735c2075206a38c1f46d67092f23d6d96c0dfe2b78de6603347ed276a5f1a6a9b9334d26b82ae6e82d8348bbfb6d9e6a5d500914e20d96ff172fe1e0d12eb4603d6d7872f6ca84b45ab1304fb2dc2b79f52e3fb11100000000539a3ec739b009ac80977a587d6af15cd4ace8e2b891de276f733c489e42a62b13eaa77975d8141d07b8279b92c102dc19e32b8d78a6e7b222f81384c9559ebcc12961e22d2da22476d17977210e8fbb85142dddf18b3369a5eabce04a0265c845e30ab9237dae4f72117b2bf9a8789b10fa74530d26bb4bea37055a38b5a794e65391aaa7c7c25e28fc0b5c6ade1270e892783a827ce056c3b6d705ad002975e41883d631369ff001b404c2221c321fa3d302debbd67c7e3315e1a8ad74ca913dc4621d49dfb99e3ff43c2da010e3dbc358ab592064c1fb42bf9688c0d078f4476ad5c54fb81cf4", @ANYRES32=0x0], 0x20}}, 0x0) socket(0x10, 0x100080003, 0x0) [ 566.863903][T11980] usb 5-1: Using ep0 maxpacket: 8 11:34:13 executing program 3: prctl$PR_GET_NO_NEW_PRIVS(0x27) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb1, 0xa8, 0x3c, 0x8, 0x2400, 0x4200, 0x42ef, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x1, 0x2, 0x9, 0xad, 0x0, [], [{{0x7, 0x5, 0x1, 0x3}}]}}]}}]}}, 0x0) [ 567.003643][T13437] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 567.025788][T11980] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 567.033585][T11980] usb 5-1: can't read configurations, error -61 [ 567.294181][T11980] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 567.304784][T11977] usbhid 1-1:0.0: can't add hid device: -71 [ 567.311009][T11977] usbhid: probe of 1-1:0.0 failed with error -71 [ 567.340230][T11977] usb 1-1: USB disconnect, device number 62 [ 567.392756][T12040] usb 4-1: new high-speed USB device number 81 using dummy_hcd [ 567.462842][T13437] usb 3-1: config 0 has an invalid interface number: 224 but max is 0 [ 567.471158][T13437] usb 3-1: config 0 has no interface number 0 [ 567.477558][T13437] usb 3-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 567.487267][T13437] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.542832][T13437] usb 3-1: config 0 descriptor?? [ 567.548188][T11980] usb 5-1: Using ep0 maxpacket: 8 11:34:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x40000, @dev={0xfe, 0x80, [], 0xfc}, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) fsetxattr$security_selinux(r4, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:dpkg_var_lib_t:s0\x00', 0x24, 0x2) r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000480)=0xc) r11 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r11, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r12}, 0x18, 0x0) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r14, 0x0) setresuid(0x0, r14, 0x0) r15 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r14, r15, 0x0, 0x0, 0x20, 0x81}, 0xb, 0x3}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="220b0fe8c3f0b3fac3143c69d2983c9f6fc6840df6af7c08e2c07048513ff37884e4b63c05b15abeb180c825811700c4ea207536bafd64c964ee01b4634b09f585085416681db3c5cbf5ef75d332c317354eacb9bfe59b651e0f730d9f128be363b90b24fac24015a67aa280b58152b75ec3d914e14c94ff9f2fd14a8023a68c538778b868f5f2cb2e4678c747b1ff812976445f46ee6dff94561a86fb6719b4a7e0d7aadf4a800b963b314eb1428309e26ba86c24226b34e6472ebb0eabf0", @ANYRES32=r9, @ANYBLOB="02000000", @ANYRES32=r10, @ANYBLOB="02000000", @ANYRES32=r12, @ANYBLOB="040000000000000008000100", @ANYRES32=r15, @ANYBLOB="10000100000000002000010000000000"], 0x4c, 0x2) r16 = socket$inet(0x2, 0x2, 0x0) r17 = socket$inet(0x2, 0x2, 0x0) r18 = dup2(r16, r17) setsockopt$inet_mreqsrc(r18, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x6000, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x700000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) [ 567.682561][T12040] usb 4-1: Using ep0 maxpacket: 8 11:34:13 executing program 5: clone(0x10130c200, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 567.754932][T11980] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 567.763618][T11980] usb 5-1: can't read configurations, error -61 [ 567.788045][T11980] usb usb5-port1: attempt power cycle [ 567.803080][T12040] usb 4-1: config 0 has an invalid interface number: 222 but max is 0 [ 567.811461][T12040] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 567.821778][T12040] usb 4-1: config 0 has no interface number 0 [ 567.828053][T12040] usb 4-1: config 0 interface 222 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 567.839260][T12040] usb 4-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 567.848459][T12040] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.868923][T12040] usb 4-1: config 0 descriptor?? [ 567.881985][T13437] udlfb 3-1:0.224: vendor descriptor length: 129 data: 81 5f b8 1f 30 0d 34 18 bb 7e 75 [ 567.891975][T13437] udlfb 3-1:0.224: Unrecognized vendor firmware descriptor 11:34:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") unshare(0x600) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xa073e5febd379365, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000080)=0xbeb) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) [ 567.914710][T12040] cdc_wdm: probe of 4-1:0.222 failed with error -22 [ 567.924843][T12040] usbvision_probe: Hauppauge WinTv-USB found [ 567.931151][T12040] usbvision 4-1:0.222: interface 222 is invalid, max is 0 11:34:14 executing program 1: ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000000)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000001800)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800006a6325307ebb66c7ce9fce5f54710000000000290000003700000000000000000000001400000000000000295f31282e61acf98e6b87b400000000"], 0x30}}], 0x2, 0x0) [ 568.014850][T11977] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 568.092654][T13437] usb 3-1: Read EDID byte 0 failed: -71 [ 568.113235][T13437] usb 3-1: Read EDID byte 0 failed: -71 [ 568.121814][T11979] usb 4-1: USB disconnect, device number 81 [ 568.132948][T13437] usb 3-1: Read EDID byte 0 failed: -71 11:34:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000914000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xfffffffffffffd0a) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f0000000040)) mremap(&(0x7f0000e08000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000735000/0x1000)=nil) madvise(&(0x7f00000b5000/0x2000)=nil, 0x2000, 0xf) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf0, 0x0) [ 568.138758][T13437] usb 3-1: Unable to get valid EDID from device/display [ 568.213043][T13437] usb 3-1: submit urb error: -2 [ 568.221911][T13437] udlfb: probe of 3-1:0.224 failed with error -2 [ 568.282722][T13437] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 568.291358][T13437] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 568.313562][T13437] [drm:udl_init] *ERROR* Selecting channel failed [ 568.321683][T13437] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 568.362243][T13437] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 568.370944][T13437] [drm] Cannot find any crtc or sizes [ 568.376585][T13437] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 568.391321][T13437] [drm] Initialized udl 0.0.1 20120220 for 3-1:0.224 on minor 4 [ 568.399581][T13437] [drm] Initialized udl on minor 4 [ 568.434324][T11977] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 568.442612][T13437] usb 3-1: USB disconnect, device number 52 [ 568.445759][T11977] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 568.464493][T11977] usb 1-1: New USB device found, idVendor=0925, idProduct=8866, bcdDevice= 0.40 [ 568.473653][T11977] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 568.484689][T11977] usb 1-1: config 0 descriptor?? [ 568.542423][T11980] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 568.783737][T11980] usb 5-1: Using ep0 maxpacket: 8 [ 568.842755][T11977] usbhid 1-1:0.0: can't add hid device: -71 [ 568.849081][T11977] usbhid: probe of 1-1:0.0 failed with error -71 [ 568.858157][T11977] usb 1-1: USB disconnect, device number 63 [ 568.902542][T12040] usb 4-1: new high-speed USB device number 82 using dummy_hcd [ 568.952404][T11980] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 568.960274][T11980] usb 5-1: can't read configurations, error -61 [ 568.972367][T13437] usb 3-1: new high-speed USB device number 53 using dummy_hcd 11:34:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xf, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x1201, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 569.112391][T11980] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 569.155533][T12040] usb 4-1: Using ep0 maxpacket: 8 [ 569.212540][T12040] usb 4-1: device descriptor read/all, error -71 [ 569.266366][T16146] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 569.333005][T13437] usb 3-1: config 0 has an invalid interface number: 224 but max is 0 [ 569.341389][T13437] usb 3-1: config 0 has no interface number 0 [ 569.347715][T13437] usb 3-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 569.361930][T13437] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 569.371419][T11980] usb 5-1: Using ep0 maxpacket: 8 [ 569.379794][T13437] usb 3-1: config 0 descriptor?? [ 569.535732][T11980] usb 5-1: device descriptor read/all, error -71 [ 569.538148][T16149] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 569.553352][T11980] usb usb5-port1: unable to enumerate USB device 11:34:15 executing program 2: ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000080)={0x0, 0x101, 0x297f5368241c6c79}) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x6, 0x1, 0x0, "69605aeabc06615670171ebe5800000000000000001200000000000000070009"}) 11:34:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x1ff, 0x20000) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r10, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) sendmsg$FOU_CMD_GET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x44, r6, 0x200, 0x0, 0x1, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0xfffffffffffffef7}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_IFINDEX={0x8, 0xb, r10}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$FOU_CMD_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x44d60500}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r6, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x32}, @FOU_ATTR_TYPE={0x8, 0x4, 0x6}, @FOU_ATTR_IFINDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x64040030) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000210007041dfffd946f610500020000001f00000000000800050018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:34:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0xe6b1d30cdf1e5f4d, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x7ff}, 0x8) 11:34:15 executing program 4: syz_usb_connect(0x0, 0x1bd, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009d89c08c50f2712a34d0000000109021200010000000009049a00001588ea0042623932aa74689e445ce1f7668407ae7ef37f19cd"], 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000000)=0x1) 11:34:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xf, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x1201, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:34:15 executing program 3: mlockall(0x1) syz_usb_connect(0x1, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x6d, 0x2a, 0x1e, 0x0, 0x1e68, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x8, 0xfc}}]}}, 0x0) [ 569.692680][T13437] udlfb 3-1:0.224: vendor descriptor not available (-71) [ 569.718791][T13437] usb 3-1: Read EDID byte 0 failed: -71 [ 569.745352][T13437] usb 3-1: Read EDID byte 0 failed: -71 [ 569.762457][T13437] usb 3-1: Read EDID byte 0 failed: -71 [ 569.768331][T13437] usb 3-1: Unable to get valid EDID from device/display 11:34:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_int(r2, 0x6, 0x17, &(0x7f0000000100)=0x6, 0x4) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fcntl$getown(r3, 0x9) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) [ 569.868966][T13437] usb 3-1: submit urb error: -2 [ 569.880582][T13437] udlfb: probe of 3-1:0.224 failed with error -2 [ 569.909169][T16159] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 570.017048][T13437] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 570.026176][T13437] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 570.077481][T13437] [drm:udl_init] *ERROR* Selecting channel failed [ 570.085716][T13437] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 570.102167][T12040] usb 4-1: new low-speed USB device number 83 using dummy_hcd 11:34:16 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fffffff, 0x8000) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0xc4, 0x4) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x4080) lseek(r1, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6065}}, [0x100000000, 0x80, 0x9, 0xffffffffffffffe1, 0x90e4, 0x1, 0xfe03, 0x4, 0x9, 0x7fffffff, 0x1, 0x9, 0x1, 0x6, 0x4]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @local}}, 0x2, 0xff, 0x2, 0x401, 0x44}, 0x98) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self\x00', 0x40282, 0x0) waitid$P_PIDFD(0x3, r4, &(0x7f0000000340), 0x1000000, 0x0) r5 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r5, 0x29, 0xd3, &(0x7f0000000400)={{0xa, 0x4e21, 0x9, @remote, 0x93d}, {0xa, 0x4e21, 0x5, @remote, 0x7}, 0x1000, [0x8000, 0xffff0001, 0xdb, 0x80000001, 0x80, 0x5, 0xffffffff, 0x4]}, 0x5c) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000500)=0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0xc48000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000540)=@allocspi={0x158, 0x16, 0x100, 0x70bd28, 0x25dfdbfd, {{{@in=@remote, @in6=@remote, 0x4e21, 0x203, 0x4e24, 0x0, 0x6, 0xa0, 0x0, 0x181, r6}, {@in6=@dev={0xfe, 0x80, [], 0x13}, 0x4d2, 0x2b}, @in=@local, {0xb7b, 0x6, 0x8, 0x7, 0x4, 0x8000, 0x45, 0x3}, {0x3ff, 0x9, 0x8, 0x6}, {0x3, 0x20, 0x3}, 0x70bd27, 0x3502, 0xa, 0x0, 0x8, 0x7b}, 0x3, 0x9}, [@algo_crypt={0x60, 0x2, {{'ecb-cipher_null\x00'}, 0xc0, "eb15210b3ebd882cb03e74a12c8aa930bb6ca52458b15990"}}]}, 0x158}, 0x1, 0x0, 0x0, 0xeaf90afd524eb37}, 0x100) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x10002, 0x0) connect$pppoe(r7, &(0x7f0000000780)={0x18, 0x0, {0x0, @dev={[], 0x14}}}, 0x1e) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x800, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r8, &(0x7f00000009c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000980)={&(0x7f0000000880)={0xd8, r9, 0x527092aec4ad46d8, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x89}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x400}, 0x40000) r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000a00)={0x0, 0x9, 0x10, 0x9, 0x1}, &(0x7f0000000a40)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x66, &(0x7f0000000a80)={r11, 0x7}, &(0x7f0000000ac0)=0x8) write$FUSE_INIT(r2, &(0x7f0000000b00)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x0, 0x33c2277b0f33909e, 0x0, 0x2, 0x7f, 0xffffffff}}, 0x50) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000b80)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_ADD_CTX(r12, 0xc0086420, &(0x7f0000000bc0)) r13 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) connect$bt_rfcomm(r13, &(0x7f0000000c00)={0x1f, {0x1f, 0x3f, 0x3, 0x9, 0xb0, 0x7}, 0x5}, 0xa) r14 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/dlm-control\x00', 0x264b01, 0x0) ioctl$KDGKBLED(r14, 0x4b64, &(0x7f0000000c80)) r15 = syz_open_dev$vcsn(&(0x7f0000000cc0)='/dev/vcs#\x00', 0x4, 0x101000) ioctl$PPPIOCGCHAN(r15, 0x80047437, &(0x7f0000000d00)) [ 570.136766][T11980] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 570.158531][T13437] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 570.167688][T13437] [drm] Cannot find any crtc or sizes [ 570.173330][T13437] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 570.235789][T16166] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 570.285102][T13437] [drm] Initialized udl 0.0.1 20120220 for 3-1:0.224 on minor 5 [ 570.293149][T13437] [drm] Initialized udl on minor 5 11:34:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x9411}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r4, 0x5}, &(0x7f0000000300)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR, @ANYRESOCT=r0], @ANYRES16=0x0, @ANYRESOCT=r7], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x4d8b4) listen(r0, 0x10001) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r8 = socket$inet(0x2, 0x2, 0x0) r9 = socket$inet(0x2, 0x2, 0x0) r10 = dup2(r8, r9) setsockopt$inet_mreqsrc(r10, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000340)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e21, 0xcc42, @empty, 0x60000000}, @in6={0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffc}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x200, @remote, 0x3}], 0xfffffffffffffd52) [ 570.336576][T13437] usb 3-1: USB disconnect, device number 53 [ 570.422434][T11980] usb 5-1: Using ep0 maxpacket: 8 11:34:16 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x100, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x3, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1f}, 0xc) r4 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x6, 0x4000) write$hidraw(r4, &(0x7f0000000200)="c05203d4bc7de68e347d273ca85760669e78501870290dbc6ee4e6e4c3fdddf9a512f9e1b957aa7aa0a9b84e0dbc88ae6786f3dd0fa59d88e2f32e894625d9bd22ce66aee8713bd2d48ee961adf9e2eb8bca2e4baf7a3fc0d94f747ef1c34461686e031d5f4675103d1596826661", 0x6e) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r5, 0x28, &(0x7f0000000140)}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) r6 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 570.454598][T12040] usb 4-1: device descriptor read/64, error 18 [ 570.548491][T11980] usb 5-1: config 0 has an invalid interface number: 154 but max is 0 [ 570.557212][T11980] usb 5-1: config 0 has no interface number 0 [ 570.563558][T11980] usb 5-1: New USB device found, idVendor=0fc5, idProduct=1227, bcdDevice=4d.a3 [ 570.572762][T11980] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 570.643424][T11980] usb 5-1: config 0 descriptor?? 11:34:16 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone(0x2804c000, 0x0, &(0x7f0000000240), &(0x7f0000000540), &(0x7f0000000380)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735d84bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0xd81c83534925dc4e, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f00000000c0)=0x8, 0x4) r7 = socket(0x400000000010, 0x3, 0x0) write(r7, &(0x7f0000000000)="2400000018002551075c0165ff0ffc021c14020000100f0504e1000c0800160000000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r9, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r9, 0x890c, &(0x7f0000000480)={@rand_addr="0e43357f9b98f195d493de7f4fae5a39", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x1000, 0x2d6, 0x2, 0x500, 0x8, 0x60080c0, r10}) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl(r8, 0x84, &(0x7f0000000580)="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") r11 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r11, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r12 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x325105) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000300)=0xc) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(r11, r12, 0x0, 0x102000002) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@loopback, @in=@local}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0) [ 570.683756][T11980] hub 5-1:0.154: ignoring external hub [ 570.692364][T11980] usbsevseg 5-1:0.154: USB 7 Segment device now attached [ 570.853700][T12040] usb 4-1: device descriptor read/64, error 18 [ 570.973248][T12040] usb usb4-port1: attempt power cycle [ 571.004577][T11977] usb 5-1: USB disconnect, device number 58 [ 571.011067][T11977] usbsevseg 5-1:0.154: USB 7 Segment now disconnected 11:34:17 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e7c66b08cd06040174ba000000010902240001000000000904590002afdf9c0009050112080000000009058c070000000000"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x5, 0x2a00c2) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$HIDIOCAPPLICATION(r4, 0x4802, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:34:17 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@loopback, @loopback, @loopback}, 0xc) setsockopt$packet_buf(r2, 0x107, 0x5, &(0x7f0000000080)="d9712ab7e15a77a57ce77f3c8f30b36cb91eb2915420cf3f56de", 0x1a) socket$caif_stream(0x25, 0x1, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f00000000c0)) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xd, 0x140850, r3, 0x100000000) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdb7}, 0x48) 11:34:17 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000040)={0x0, 0x0, @ioapic}) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000140)=0xffffffff) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000008000/0x3000)=nil) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0xd, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="1f06a9a763d2e33056c13749671314decdffa34734a9d72583127b77860d131c293636fc134f7322b5e9c07ebfc19da775d0f2fc32fe29f5a48d74266971fd92a160c8171634c2b58a6ab7e9c939d7d581dc64fb735a584bf8bea5c960d30dced2b55226ebef2cbd3bce0da75102f8857b342b25692090df6847aaa5abe2ecf4fbb88c9abc34ec16fce9d3a49351c3c9f39967e51e5d10ba3771"], 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x3, 0xe, 0x2, 0x7, r4}, &(0x7f00000001c0)=0x10) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = dup2(r5, r6) r8 = socket$inet(0x2, 0x2, 0x0) r9 = socket$inet(0x2, 0x2, 0x0) r10 = dup2(r8, r9) setsockopt$inet_mreqsrc(r10, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$KVM_SET_NR_MMU_PAGES(r10, 0xae44, 0x58b) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000300)=[@in6={0xa, 0x4e24, 0x292, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}, @in6={0xa, 0x4e23, 0x5a86, @remote, 0x80000001}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e21, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9ff9}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0x8}, @in6={0xa, 0x4e20, 0x7, @mcast1, 0x7f}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x9}], 0xffffffffffffff7e) r11 = socket$inet(0x2, 0x2, 0x0) r12 = socket$inet(0x2, 0x2, 0x0) r13 = dup2(r11, r12) setsockopt$inet_mreqsrc(r13, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r14, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r15, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_BIND_IP(r13, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x0, @loopback, 0x1}, r15}}, 0x30) 11:34:17 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="5518683876803289156d90dde976dcfe3131bb1c00029afb6bb5185cf0df210dad6b8f8de62d9a30f7e2", 0x2a, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) r2 = add_key(&(0x7f0000000100)='logon\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="d3c8bc653c7d4bbfa4662cd7e80fca52cba0985f8b5bd2350471b0365c8600bc37c2c1bba90d56e42ebee8c15154415249078461824661da62f9910cd1b3ead1418fe9787485bd49f113326003df9f81c9ebab3f1ecac1217999243565572416c4c2750c36abc8ae6b599a34c42fe87aa9cff87154d1256cc18921556469a9504563d3bc0325f5db8a678d617b9cbb0f078638185b2bbf711061237694218a7cd569c97632f532124a529a4da6a329381ea0d9750d64227bceec6948c9f40032ae7781c578feca93d185c916a3317c66ed3ef89e8705bf2699f91dc79f75c49accc6df7fb1b320a174335d0c", 0xec, 0xffffffffffffffff) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x48080, 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f00000004c0)) keyctl$search(0xa, r2, &(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x1}, 0xfffffffffffffffd) [ 571.432300][T11977] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 571.672274][T11977] usb 2-1: Using ep0 maxpacket: 8 [ 571.682261][T11979] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 571.684812][T12040] usb 4-1: new low-speed USB device number 84 using dummy_hcd [ 571.784124][T12040] usb 4-1: Invalid ep0 maxpacket: 0 [ 571.802546][T11977] usb 2-1: config 0 has an invalid interface number: 89 but max is 0 [ 571.810840][T11977] usb 2-1: config 0 has no interface number 0 [ 571.817617][T11977] usb 2-1: config 0 interface 89 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 571.827586][T11977] usb 2-1: config 0 interface 89 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 571.838723][T11977] usb 2-1: New USB device found, idVendor=06cd, idProduct=0104, bcdDevice=ba.74 [ 571.847933][T11977] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 571.924262][T11977] usb 2-1: config 0 descriptor?? [ 571.936255][T12040] usb 4-1: new low-speed USB device number 85 using dummy_hcd [ 571.983688][T11977] keyspan_pda 2-1:0.89: Keyspan PDA converter detected [ 571.993441][T11979] usb 5-1: Using ep0 maxpacket: 8 [ 572.047896][T11977] usb 2-1: Keyspan PDA converter now attached to ttyUSB0 [ 572.065831][T12040] usb 4-1: Invalid ep0 maxpacket: 0 [ 572.071408][T12040] usb usb4-port1: unable to enumerate USB device [ 572.124571][T11979] usb 5-1: config 0 has an invalid interface number: 154 but max is 0 [ 572.133171][T11979] usb 5-1: config 0 has no interface number 0 [ 572.139404][T11979] usb 5-1: New USB device found, idVendor=0fc5, idProduct=1227, bcdDevice=4d.a3 [ 572.148744][T11979] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 572.193097][T12040] usb 2-1: USB disconnect, device number 62 [ 572.216723][T12040] keyspan_pda ttyUSB0: Keyspan PDA converter now disconnected from ttyUSB0 [ 572.226631][T12040] keyspan_pda 2-1:0.89: device disconnected [ 572.286658][T11979] usb 5-1: config 0 descriptor?? [ 572.335877][T11979] hub 5-1:0.154: ignoring external hub [ 572.344699][T11979] usbsevseg 5-1:0.154: USB 7 Segment device now attached [ 572.654609][T11979] usb 5-1: USB disconnect, device number 59 [ 572.661192][T11979] usbsevseg 5-1:0.154: USB 7 Segment now disconnected 11:34:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setpriority(0x1, 0x0, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000c4000000280012000c00010065616e00001300ae000000040012000800060000000000000000000000000000b9502061fdba0272dd800940b007046038a47d758b9c28883e967ccf0e3050405dd5aa777d4e610ab6e93d1ea891ff0f00000000000075ec245f4ddab420bfde454b70ef3a8c8073ceb12a85c5956aca47598c904f137a2b97592c773407be83be541580127fac6c3d38a931034a0261daaf78c4de3ba33c9e59116df22045525e6cb0ad8b57a836f372e7f3f8214982a7a6635710d65b9bfd511683953845184195ea91a95015b055987149"], 0x48}}, 0x0) 11:34:18 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b529ad08a885d12dc18f00000001090212000000000000090488eb0046fc55003506dca886014b6e5d64af565be7a84ddf845576c30a29736055c8c444b2fc751a8b2e920b040682c94c1f697a1c8f09183ad83c4247d918c3840dc2e5a5222ac51585"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) 11:34:18 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone(0x2804c000, 0x0, &(0x7f0000000240), &(0x7f0000000540), &(0x7f0000000380)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735d84bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0xd81c83534925dc4e, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f00000000c0)=0x8, 0x4) r7 = socket(0x400000000010, 0x3, 0x0) write(r7, &(0x7f0000000000)="2400000018002551075c0165ff0ffc021c14020000100f0504e1000c0800160000000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r9, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r9, 0x890c, &(0x7f0000000480)={@rand_addr="0e43357f9b98f195d493de7f4fae5a39", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x1000, 0x2d6, 0x2, 0x500, 0x8, 0x60080c0, r10}) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl(r8, 0x84, &(0x7f0000000580)="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") r11 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r11, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r12 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x325105) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000300)=0xc) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(r11, r12, 0x0, 0x102000002) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@loopback, @in=@local}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0) 11:34:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f00000002c0)={'HL\x00\x00\x01\x00 \x00'}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_setup(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0xfffffffffffffe90, 0x0) r6 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0xd, &(0x7f00000000c0)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000300)={0x80, 0x200, 0x4, 0x4, 0x0}, &(0x7f0000000340)=0x10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0xd, &(0x7f00000000c0)={r13}, 0x8) r14 = socket$inet(0x2, 0x2, 0x0) r15 = socket$inet(0x2, 0x2, 0x0) r16 = dup2(r14, r15) setsockopt$inet_mreqsrc(r16, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r16, 0x84, 0x13, &(0x7f0000000f00)={0x0, 0x800000}, &(0x7f0000000f40)=0x8) r18 = socket$inet6_sctp(0xa, 0x5, 0x84) r19 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r19, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r18, 0x84, 0xd, &(0x7f00000000c0)={r20}, 0x8) r21 = socket$inet6_sctp(0xa, 0x5, 0x84) r22 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r22, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r21, 0x84, 0xd, &(0x7f00000000c0)={r23}, 0x8) r24 = socket$inet6_sctp(0xa, 0x5, 0x84) r25 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r25, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r24, 0x84, 0xd, &(0x7f00000000c0)={r26}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000023c0)={r26, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f0000002480)=0x84) r28 = socket$inet6_sctp(0xa, 0x5, 0x84) r29 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r29, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r28, 0x84, 0xd, &(0x7f00000000c0)={r30}, 0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002600)=[{&(0x7f0000000000)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000004c0)="eaf19f3e974462b3290835c82115d07eabe08bd4a8cb555032f0384a5758bc5e93daa68b3b3571010d705786419c8fded75d2d22345c2aec7c1bb5236d427112e0522b804f89f1f5fc78508ebeadc671f819591599afa468e0e12f5d5880fdf23921092bfe8a424b3c1b7ad1a42eaee94e27f1703957c7030847f3edd2fc6bd6fa0d48", 0x83}, {&(0x7f0000000140)="25b85d8cf272f576", 0x8}], 0x2, 0x0, 0x0, 0x4000}, {&(0x7f0000000200)=@in6={0xa, 0x4e20, 0xf8ae, @loopback, 0x9}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000580)="c473d3b22a29462ad9850f4a1a6f7cb9bbdb383d4eddd5604959f53bc27d4c42f2635c2a48d0851396ee078aa1904711226e2bb5b14a9b338800f88c3a084ce653fc351bdd04db6c09a5f2a9c53472c1a0e7f0dda8b0cf60554576c8fa580e8964a40cb3e1d4fc3c280425e305fa1d2d31cf73c83565559497f9f74b1fc40106bd943aa9537e0cb8121e81cb5f3bf81fa128eab10d619ed26bb8b0ec385378e428ec7f69c481ea6910db45374ec2581320300cd2d27b53a6a6815852b122be47d0f483b083131c5e5f8d22eabde4667ce44d78aa70a18b946fbc1f271e0bb662df32179fa9", 0xe5}, {&(0x7f0000000680)="41cd54a0d736c26b67ca2b77de211ff77d9ccbafbe03c4d978497870a6af1d0f60bea1a1c0e054a0fe209f93233b8b69a06da799c7f0d84630edd16a50983070aeeffc1e73e01e25b8ffc77ea617bcee5b5fe308bc5007c8d69a6cf64883cf654a2b3274f227464484da02f54176fdf834a91ab64392fb5240519b107e1ce32c6cbc6360c379817e4b2707bddbe5b0b3d23347862b59fb0cc6de51bdab8b7464d1f9dde730cda07d0a4f5cd0f4e29e3bcebdb2848204dcde768365e66811c6052726059e6a34d0ef56abd6700802192ecbc4044d6c17e46de39edbec5ea6231efc", 0xe1}], 0x2, &(0x7f0000000780)=[@dstaddrv4={0x18, 0x84, 0x7, @empty}, @sndrcv={0x30, 0x84, 0x1, {0x7f, 0x6, 0x7, 0xc395, 0xd42, 0x6278, 0x8, 0x10001, r9}}, @sndrcv={0x30, 0x84, 0x1, {0x400, 0x80, 0xb, 0x4, 0x3, 0x0, 0x2, 0x3, r10}}], 0x78, 0x8880}, {&(0x7f0000000400)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000800)="8b0701410b5fcf8bdb159d3b47a662db69e1bf189a8a4a86c99cb79aa608fde026748b7e58b5cf9ddf40c88f0fda8afb561f84b6e81f081002f663337967f4386962e732775b722bec55c4e757ccb96af494ce22d34f710e3b1a01dd1061b0442d0428f2365460d51a65b13e60dd0e62c976b64ab5ce06776f1935f377796e33d1fda613ca03b560ef5b275982c814e5125afeab1641318f144179d08ad9874d6ded647e8fa1beb8b0dfa05e6ad4d87465741dee12f071f7da502a725304cb1f4b6ea174a409b535837614217c98038f37220d949e6f5f474472", 0xda}, {&(0x7f0000000900)="478aa9becb7558845efd929508ee98181217890196162251fd91241e15eccd15367394b887903ffeb6fffafb43ff1ce937b36177e3ee2265890c24ce78336d482d37728a73be5403a0f2c400d1694b0ce437bb66d1e8d92aefcfd273fc3417f41f3289ac47b7392e88b552fd99d771", 0x6f}, {&(0x7f0000000980)="21365d6fd5739a725f57401c23f415ef647cfaf9a6806eabac53be351612bb85d57abe5094419f2615ba3b25821c2033e24a6f903f516a1e2e3d31ed60c15b2c92f03ca706cf2d1551542e89f91282bf392351", 0x53}], 0x3, &(0x7f0000000a40)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndinfo={0x20, 0x84, 0x2, {0xffe1, 0x406511b78d9349c2, 0x10000, 0x0, r13}}, @init={0x18, 0x84, 0x0, {0x0, 0x80, 0x4f, 0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x96, 0x2, 0x8000, 0xff, 0x6, 0x9, 0x7}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x2}, @init={0x18, 0x84, 0x0, {0x7f, 0x5, 0x3f, 0x1f}}], 0xd0, 0x20048005}, {&(0x7f0000000b40)=@in={0x2, 0x4e21, @rand_addr=0x10000}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000b80)="038f989dc62c0287565dfe2e6fdf2096cc2ff09889ef8a5682ed113e183461972f2bd8cd69b8b578aa9e31a097b02400d149b339745bfe0fcb1994614003cef705bbffcddac946e8e1504c4f6af1501c503b4e6e206fae2d91e1", 0x5a}, {&(0x7f0000000c00)="1b0f8d73f923bccafd5996d5ea5bf78da2ae1d64c5c117972d2edb67cf858f284b7ed24b48cbf92f277c2ecfbfddae80f6f14e0b1c60f0dd9a1f803c6e385bf11b4c5a552a06928d863c2e8d3947123216e9dc314456aa", 0x57}, {&(0x7f0000000c80)="e51f46073ce6d4b17bdcc07ab6126491ae1e258ee4d03cf553de81b0fe86ccd9f358cabd2d87", 0x26}, {&(0x7f0000000cc0)="4368621a9226372fa6d2ebe26040772c4aacccac11274ab586c280802fb630d3bb66d4de56c914b528d3b90283ad02f46ef340d6b374033c00dc55caf63ca615832ebde80890d9536fb7c1da41", 0x4d}, {&(0x7f0000000d40)="d64ce217f4d4dbbb3661d411c9b7981aa5f8fb63de21236dc139c016aa466d9ebd9120b878faa2a4a1ad473735d5b5e43c0140a67a4488adb44efec58be12e6adf627679f1ac070a1128a9e125f6a7c16e21a8bbfe8670fc2476f4d13dfc44e13017fbbc0cf9d433ecc339f8db345e70475ea48d43c537b4abcb0e0396ff302010938c13dc1f9d2e6fb9905206b78a0c91036748f412e1c62fa5910defd10aa396cee90bba111ebce07bc146fe821dc338af9430a4875901bcdc28f86ed2b84c04704b7ee276731c4f31f6f268c6964821b62247873281301edce0028077147c8ce9719755a83f60", 0xe8}, {&(0x7f0000000e40)="b797d4182fb5ef34a8184e6691df8f93bce67a4d3af638e0908c1092c4bedd14d9bb3b40dbd610b467f46d3982a34740d405", 0x32}], 0x6, &(0x7f0000000f80)=[@sndinfo={0x20, 0x84, 0x2, {0x3ff, 0x820c, 0x70000000, 0xe5, r17}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x104, 0x4, 0x2, r20}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x84ed}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x24}}, @authinfo={0x18, 0x84, 0x6, {0x80}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0xe0, 0x10049}, {&(0x7f0000001080)=@in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x8}, 0x1c, &(0x7f00000021c0)=[{&(0x7f00000010c0)="e9f3695cc75be59f", 0x8}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000002100)="48f6b2952b0e5be8567429c2dcf50b162e940e74f217b22b99d2183ce88c3ca875fbdd437188be2a5b603447928184ff2e67fd6b2b90923b7c860b1e7d87a2830428793aa92fc8d7df6a71c8ac7a00c93e3b2dc2f9b059bab88024f98703e967e767fe4178310ebb458f503191c95babd22eecbd73daa79d7180dbc701ab4f78f901651d34c3b65f710720f7463c6d2d06140730ce808d38fd718f8a603ca36f7a826624a4678e5ea79867272c12cb1ea50a65", 0xb3}], 0x3, &(0x7f0000002200)=[@authinfo={0x18, 0x84, 0x6, {0xffff}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x405, 0x8, 0x1, r23}}, @init={0x18, 0x84, 0x0, {0xc1, 0xfff8, 0x0, 0x6}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0xfffffffa}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x1}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x4}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x3}}, @init={0x18, 0x84, 0x0, {0x4, 0x6b, 0x80, 0x3}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x9}}, @authinfo={0x18, 0x84, 0x6, {0x100}}], 0xf8, 0x4000010}, {&(0x7f0000002300)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000002380)=[{&(0x7f0000002340)="63edc6aeb7ee9f528eb3260d08a7657afa2269dfaf8c2504b9d1a6ab72d3f4669bbcdb69a411b0880b27e33289", 0x2d}], 0x1, &(0x7f00000024c0)=[@sndinfo={0x20, 0x84, 0x2, {0x1, 0x200, 0x200, 0x3, r27}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x8105, 0x1, 0xbc5}}, @sndrcv={0x30, 0x84, 0x1, {0x34c5, 0x0, 0xc, 0x1, 0x5, 0xfff, 0xffff9b7e, 0x8, r30}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @authinfo={0x18, 0x84, 0x6, {0xffff}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0xfff, 0x8200, 0x8001, 0xfffffff7, 0x9, 0x2, 0x3}}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x615, 0xb, 0x2}}], 0x138, 0x50000}], 0x6, 0x8000) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r31 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x10) ftruncate(r31, 0x2007fff) sendfile(r6, r31, 0x0, 0x8000fffffffe) [ 572.842846][T16230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:34:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f0000000600)=0xc) perf_event_open(&(0x7f0000000580)={0x4, 0x70, 0xec, 0x7, 0xb3, 0xfa, 0x0, 0x6, 0x2000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4befa3419a869428, @perf_config_ext={0x2, 0xcce8}, 0x40, 0x4, 0x2, 0x4, 0x570, 0x7, 0x3}, r2, 0xa, 0xffffffffffffffff, 0x2) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r1, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @loopback}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4403004000000000000000000000000000000000264b9295f9ebce55fe9720dc20e7e40d2cb84103dd2a54b69b3755acaf7bc1c4d65407c952b25baf1ac130e83e125908724600a933e36dc3e15ed1f4780ae229523881d72b98d5acf49068acdd28eb0675ffceea4f39b46c5fcbfcffbc0bc07f888843ccffef8e33208abbfc3d43d12b9c999c9f051598a961718db0be1fa7dae5c644d6c6eb92cd5223210cb11e535b7fafa415ebba", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64=r4, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYBLOB="0c7a536894d6df4d5cc3fcf2cc938656cd52b6b879065aab615c2bda1d348703fece7e66142880e2dde7ed35e9f750e7fc90b5ba99ae2be97b93182cd0fc10c9e4382450db90d12ef85713ea4c800be62d46bd164dae27", @ANYBLOB="f51bbaab19a70e16ace28309dd7ee743f2b1a215516e80f1c12d2864fb19ded3fc2300767a24bc590f3a2e2ecb6dc0bc008f189f89b5493314784c1a6b93e03a73c36e9bd896bf96dcb0c0b3b985fb75c1ab642e976deb8729ee779a24d64f452c770079b75fe1f9f4a1144d6e88fecca0efe14162b69252829e0faa8766d8dcd33bb1a27efd19f9a0f906c12fb7ea228d5f85d8d8319c7d9957c5e2080d1893518180c354558ba1bf0242f9773b38c0e142026ca5c0426374f4dbd5af"], @ANYRESDEC=r0, @ANYRES64, @ANYRES32, @ANYRESDEC], @ANYBLOB="0000000000000000240012000c00010062726964676500001400020008001700000000000800180000000000"], 0x3}}, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r6, 0x311}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x809040}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r6, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x81}, 0x40000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x38, r8, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5008000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r8, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x820}, 0x20000010) [ 572.918340][T16238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 572.949390][T16237] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 572.975828][T12040] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 573.008276][T16241] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 11:34:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000001200), 0x3d1}, 0x3e) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) dup2(r2, r3) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000040)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) r5 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r6}, 0x18, 0x0) setresuid(r1, r4, r6) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) 11:34:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x8000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x78, r5, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x200}]}]}, 0x78}}, 0x815252769bda08a2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r11, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r11, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x39b8cf7bc85d9c12, &(0x7f0000000000)={@mcast1, r11}, 0x14) dup2(r6, r7) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r6, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) ioctl$void(r6, 0x5451) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") [ 573.132286][T11979] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 573.222313][T12040] usb 2-1: Using ep0 maxpacket: 8 11:34:19 executing program 3: r0 = socket(0x10, 0x2, 0x0) socket(0xe, 0x4, 0x9) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000300)={0x8, 0x6, 0x3, 0xffff, 'syz1\x00', 0x2}) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100, 0xd8802) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000240)={0x0, 0x80000001, 0x80000000, 0xffffffff, 0xfb, "ed603bbc8d14e16ebb40e67d323de441471ffe", 0x10000, 0x14}) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) truncate(&(0x7f0000001640)='./file0\x00', 0xfffffffffffffffb) dup2(r5, r6) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r5, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000001600)) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x80100, 0x0) setsockopt$bt_BT_VOICE(r7, 0x112, 0xb, &(0x7f00000016c0)=0x3, 0x2) [ 573.342741][T12040] usb 2-1: config 0 has an invalid interface number: 89 but max is 0 [ 573.350980][T12040] usb 2-1: config 0 has no interface number 0 [ 573.357288][T12040] usb 2-1: config 0 interface 89 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 573.367390][T12040] usb 2-1: config 0 interface 89 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 573.378539][T12040] usb 2-1: New USB device found, idVendor=06cd, idProduct=0104, bcdDevice=ba.74 [ 573.387766][T12040] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 573.403263][T11979] usb 3-1: Using ep0 maxpacket: 8 [ 573.477588][T12040] usb 2-1: config 0 descriptor?? [ 573.527976][T12040] keyspan_pda 2-1:0.89: Keyspan PDA converter detected [ 573.549294][T11979] usb 3-1: config 0 has an invalid interface number: 136 but max is -1 [ 573.556539][T12040] usb 2-1: Keyspan PDA converter now attached to ttyUSB0 [ 573.557749][T11979] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 573.573913][T11979] usb 3-1: config 0 has no interface number 0 [ 573.580102][T11979] usb 3-1: config 0 interface 136 has no altsetting 0 [ 573.587135][T11979] usb 3-1: New USB device found, idVendor=85a8, idProduct=2dd1, bcdDevice=8f.c1 [ 573.596354][T11979] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 573.650156][T11979] usb 3-1: config 0 descriptor?? 11:34:19 executing program 1: 11:34:19 executing program 5: socket$inet6(0xa, 0x803, 0x8) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) 11:34:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x31, 0x8b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r2 = gettid() fcntl$setown(r1, 0x8, r2) r3 = socket$inet(0x2, 0x3, 0x20) kcmp(0xffffffffffffffff, r2, 0x6, r0, r3) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:34:19 executing program 3: [ 573.795428][T12040] usb 2-1: USB disconnect, device number 63 [ 573.831783][T12040] keyspan_pda ttyUSB0: Keyspan PDA converter now disconnected from ttyUSB0 [ 573.841853][T12040] keyspan_pda 2-1:0.89: device disconnected 11:34:20 executing program 5: [ 573.905585][T16232] imon:display_open: could not find interface for minor 0 [ 573.934307][T11979] usb 3-1: USB disconnect, device number 54 [ 574.722505][T12040] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 574.962288][T12040] usb 3-1: Using ep0 maxpacket: 8 [ 575.082487][T12040] usb 3-1: config 0 has an invalid interface number: 136 but max is -1 [ 575.090850][T12040] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 575.099928][T12040] usb 3-1: config 0 has no interface number 0 [ 575.106114][T12040] usb 3-1: config 0 interface 136 has no altsetting 0 [ 575.113037][T12040] usb 3-1: New USB device found, idVendor=85a8, idProduct=2dd1, bcdDevice=8f.c1 [ 575.122174][T12040] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 575.131381][T12040] usb 3-1: config 0 descriptor?? [ 575.374008][T16232] imon:display_open: could not find interface for minor 0 [ 575.383441][T11979] usb 3-1: USB disconnect, device number 55 11:34:21 executing program 2: 11:34:21 executing program 3: 11:34:21 executing program 1: 11:34:21 executing program 0: 11:34:21 executing program 5: 11:34:21 executing program 4: 11:34:21 executing program 3: 11:34:22 executing program 1: 11:34:22 executing program 4: 11:34:22 executing program 0: 11:34:22 executing program 5: 11:34:22 executing program 2: 11:34:22 executing program 3: 11:34:22 executing program 4: 11:34:22 executing program 1: 11:34:22 executing program 5: 11:34:22 executing program 0: 11:34:22 executing program 3: 11:34:22 executing program 2: 11:34:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) sched_yield() sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = dup3(0xffffffffffffffff, r2, 0x140000) write(r3, &(0x7f0000000380), 0x502) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 11:34:22 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000525d6f404f17316a70300000000109021200010000000009041c0000f026c30051f7bf13deb7e7e3591a73808a78a9b66534a87c9cf3462a457a3e7c5857932af3fbca1730a27c2a799088e3dca88d19b2c74e34b62f724b3964626a0f89aa5eb4eea1165ce25450e9ab126dcb1c50b83a1572e9119a054ac7a0d3d70d92de73dc590cee32e7352b7a72919e06007f87fb24134bb85ee956cbb4995dc0ddad1c93f09bd59ff823b88b34640ab3e943f807b6421c0a1d3686dbea5aa1bdf81ca72e6454393b334e"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000001440)='/dev/input/mouse#\x00', 0x401, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = add_key$user(0x0, 0x0, &(0x7f00000002c0)="1975b710bdf6", 0x6, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100)={r2, 0x6c, 0x9c}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'sha512-ce\x00'}}, &(0x7f0000000240)="8959fad1d18fa41071605bee04050b954d7fded853158c4651bd2dc00cac27db6001532f6a886679b3cbb55a57bd33d86e5888b839246c3de7bdbc79263007f8538b1ac3dc575d6edb47b4d3cec40d28024ff5f14628990eb95c5dad43274c3b2819c1ab84a8dea26ca88e91", &(0x7f00000002c0)=""/156) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) 11:34:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r3, r4) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getrandom(&(0x7f0000000100)=""/27, 0x1b, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x92c00) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f0000026000/0x18000)=nil, 0x0, 0xfffffffffffffdb0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="7400f867af00000000000800000000000000000000006de7eb97bc5602df45da446d1ba0ec9feac90d275ac39a0e1452d08d809e404a91c2e155fb8ac531b8306a0b2a6a", @ANYRES32=r3, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYPTR]], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {0x0, 0xf}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000100), 0x492492492492907, 0x0) 11:34:22 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x41, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x0, 0x300f}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r3, r4) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r6 = socket$inet(0x2, 0x2, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) r8 = dup2(r6, r7) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r9 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x2100) r10 = socket$inet(0x2, 0x2, 0x0) r11 = socket$inet(0x2, 0x2, 0x0) r12 = dup2(r10, r11) setsockopt$inet_mreqsrc(r12, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r13 = socket$inet(0x2, 0x2, 0x0) r14 = socket$inet(0x2, 0x2, 0x0) r15 = dup2(r13, r14) setsockopt$inet_mreqsrc(r15, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r16 = open(&(0x7f0000000080)='./file0\x00', 0x4040, 0x20) r17 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x400, 0x200000) r18 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x40e100, 0x0) r19 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$TIOCGICOUNT(r19, 0x545d, 0x0) ioctl$UDMABUF_CREATE_LIST(r5, 0x40087543, &(0x7f00000001c0)={0x1, 0x9, [{r8, 0x0, 0xb0259e90b55abaaa, 0x1000}, {0xffffffffffffffff, 0x0, 0x10000, 0x100000000}, {r9, 0x0, 0x100000000, 0x9000}, {0xffffffffffffffff, 0x0, 0xfffffffff0000000, 0xfffff000}, {r12, 0x0, 0x1000000000000}, {r15, 0x0, 0xfffffffff0000000, 0x8000}, {r16, 0x0, 0x800000, 0x8000}, {r17, 0x0, 0x10000, 0x525251a2951abc4d}, {r18, 0x0, 0x4000, 0xfffffffffe7df000}]}) r20 = dup2(r1, r2) setsockopt$inet_mreqsrc(r20, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$VIDIOC_G_AUDIO(r20, 0x80345621, &(0x7f0000000000)) 11:34:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000140)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000240)="bb", 0x1}], 0x1, &(0x7f0000000040)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x2}}], 0x18}, 0x60) socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x98, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff9}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x42cd5f9f}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x230e}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x7ed69ccec8c77b48}, 0x8400) 11:34:22 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef4200004956ab57cc000109021b00017600000009000000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) ioctl$HIDIOCSUSAGES(r2, 0x501c4814, &(0x7f0000000280)={{0x3, 0x0, 0xff, 0x3f, 0x7, 0x401}, 0xc4, [0x7397f124, 0xfff, 0x2, 0x6, 0x81, 0xb40, 0x3, 0x5, 0x5e54a1b7, 0x5ab, 0x215f, 0x6, 0x1, 0x441f, 0x9, 0x26, 0x5, 0x10000, 0x5, 0xf6, 0x5, 0x2, 0x70b6, 0x8, 0x100, 0x9, 0x5, 0x100, 0x0, 0x6, 0x6, 0x7, 0x0, 0x81, 0x48e, 0x8, 0x0, 0x200, 0x7, 0x6, 0x4, 0x20, 0x10000000, 0x0, 0x3d, 0xfffffff7, 0x2, 0x9, 0x0, 0x31, 0x69ae, 0x7ff, 0x6, 0x5, 0x7fffffff, 0x200, 0x8000, 0x3ff, 0x2, 0x7, 0x7, 0x9, 0x3, 0x2, 0x1, 0x6, 0x7a, 0x7, 0x8001, 0x80, 0x4, 0x4, 0x81, 0x80000000, 0xfffffffb, 0x5, 0x3, 0x7fffffff, 0x40, 0xf18, 0x3ff, 0x80000001, 0x8, 0x1, 0x180, 0x7, 0xffffffff, 0x4, 0xbde, 0xd52, 0x4, 0x7, 0x1000, 0x0, 0x7, 0xffff68b8, 0x9, 0x711f, 0x4, 0x3, 0x7ff, 0x10001, 0x7fff, 0x400, 0x2, 0x6, 0xff, 0x507ea5e7, 0x1, 0xfc000000, 0xecf, 0x3, 0xcf1, 0x5, 0x200, 0x8, 0x8, 0xfffffffd, 0xfffffff9, 0x82, 0x8f, 0x8001, 0x8, 0xf4e, 0x4, 0x20, 0x1ff, 0xb24, 0x7, 0xa337, 0x6232, 0x2, 0x1ff, 0x0, 0x4e, 0xffffacc5, 0x0, 0x7f, 0xfffffff7, 0x0, 0x9, 0x8, 0x1, 0x10001, 0x5, 0x369, 0x1ff, 0x8000000, 0xffffffff, 0xfffffffb, 0x4, 0x3, 0x7ff, 0x1, 0x7, 0x7, 0xd, 0x3ff, 0xa5f9, 0x65, 0x42, 0x1, 0x3f, 0x1, 0x8001, 0xfffff561, 0xf1, 0x49d, 0x1, 0x6, 0x4a, 0x40, 0x4, 0x1, 0x7, 0x3, 0x800, 0x235b, 0x0, 0x3ff, 0x3, 0x5d77, 0xffff, 0x2262, 0x80010, 0x9, 0x3, 0x155, 0x4, 0x9, 0x43c12d, 0xcf1, 0x6, 0x9, 0x2, 0x10000, 0x3, 0x80000001, 0x6, 0x0, 0x7, 0x800, 0x6, 0x9, 0x77fa, 0x4, 0x7fffffff, 0x2, 0xff, 0x0, 0x8000, 0x7, 0x4, 0x6, 0x0, 0x0, 0x2, 0x6, 0x7f, 0x5, 0x5, 0x3, 0x7, 0x3, 0xf52, 0x7f, 0x1ff, 0x236, 0x6, 0x8000, 0xff, 0x0, 0x7fff, 0x44ad, 0x7fffffff, 0x200, 0x2, 0x100, 0x80000000, 0xfffffffe, 0x3, 0x9, 0x80000000, 0x302591c0, 0x7, 0x4, 0x4, 0x9, 0xfffffff9, 0x80000000, 0x10001, 0x3, 0x3, 0x400, 0x4, 0x184b, 0x8, 0x7, 0x401, 0x6, 0x7, 0x4, 0x1, 0x0, 0xdd41, 0xfff, 0x80, 0x80000000, 0x52e0, 0xfffffffe, 0xc74, 0x0, 0x101, 0x6, 0x2, 0x1, 0x2, 0x0, 0x2, 0x3, 0xb4, 0x8, 0xf8000000, 0x1ff, 0x0, 0x8001, 0x81, 0x80, 0x5, 0x2, 0x2, 0x101, 0x401, 0x9, 0x0, 0x8001, 0x4, 0x3, 0x595, 0x100, 0x89ef, 0xe521, 0x401, 0xd2e, 0x8b41, 0x530, 0x6, 0xff, 0x4, 0x8, 0x9, 0xfffffff8, 0x7, 0x7, 0xffff, 0x5, 0x7, 0xfff, 0x6, 0x10000, 0xffffffff, 0x2135, 0x80000001, 0x6, 0x8, 0x92c4, 0x0, 0x1, 0x4, 0x0, 0x80000001, 0x1, 0x20, 0x0, 0x0, 0x80, 0x9, 0x6, 0xf42, 0x6dc5b3f1, 0x9, 0xa9, 0x8, 0x6, 0x100, 0x10001, 0x98, 0x89, 0x5, 0x1, 0x3, 0xffffff5b, 0x3ff, 0x6, 0x0, 0x7, 0x0, 0xfffffff8, 0x4, 0x0, 0x2, 0x9, 0x2, 0x80, 0x2, 0x2, 0x80000001, 0x1, 0x7, 0x6, 0x80000000, 0x5, 0x1f, 0xfff, 0x7, 0x1, 0x400, 0x0, 0x2, 0x8, 0x1ae, 0x2, 0x6, 0x0, 0x9, 0x1f, 0x3, 0x1ff, 0x1000, 0x7e56, 0x8, 0x4, 0x2, 0x3, 0xfffffff7, 0xffff, 0xbd3, 0x1a5, 0x181c, 0x5, 0x6, 0x80000000, 0x3, 0x4, 0x3ff, 0x4, 0x4, 0x3, 0x20, 0x5, 0x40, 0x1, 0x4, 0x10000, 0x0, 0xa1, 0x81, 0x10001, 0xfae, 0x200, 0x7, 0x8000, 0x0, 0x3339, 0x0, 0x5, 0x8001, 0x72f1, 0x8a, 0x3, 0x0, 0x6, 0x2, 0x0, 0xfffffff9, 0x0, 0x10000, 0x101, 0x5, 0x2, 0x8, 0x7, 0x7a28, 0x3, 0x8, 0x8, 0x2, 0x3, 0x1ff, 0x9, 0xfffffff7, 0x0, 0x9, 0x7, 0xfffffe01, 0x6, 0x4, 0x3ff, 0x8, 0x1000, 0xffffffff, 0x1, 0x7, 0x1, 0x5, 0xfffff800, 0x8000, 0x80000000, 0x2, 0x2, 0x4, 0x7, 0x3, 0x1, 0x6, 0x8, 0xfd, 0x4, 0xff, 0x6, 0x9, 0x1, 0x6, 0x7, 0x9, 0x4, 0x6, 0x81, 0x8000, 0x101, 0x9, 0x800, 0x80000000, 0x5a, 0x54f8, 0x8, 0x8, 0x8, 0x4, 0x80000000, 0x7, 0x9, 0x200, 0x6, 0x1, 0x0, 0x1ff, 0x5, 0x1f, 0x6, 0x0, 0x8000, 0x8, 0x8, 0x2, 0xffff, 0x7, 0x0, 0xb4, 0x400, 0xffffffff, 0x4, 0x2, 0xffff044c, 0xfff, 0x2, 0x6, 0x7fff, 0x6, 0x1, 0x6, 0x40, 0x4, 0x1, 0x20, 0x0, 0x3f, 0x7, 0x2, 0x401, 0xbbbb, 0x4b, 0x9, 0x8f5, 0xdd, 0x5, 0x742, 0x3, 0xffff, 0x7, 0x0, 0x3800, 0x8, 0x5, 0x3, 0x400, 0x7, 0x44, 0x1, 0x8, 0xfffffffe, 0x1, 0x10000000, 0x8, 0x4, 0x7db, 0x3ff, 0x0, 0x690c, 0x5, 0x10000, 0xc4f, 0x9, 0x7, 0xbb6, 0x1, 0x8000, 0x5, 0x80c, 0x2, 0x9, 0x8, 0x6e8, 0x3, 0x1f, 0x4817, 0x1c86, 0x6, 0x1, 0x200, 0x7db5, 0x6, 0x5425, 0x7fffffff, 0x3, 0x3f, 0x1, 0x0, 0x1, 0x1ff, 0x40, 0x2, 0x401, 0x5, 0x0, 0x0, 0x4, 0x3, 0x200, 0xbe, 0x3, 0x3f, 0xa48, 0x0, 0x1, 0x8, 0xf390, 0xffffffff, 0x7, 0x9, 0x2, 0x80000001, 0x88be, 0x0, 0x3, 0x7, 0x0, 0x20, 0x3, 0x101, 0xffffffff, 0x265, 0xc0, 0x2, 0x800, 0x7fffffff, 0x10000, 0x3ff, 0x8001, 0x4, 0x765, 0xff, 0x1, 0x10000, 0xecb, 0x0, 0x100, 0x8000, 0x0, 0x0, 0xfff, 0x3, 0x8, 0x9, 0x92, 0x6, 0x5, 0x20, 0xfffffffa, 0x6, 0xc73, 0xffff, 0xff, 0xfffffbff, 0x7, 0x10000, 0x9, 0x0, 0x1b, 0x4, 0xc7, 0xdac3, 0x1, 0x0, 0x10001, 0x4, 0x8, 0x3, 0x2, 0x7fff, 0x4, 0xcc, 0x0, 0xdf23, 0x400, 0xff, 0x6, 0x164e, 0x4, 0xde, 0x94, 0x6, 0x1, 0xfff, 0x3, 0xea, 0x94, 0x7f, 0xcd, 0x3, 0x1, 0x6, 0xc0d3, 0x10001, 0x9, 0x0, 0xff, 0x20, 0x0, 0x10000, 0x1, 0xaef, 0x4, 0x3, 0x8, 0x3, 0x7, 0x9, 0x2, 0xfa, 0x0, 0x8, 0x1, 0x3995, 0x80000001, 0x200, 0x7, 0x9, 0x5, 0x8, 0x49, 0x1, 0x2f57e158, 0x8, 0x81, 0x100, 0x10000000, 0x1ff, 0x1, 0x800, 0x3, 0x8, 0x401, 0x9, 0x100, 0x1ff, 0x0, 0x9, 0x5d49, 0x7, 0x5, 0x8001, 0x0, 0x1, 0xffffffff, 0x10000, 0x9, 0x6, 0x8, 0x2, 0x8001, 0x7, 0x1, 0x163a, 0x0, 0xdfe7, 0x41, 0x4, 0xf4, 0x7, 0x2, 0xc0000, 0x7ff, 0x2, 0x8001, 0x4, 0x2, 0x1, 0x40000, 0x697, 0x9, 0x7, 0x9, 0xffffffff, 0x0, 0x100, 0x3, 0x0, 0xffff, 0x320, 0x10000, 0x1000000, 0x5, 0x8d, 0x0, 0x10001, 0x10000, 0x9, 0x8, 0x1, 0x1ff, 0xab1e, 0x7, 0xe1, 0xffff, 0x6, 0x7477642f, 0x8, 0x3, 0xff, 0x6, 0x8b, 0x10001, 0x6, 0x9, 0x7e, 0x10001, 0x1000, 0x927, 0x0, 0x0, 0xc99, 0xffff, 0x8, 0x2, 0xbc, 0x7ff, 0x3, 0x8, 0x8, 0x4, 0x9, 0x9, 0x0, 0x81, 0xaea, 0x0, 0x6a7, 0x7, 0x25a, 0x4, 0x3, 0x5, 0x800, 0x0, 0x7, 0x100, 0x5, 0x8000, 0x3, 0x7, 0x9, 0x0, 0x8, 0x4, 0xc0000000, 0x3f, 0xd39ca99, 0x78d, 0x6, 0x1f, 0x72a, 0x5, 0x3, 0x1b8, 0x0, 0x5, 0xf800, 0x56f45318, 0x6, 0x3, 0x2722, 0x1000, 0x20, 0x3, 0x46, 0x1, 0x5, 0x7, 0x294, 0xff, 0x1000, 0x1, 0x7f, 0x2, 0xfff, 0x20, 0x2, 0x3, 0x8, 0x80000000, 0xae2, 0x0, 0x3f, 0x7, 0x42d, 0x6, 0x6, 0x7, 0x6, 0x80, 0x6, 0x4, 0x401, 0x3, 0x1ff, 0x6, 0x6, 0x8, 0x9, 0x3, 0x9, 0x6, 0x0, 0x4, 0x10000, 0x5, 0x7f, 0xdf1f, 0x1, 0x4, 0x2b0, 0x8, 0x5, 0xccf, 0x3, 0xffffb237, 0x1, 0x80000000, 0x1f, 0x0, 0x1ff, 0x8, 0x8, 0x1, 0x7fffffff, 0x8, 0x1, 0x7, 0x6, 0x9, 0x8, 0x1, 0x6, 0x0, 0x14, 0x9, 0x5, 0x7ff, 0x0, 0x7fff, 0x3f, 0xffffff81, 0x8001, 0x6, 0x40, 0x8000, 0x4, 0x7, 0x35, 0x2, 0x2, 0x1ff, 0x81, 0x5, 0x27, 0x3, 0x8001, 0x4, 0x3f, 0xff, 0x49125dcc, 0x1, 0x5, 0xec53, 0x5, 0xfffffff9, 0x7, 0xd, 0x96f6, 0x9, 0x9, 0xff, 0x80000000, 0x9b, 0x5, 0x1, 0x3, 0x6, 0x401, 0x0, 0x0, 0xffff, 0x0, 0x1, 0x0, 0x3ff, 0x7, 0xffff, 0x7, 0x5, 0x1ff, 0x3, 0x3e7, 0x3, 0xc, 0xff, 0x1f, 0x8001, 0x81, 0x4, 0x3ff, 0x80000000, 0xe995, 0x4f, 0x5, 0x100, 0x0, 0x9, 0x8, 0x8, 0x5d8, 0x6, 0x7]}) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 576.913703][T12040] usb 2-1: new high-speed USB device number 64 using dummy_hcd 11:34:23 executing program 5: r0 = dup(0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1d16664d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='\x00\x00\x00\x00\x01\x00\x00\x00lf/net/pfk\xe5y\x00', 0x189200, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x7a, 0x0, 0x0, 0x0, 0x6]}, 0x7000000}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x8031, r0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000001c0)) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000002880)={r4, 0x3}) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/117, 0xfd4e, 0x140, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r6 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r6, 0xa000002272, &(0x7f0000fd3ffc)) r7 = dup(0xffffffffffffffff) write$evdev(r7, &(0x7f0000000240), 0x0) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 11:34:23 executing program 2: sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="20f314699852c7f81da57684a1672cc894e9197132408a26eac71997d08187d029", 0x21}], 0x1}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 11:34:23 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r3, r4) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newneigh={0x0, 0x1c, 0x200, 0x70bd27, 0x25dfdbfb, {0x2, 0x0, 0x0, r6, 0x30, 0x92}}, 0x68}}, 0x8000) 11:34:23 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x80) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000140)={0x7, 0xffff, {0x57, 0x4, 0x5, {0xff, 0x1b6}, {0x7, 0x9}, @cond=[{0x1, 0xfff, 0x4, 0x1, 0x2, 0x8000}, {0x8001, 0x0, 0x5, 0x4, 0x9, 0xdf7}]}, {0x44d89b79874161d, 0x1000, 0x8000, {0x7f, 0x3ff}, {0x5, 0x100}, @cond=[{0x7ff, 0x7, 0x48da, 0x401, 0x100, 0x1}, {0x5, 0xff, 0x0, 0x6, 0x80, 0x2}]}}) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000100)) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r3 = gettid() fcntl$setown(r1, 0x8, r3) ptrace$peek(0x2, r3, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x5, @local, 0x2}, 0xffffffffffffff0f) 11:34:23 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="120120030000002008040130400001120301090224000101ff00340904000000030100000921000000e4220000092581030000000000"], &(0x7f0000000580)={0xa, &(0x7f0000000100)={0xa}, 0x119, &(0x7f0000000280)={0x5, 0xf, 0x119, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "64b94dbeb26acb79958cd329e938feaa"}, @wireless={0xb}, @generic={0xf5, 0x10, 0x6, "048bfa41aff9c008e8f0e94893882508a175b78e9a04b06d255f333f10e23cbd4dc526afc488478824729f9a2b54fd8ec8d92c3e2eec431c4b9458d826e546037b3b814649296624b36ce35884fa83f8b9c68dc9459e6daae53f5591e40f4625c9261a88dd02d4f43c3e68222401b3beac6ecb0b1de44f3fe309019b71db070d63ccf3bc1244016bfe6cb870a6d99e869fb6948768ebb62958fdf5af86190e6e6d140b4484a2f9ae83fc0b1f2aa78223cd0c5335f48cb590c4e2fff64b456dc2d9b4c2a0c32d7019e95ad3834a115c7eb8cb9a7c3fea8b57a02b32413fb433f912d67656b2d46dbba917803f0f72ff67745d"}]}, 0x5, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x56, &(0x7f00000001c0)=@string={0x56, 0x3, "98921e37074c0c59af929fb26a31d8ce9eace42f99502a41219e4e018e100bc904ba73921bb3460d606e1d0e31c936755eb0c0a687a287db249e28f91a51238990b7927d88bac3246182b8ade45fe1994430faac"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4}}, {0xd0, &(0x7f0000000400)=@string={0xd0, 0x3, "4e6733ddd34bfdbbec9d1b9823e3c65860dbe8f1c9bb914b8aa4fc4019dfb45367706c0c6a70301a95bfe7fcce23bd59042bf46e04f147d20f316ecae994187f75b4f737428df8451cf3fc109d7d5b0f1a1bfe456e02b16e365124133f4367389f4f54f9832447e4de43ec14ed5264b53ee40fe9bd8fbf1ca8580c613d24ee39a9cad4a2d4c9405361724b5f5ae5304ad6c105afade4835449d3f0af5fa798f85b1f679e72b98f241c091983f1540abfc37b0c343e3d5ac2069c56fd6959fd24cf4c5ffd79e456ffbbcc74562d1d"}}, {0x51, &(0x7f0000000500)=@string={0x51, 0x3, "6d8c7d277f452c281403b5e4297701dbd61d5bb28df00c272296e94676bf45f2a832f79acfa26a373586a77de608069b8d619338d41dd43f0f5e5d716a3e7fbb8c9310135ce0f8aaeae0bed3a84ea0"}}]}) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)=0x1) 11:34:23 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x401, 0x80000000, 0x3, 0x2, 0x6, 0x4753, 0x3, 0x101, 0x1b, 0x2, 0x1, 0xffffffff, 0x800, 0x1ff, 0x6, 0x4}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') fsync(r1) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000900)={&(0x7f0000000780), 0xc, &(0x7f00000008c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="18010000b3e6caf11295c86030ba08901de44595dd0b0b501377731033dac8f673ed06c19154ad21a90a265fb4063ab12ae6fc9fe4d65a2d9519b6dc68569907fd13f9fc4d", @ANYRES16=r2, @ANYBLOB="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"], 0x118}}, 0x0) [ 577.312572][T11980] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 577.352615][T12040] usb 2-1: config 0 has an invalid interface number: 28 but max is 0 [ 577.360866][T12040] usb 2-1: config 0 has no interface number 0 [ 577.367534][T12040] usb 2-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 577.376766][T12040] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 577.427283][T12040] usb 2-1: config 0 descriptor?? [ 577.478525][T12040] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 577.582374][T11980] usb 5-1: Using ep0 maxpacket: 8 [ 577.622747][T11980] usb 5-1: too many configurations: 86, using maximum allowed: 8 [ 577.742731][T11980] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 577.750542][T11980] usb 5-1: can't read configurations, error -61 [ 577.762301][ T3660] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 577.902752][T11980] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 578.002208][ T3660] usb 1-1: Using ep0 maxpacket: 8 [ 578.123023][ T3660] usb 1-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 578.133592][ T3660] usb 1-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 578.144921][ T3660] usb 1-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 578.154075][ T3660] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 578.163103][T11980] usb 5-1: Using ep0 maxpacket: 8 [ 578.202585][T11980] usb 5-1: too many configurations: 86, using maximum allowed: 8 [ 578.211372][ T3660] hub 1-1:118.0: ignoring external hub [ 578.220504][ T3660] cdc_wdm 1-1:118.0: cdc-wdm1: USB WDM device [ 578.322432][T11980] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 578.330366][T11980] usb 5-1: can't read configurations, error -61 [ 578.337137][T11980] usb usb5-port1: attempt power cycle [ 578.404256][T16374] imon:display_open: could not find interface for minor 0 [ 578.532389][T11977] usb 1-1: USB disconnect, device number 64 [ 578.882143][T11977] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 579.002505][T12040] gspca_stk1135: reg_w 0xf err -71 [ 579.008725][T12040] gspca_stk1135: serial bus timeout: status=0x00 [ 579.015308][T12040] gspca_stk1135: Sensor write failed [ 579.020625][T12040] gspca_stk1135: serial bus timeout: status=0x00 [ 579.027026][T12040] gspca_stk1135: Sensor write failed [ 579.032471][T12040] gspca_stk1135: serial bus timeout: status=0x00 [ 579.035048][T16382] imon:display_open: could not find interface for minor 0 [ 579.038842][T12040] gspca_stk1135: Sensor read failed [ 579.051306][T12040] gspca_stk1135: serial bus timeout: status=0x00 [ 579.057819][T12040] gspca_stk1135: Sensor read failed [ 579.063106][T12040] gspca_stk1135: Detected sensor type unknown (0x0) [ 579.069754][T12040] gspca_stk1135: serial bus timeout: status=0x00 [ 579.076182][T12040] gspca_stk1135: Sensor read failed [ 579.081491][T12040] gspca_stk1135: serial bus timeout: status=0x00 [ 579.087940][T12040] gspca_stk1135: Sensor read failed [ 579.093292][T12040] gspca_stk1135: serial bus timeout: status=0x00 [ 579.099651][T12040] gspca_stk1135: Sensor write failed [ 579.105127][T12040] gspca_stk1135: serial bus timeout: status=0x00 [ 579.111461][T12040] gspca_stk1135: Sensor write failed [ 579.116986][T12040] stk1135: probe of 2-1:0.28 failed with error -71 [ 579.122301][T11977] usb 1-1: Using ep0 maxpacket: 32 [ 579.125645][T11980] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 579.137445][T12040] usb 2-1: USB disconnect, device number 64 [ 579.392333][T11980] usb 5-1: Using ep0 maxpacket: 8 [ 579.432405][T11980] usb 5-1: too many configurations: 86, using maximum allowed: 8 [ 579.482576][T11977] usb 1-1: New USB device found, idVendor=0408, idProduct=3001, bcdDevice= 0.40 [ 579.491896][T11977] usb 1-1: New USB device strings: Mfr=1, Product=18, SerialNumber=3 [ 579.500181][T11977] usb 1-1: Product: syz [ 579.504517][T11977] usb 1-1: Manufacturer: 銘㜞䰇夌銯늟ㅪ컘겞⿤備䄪鸡Ŏႎ줋먄鉳댛െ湠ฝ줱甶끞ꛀꊇ鸤廊儚褣랐綒몈Ⓝ艡궸忤駡い곺 [ 579.519813][T11977] usb 1-1: SerialNumber: 李䯓믽鷬頛壆믉䮑ꒊ䃼厴灧౬灪ᨰ뾕ﳧ⏎妽⬄滴퉇ㄏ쩮铩缘둵㟷赂䗸ჼ綝ཛᬚ䗾ɮ溱儶ጤ䌿㡧侟凜⒃䏞ᓬ勭땤辽Ჿ墨愌␽㧮쪩ꋔ짔區牡彋䨰쇖꼅咃퍉꿰ꝟὛ鹧륲⒏ज茙哱뼊篃㐌㴾쉚鰆ﵖ奩⓽䳏ﵟv첻噴ᴭ [ 579.572535][T11980] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 579.580281][T11980] usb 5-1: can't read configurations, error -61 [ 579.742227][T11980] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 579.742280][T11979] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 579.836411][T11977] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 579.853163][T11977] usb 1-1: USB disconnect, device number 65 [ 580.012216][T11980] usb 5-1: Using ep0 maxpacket: 8 [ 580.112388][T11980] usb 5-1: device descriptor read/all, error -71 [ 580.114173][T11979] usb 2-1: config 0 has an invalid interface number: 28 but max is 0 [ 580.127038][T11979] usb 2-1: config 0 has no interface number 0 [ 580.127867][T11980] usb usb5-port1: unable to enumerate USB device [ 580.133558][T11979] usb 2-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 580.149075][T11979] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 580.159159][T11979] usb 2-1: config 0 descriptor?? [ 580.207056][T11979] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 580.492550][T11979] gspca_stk1135: reg_w 0x3 err -71 [ 580.498810][T11979] gspca_stk1135: serial bus timeout: status=0x00 [ 580.505400][T11979] gspca_stk1135: Sensor write failed [ 580.510833][T11979] gspca_stk1135: serial bus timeout: status=0x00 [ 580.517601][T11979] gspca_stk1135: Sensor write failed [ 580.523076][T11979] gspca_stk1135: serial bus timeout: status=0x00 [ 580.529503][T11979] gspca_stk1135: Sensor read failed [ 580.534896][T11979] gspca_stk1135: serial bus timeout: status=0x00 [ 580.541311][T11979] gspca_stk1135: Sensor read failed [ 580.546668][T11979] gspca_stk1135: Detected sensor type unknown (0x0) [ 580.553483][T11979] gspca_stk1135: serial bus timeout: status=0x00 [ 580.559841][T11979] gspca_stk1135: Sensor read failed [ 580.565205][T11979] gspca_stk1135: serial bus timeout: status=0x00 [ 580.571577][T11979] gspca_stk1135: Sensor read failed [ 580.577001][T11979] gspca_stk1135: serial bus timeout: status=0x00 [ 580.583430][T11979] gspca_stk1135: Sensor write failed 11:34:26 executing program 5: syz_usb_connect(0x3, 0x0, &(0x7f0000000100)=ANY=[], 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, &(0x7f0000000040)=0x9, 0x0, 0xe) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000000c0)={0x1}) fchdir(0xffffffffffffffff) 11:34:26 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e28", 0x25}], 0x1}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x81) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) 11:34:26 executing program 2: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6}, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x4f, "031cbf53929e8d4489946900cf50da3740a87ef186218bcf877cd219a27849df8e34ff3744337b024e5ccfec1d03d1386eedae7fd90640c6b7c4f2d577f4a40e733a2daed2f4f6d5351047e44537d7"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 11:34:26 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x401, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0xa, &(0x7f0000000040)=0x9, 0x4) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$alg(0x26, 0x5, 0x0) fstatfs(r3, &(0x7f0000000080)=""/170) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) r4 = socket$netlink(0x10, 0x3, 0x4) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000180)={0x15, 0x7, 0x0, 0x1b, 0x4, 0x81, 0x2, 0x4c}) sendmsg$nl_generic(r4, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xfd79}}, 0x0) read(r2, &(0x7f0000000400)=""/159, 0x9f) [ 580.588892][T11979] gspca_stk1135: serial bus timeout: status=0x00 [ 580.595358][T11979] gspca_stk1135: Sensor write failed [ 580.600853][T11979] stk1135: probe of 2-1:0.28 failed with error -71 11:34:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="540000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012001000010069703665727370616e0000002000020008001700000000000400120008001600020000000800180082550000"], 0x54}}, 0x0) r1 = socket(0xa, 0x6, 0x8) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000900)={&(0x7f0000000800), 0xc, &(0x7f00000008c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r2, @ANYBLOB="00042d020003000000e1bdd6100c0008000700000000000000000000000000000000000000003d820bbc4a9f1fcb5f8337a94472810dd4efe68035297301c55bc01835cf03c6fda56c82e9e44fef359bc22bf495889c5f9a59a20b4e3e7e49bf2b290df1bcc7df5e66d694a0796659b6e34923f4ea5a530a6c41c6dc19d8f9b7a06970d0aa3dd7e76644dda9a1c304449139584d02e033c53313cff8eeaea27a521a980a05bc9c96607abe091fbd4f0d4c92f75acb16ac690593a573281fb7"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8000) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x40, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xf3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8800}, 0x800) listen(0xffffffffffffffff, 0x200) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r3, r4) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$KVM_PPC_ALLOCATE_HTAB(r5, 0xc004aea7, &(0x7f0000000200)=0x7) [ 580.651836][T11979] usb 2-1: USB disconnect, device number 65 [ 580.682478][T11977] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 580.691373][T16394] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 580.699917][T16397] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 580.708522][T16397] netlink: 'syz-executor.1': attribute type 22 has an invalid length. [ 580.716935][T16397] netlink: 'syz-executor.1': attribute type 24 has an invalid length. 11:34:26 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000240)=[{&(0x7f00000001c0)="51549863a8d98a342a9c301450267480d4e9dd899f2a89c0", 0x18}, {&(0x7f0000001340)="be54d0e6e4d7036e704962af09d049daaa45ce53c3aedbb1e1507877c6e5cb29238a79ff23578d9c5291459061a30c08d1f729e4ad81afafa2cdb64fe496ae1d3d113b05d99611103e7f9d6417a78e358e08bfe805ee319f368cd06022af2d1c3b8b5082f96125ece5aee91134c8c0b96bbf61ef6ee563c4e64d04fde6650b52074acdf620b196e978a156a80cd142458a2a55a91ed5d5be78542a97531a3dbcf07944dd0bb110f12038eaad25d351da71", 0xb1}], 0x2) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000c035a56bec0be1f300000038000000000000000000000800000000000000000000000000000000000000000000000000000000000010cf75a38a1491ea350000000000000000000000000000000000000000000000b98d5b67f6d33db5641f05a411d6b3a0fdcdcbadfecdfcdca61fb4b04f92310903d37229f138330aef0a6b2245b0bd801c4648b5b0bd40a31b219c0c0eb252d2e9e74ccae752f7bb611e7451b10eb1088006fa2c15fdb5390eca"], 0xd0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1000, 0x80) accept(r3, &(0x7f0000000000)=@ethernet={0x0, @link_local}, &(0x7f0000000100)=0x80) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) inotify_init() sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 580.769055][T16397] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 580.777447][T16397] netlink: 'syz-executor.1': attribute type 22 has an invalid length. [ 580.786284][T16397] netlink: 'syz-executor.1': attribute type 24 has an invalid length. 11:34:26 executing program 1: setxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='.md5sumeth0-/@vmnet1GPL.\x00', 0x19, 0x2) r0 = socket$inet6(0xa, 0x0, 0x9) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0x208, 0x13d) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x454d80, 0x0) r3 = semget$private(0x0, 0x3, 0x1db) semctl$SETVAL(r3, 0x3, 0x10, &(0x7f00000002c0)=0x80000001) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000001c0)={0x7ff, 0x0, 0x2, 0x5, 0x80000001, 0x800}) sendto$inet6(r0, 0x0, 0x23c, 0x10, &(0x7f0000000080)={0xa, 0x4e20, 0x3}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x4, 0x84) recvmsg(r4, &(0x7f0000000040)={&(0x7f0000000300)=@nl=@proc, 0x80, 0x0}, 0x12000) [ 580.913185][ T12] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 580.932676][T11977] usb 1-1: Using ep0 maxpacket: 8 11:34:27 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x42004) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x182) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = semget(0x1, 0x0, 0x4) r3 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, 0x0, 0x2000005) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x500, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800880}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x10, 0x70bd2a, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x2, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) r8 = dup2(r6, r7) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000080)=[@window={0x3, 0x0, 0x8000}, @sack_perm, @mss={0x2, 0x5}, @timestamp, @window={0x3, 0xaa9, 0xc8}, @timestamp, @window={0x3, 0x5, 0x4}], 0x7) semctl$IPC_INFO(r2, 0x1, 0x3, &(0x7f00000003c0)=""/207) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 581.055195][T11977] usb 1-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 581.065693][T11977] usb 1-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 581.076979][T11977] usb 1-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 581.086173][T11977] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 581.152416][ T12] usb 3-1: Using ep0 maxpacket: 32 [ 581.159549][T11977] hub 1-1:118.0: ignoring external hub [ 581.171934][T16417] blk_update_request: I/O error, dev loop0, sector 1024 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 [ 581.197910][T11977] cdc_wdm 1-1:118.0: cdc-wdm1: USB WDM device 11:34:27 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000000000)={'veth1_to_team\x00', 0x68da}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4138ae84, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="c9dc136676de9e75313c7774d65f647ac3286fbb355f531f4bc015009307be1bb813511c34950ce8e630237ad1773cff9d7986998465931e11e268a4d25ca2078cc83348f32e55ebe61165a1b9dd153351a70adac21f4ff010c68e5c9a08adb33c75d42e6ff19f9cfb4d55d256eb77d49bc403ac31e2d4a3e5bb9f0b7b792a27a3273cbb02d29f515099680b3f98e0b76b7ac03a7c1f09d0e8d6d15aa9ba77f7956f0cef2f8316fd601227", 0xab) [ 581.285086][ T12] usb 3-1: config 0 has an invalid interface number: 159 but max is 0 [ 581.295748][ T12] usb 3-1: config 0 has no interface number 0 [ 581.302001][ T12] usb 3-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 581.311224][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 581.322307][ T12] usb 3-1: config 0 descriptor?? 11:34:27 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) 11:34:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0xffffffffffffff9f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x400000000000158, 0x0) [ 581.497375][T16437] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 581.563061][T11977] usb 1-1: USB disconnect, device number 66 11:34:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) dup2(r2, r3) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) dup2(r4, r5) r6 = socket$inet(0x2, 0x2, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) r8 = dup2(r6, r7) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r9 = fcntl$dupfd(r8, 0x406, r5) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f00000000c0)="2af71cacdf20a249b2325bc05dae483215b43a5ab29571c5158e7fe798d4138d5df9d6b2f4a555cf2a62652cabb1dfef96739471a0bf71d7aedc4c2843b93d4b40399cc15a45c88c8d26bb8a58cc02b9ddf6c7bf7304dea11b9222432e1d4d42415dbdbe0006f0096f89d52b504ece1ca65d4ef0430899f12c4db9c9e5fec65c09117098774f52bd0269174c50bad31e2c172016892fd4fc08bb77453b734ff82946d81ce09528f0f7a68cd0", 0xac) r10 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000040)='9', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r11, r10, r11}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000000)={'sha1\x00'}}) sendfile(r1, r1, 0x0, 0x1) 11:34:27 executing program 5: r0 = socket(0x10, 0x8, 0x5) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f00000001c0)="240000005a001f0c14f9f46dd50904fcffffff1010000300feff00000100000000000000", 0x24) 11:34:27 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) dup2(r0, r1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc6}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x5c0, &(0x7f0000000480)=""/195}, 0x48) [ 583.642825][ T12] CoreChips 3-1:0.159 (unnamed net_device) (uninitialized): Error reading RX_CTL register:ffffffb9 [ 583.672417][ T12] CoreChips 3-1:0.159 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0000:ffffffb9 [ 583.684274][ T12] CoreChips: probe of 3-1:0.159 failed with error -71 [ 583.695322][ T12] usb 3-1: USB disconnect, device number 56 [ 584.402436][T11980] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 584.662459][T11980] usb 3-1: Using ep0 maxpacket: 32 [ 584.792410][T11980] usb 3-1: config 0 has an invalid interface number: 159 but max is 0 [ 584.800828][T11980] usb 3-1: config 0 has no interface number 0 [ 584.807116][T11980] usb 3-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 584.816577][T11980] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.826118][T11980] usb 3-1: config 0 descriptor?? 11:34:31 executing program 5: lsetxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) move_pages(0x0, 0x22e6, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) chroot(&(0x7f00000001c0)='./file0\x00') r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xd8, 0x80) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x2}) 11:34:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) clone3(&(0x7f0000001340)={0x2000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0, 0x22, 0x0, &(0x7f0000000200)=""/4096, 0x1000, &(0x7f0000001380)=""/143}, 0x40) ptrace$setsig(0x4203, r1, 0x0, &(0x7f00000012c0)={0x2, 0x2}) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x0, 0x1) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454de, &(0x7f00000000c0)) 11:34:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2f, 0x800) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff9c}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 11:34:31 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xeb, 0xdc, 0x10, 0x20, 0x83a, 0x3503, 0xe1dd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x41, 0x2b}}]}}]}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) read$FUSE(r2, &(0x7f00000002c0), 0x1000) 11:34:31 executing program 0: setrlimit(0x7, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8001, 0x80000) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:34:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x2}]}, 0x24}}, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000000)=0x0) write$FUSE_LK(r4, &(0x7f00000000c0)={0x28, 0x0, 0x7, {{0x7ff, 0x2, 0x3, r8}}}, 0x28) [ 585.159574][T11980] CoreChips: probe of 3-1:0.159 failed with error -71 [ 585.220755][T11980] usb 3-1: USB disconnect, device number 57 11:34:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x18, 0xb7, 0xc5, 0x40, 0x15c2, 0x35, 0xd265, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x45, 0xe5, 0x4f, 0x0, [], [{{0x9, 0x5, 0x84, 0x3, 0x333e}}]}}]}}]}}, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) write$USERIO_CMD_REGISTER(r4, &(0x7f0000000000)={0x0, 0x7}, 0x2) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) 11:34:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000140)={0x0, 0x4, 0xbb, 0x200}) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x484040, 0x0) write$P9_RVERSION(r7, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0xd160, 0x8, '9P2000.L'}, 0x15) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 11:34:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)=ANY=[@ANYBLOB="12010102000000406b1d01014000b61c73e27a0102030109025f0003010000000904000000010100000a24010000000201020904010000010200000904010101010200000905010900000002000725010000000009040200000102000009040201010102000009058209000000000007250100000000"], &(0x7f0000000040)=ANY=[@ANYBLOB="000000775f70357564a3a40000009a00", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="010f10d2125200010b1b010000000000e2653f34dd9ca2de15cf1d1fe77a5c53001000"], @ANYBLOB="ffee0040"]) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) [ 585.482484][T12040] usb 2-1: new high-speed USB device number 66 using dummy_hcd 11:34:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x107, 0x1, &(0x7f0000d52ff0)="0f0000000200060000071a80000001cc", 0x4e8d444e70fd87c6) 11:34:31 executing program 4: ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0xffff85d1) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x43aed1cf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r4, 0x0, 0x0, 0x9}, 0x2a4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r6 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0xa000, 0x0) dup3(r5, r6, 0xc0000) close(r0) r7 = socket$inet(0x2, 0x2, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) r9 = dup2(r7, r8) setsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$SCSI_IOCTL_SEND_COMMAND(r9, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="9c0000000300000006000000160354007f96a946383b3c8d74e87964148684416b4a86203cf2ed734b9233a984777a442381fbff65e39bde995aa6d2bb42ed8cc7ae0f538e92137404ad17c34ee10510cb8ecb21e77737ae1b85b8dd4e6224b9545d88af045ad04f0114da6c87e701627356f03fd1108a139d79f1ec2bf4eb7b3372b43702a7bb494d3d3db1b0e702cfc57f06bfad2f313713dd364216890e422ba2e729e120f66ef95b1d0f408af8974f417e607bf283c26e7c2b5c0dea9099f0ff942468db21"]) socket$kcm(0xa, 0x922000000003, 0x11) r10 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="f4001100", 0x4}], 0x1}, 0x0) 11:34:31 executing program 3: socket$netlink(0x10, 0x3, 0xa) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x138, 0x138, 0x0, 0x0, 0x0, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, &(0x7f0000000140), {[{{@uncond, 0x0, 0x118, 0x138, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x7, 0x3}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast1, @local, [0xff, 0xffffffff], [0xff000000, 0xffffff00, 0x0, 0xff000000], 'ip6erspan0\x00', 'veth1\x00', {0xff}, {0xff}, 0x2c, 0x1, 0x2, 0x3c}, 0x0, 0xc8, 0xf0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xff2, 0x5, 0x6}, {0xffff, 0x7f, 0x40}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r3, r4) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000000100)=""/50) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000040)="3100000013000900690006007a00000dab008008100000004600010700000054080003c0096465a3060000000075702e1a", 0xa08e}], 0x0) r7 = socket$inet(0x2, 0x2, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) r9 = dup2(r7, r8) setsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000000)={0x9, 0x3, 0x2000}, 0x4) ioctl$KIOCSOUND(r9, 0x4b2f, 0x80) [ 585.722619][T12040] usb 2-1: Using ep0 maxpacket: 32 [ 585.732571][T11980] usb 3-1: new high-speed USB device number 58 using dummy_hcd 11:34:31 executing program 4: r0 = dup(0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1d16664d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='\x00\x00\x00\x00\x01\x00\x00\x00lf/net/pfk\xe5y\x00', 0x189200, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x7a, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x8031, r0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000002880)={0x0, 0x3}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e") syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0xa000002272, &(0x7f0000fd3ffc)) r5 = dup(0xffffffffffffffff) write$evdev(r5, &(0x7f0000000240), 0x0) msgget$private(0x0, 0x0) r6 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r6, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r7}, 0x18, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x3}}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 11:34:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd72, 0x4000800, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r3, r4) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) [ 585.809213][ T12] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 585.844128][T12040] usb 2-1: New USB device found, idVendor=083a, idProduct=3503, bcdDevice=e1.dd [ 585.853474][T12040] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 585.906865][T12040] usb 2-1: config 0 descriptor?? [ 586.066254][T12040] prism2_usb 2-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Checking for firmware prism2_ru.fw [ 586.079199][T12040] usb 2-1: Direct firmware load for prism2_ru.fw failed with error -2 [ 586.087859][T12040] prism2_usb 2-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Firmware not available, but not essential [ 586.099973][T12040] prism2_usb 2-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: can continue to use card anyway. [ 586.122643][T11980] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 586.133822][T11980] usb 3-1: New USB device found, idVendor=15c2, idProduct=0035, bcdDevice=d2.65 [ 586.143050][T11980] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:34:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000f69ff4)={@loopback, @loopback, @loopback}, 0xc) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'gre\x1f\xff\xff\xff\xf3\x00', 0x4021}) r4 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x1) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0xffffffff, 0x1, {0x3, 0x2, 0x7091, 0x0, 0xffff5bde}}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup2(r7, r7) r10 = socket$inet(0x2, 0x2, 0x0) r11 = socket$inet(0x2, 0x2, 0x0) getresuid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) r13 = getgid() r14 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r14, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r15}, 0x18, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0x0, r9, 0x0, 0x2, &(0x7f00000007c0)='^\x00'}, 0x30) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) r19 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r20, 0x0) setresuid(0x0, r20, 0x0) r21 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r20, r21, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) r22 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r22, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r23 = socket$inet(0x2, 0x2, 0x0) r24 = socket$inet(0x2, 0x2, 0x0) dup2(r23, r24) setsockopt$inet_mreqn(r23, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r23, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) r25 = openat$dir(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x18400, 0x71fdb29bdc2a3ac3) r26 = accept$inet(r6, &(0x7f0000000a00), &(0x7f0000000a40)=0x10) r27 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r27, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r28 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r28, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r29}, 0x18, 0x0) r30 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r31, 0x0) setresuid(0x0, r31, 0x0) r32 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r31, r32, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r7, &(0x7f0000000c80)={&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000600)=[{&(0x7f00000002c0)="c801995b62a5ff6b88cb9cfa6959c1d41b87d4ec8a2db51084ebab1b2bff75bad1fc681727397772b132140073ec0ee1b5698caeeee21ca15ae86e60", 0x3c}, {&(0x7f0000000300)="921f76765ae9c6c7a8af8f9af2492947f5bb372fc658e8b085ac06d0ef82d255ee2c65c3db49f30397b70298878aab3cbbd3909cbf1fcd0660eca3ebd4b126385794d9f659a1886b77dd6fe176bf0edc102b0da60615d5af992b8fc27fc2a1def4779602b968f77439a3acecfce98231413e383c88871be0e72122b9ec71d130c5d11a97bf49779d89085c94d6d3b96b4c055f3f136f6b2ee5334e602cb51ff5f7ae1b33921be1fa0aec93b61203d63798a7c89c865c43c91b32714c6b", 0xbd}, {&(0x7f00000003c0)="236b55e5f2fbc1590c9a945ad8368fda7e50c5c5453a69650789d8e96cf34d2e3ad86e4f1438d2dbc5638f2f2533301a6dec8e77c12e59199fd6ac63c876e907b2ba30d192f100b6f4365685145f6841e3596c79339a42dd2c854c56a2776f8053f165c6", 0x64}, {&(0x7f0000000440)="b7172fe4498d8d3bcfbd568cbc4e757f142f6521739c72549a7c4eb8844dc785c862683dc84d040135cbd7eb3db4888611d196c4ae625d2b328d63a89bba8e06529a717df06db6ca09411445a95b92c0a0c60f06a57c755abb1fdd188981be173c801956a089c14c2fffae2ec5ecca6a4af3da1644d9b0da970338808e6aab48167d6aa183bcab7ac899", 0x8a}, {&(0x7f0000000500)="e2780b41a5bfa71b2f773074109ac90a34eb5a044eebcd1d671c1345a79e8efdda9b61c490b3a2831ac1ffee225c2292f1fe967d0238c4a10b5f63beedbda9c00b9188863e3423fc616697ff51ebe6775279c144341d4dc809ccfbe252323b138fdb0b7b64e7278327d6eaa40ae4f2c7dcd89aae66f72246c0fb39449cdac55150be439b3c02da00758c02f5a1babea3e488ecf2c5627a22e68981364fe6da66732fe327234ad79e2764c29355414d46267a502ec16131b6f78ca420edc5936ef3a23e8cffa1416d733f0bb836a6d820f24e955858c9a78e3027b1168eaf7ad7a84ec4772823052b52b0f9a3c4d9a587667535e22863bc8c03", 0xf9}], 0x5, &(0x7f0000000b40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {r4, r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r21}}}, @rights={{0x2c, 0x1, 0x1, [r22, r23, r25, r26, 0xffffffffffffffff, r1, r27]}}, @rights={{0x1c, 0x1, 0x1, [r2, r2, r10]}}, @cred={{0x1c, 0x1, 0x2, {r4, r29, r32}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xee01, r33}}}, @rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r8]}}], 0x120, 0x24040000}, 0x800) r34 = dup2(r10, r11) setsockopt$inet_mreqsrc(r34, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$KDSIGACCEPT(r34, 0x4b4e, 0x1a) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r35 = socket$inet(0x2, 0x2, 0x0) r36 = socket$inet(0x2, 0x2, 0x0) r37 = dup2(r35, r36) setsockopt$inet_mreqsrc(r37, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$RNDZAPENTCNT(r37, 0x5204, &(0x7f0000000080)=0x80000001) ioctl$sock_ifreq(r6, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x3}) poll(&(0x7f0000000180)=[{r0}, {r5}, {}], 0x3, 0x0) [ 586.185021][T11980] usb 3-1: config 0 descriptor?? [ 586.228306][T11980] input: iMON Panel, Knob and Mouse(15c2:0035) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input54 [ 586.254547][T12040] prism2_usb 2-1:0.0 (unnamed net_device) (uninitialized): Fatal, failed to submit RX URB, result=-2 [ 586.266029][T12040] prism2_usb 2-1:0.0 (unnamed net_device) (uninitialized): hfa384x_drvr_start() failed,result=-2 [ 586.283043][ T12] usb 1-1: unable to get BOS descriptor or descriptor too short [ 586.290878][ T12] usb 1-1: too many configurations: 226, using maximum allowed: 8 [ 586.422860][ T12] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 586.430670][ T12] usb 1-1: can't read configurations, error -61 [ 586.502328][T11980] Registered IR keymap rc-imon-pad [ 586.622208][ T12] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 586.723133][T11980] rc rc0: iMON Remote (15c2:0035) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 586.735019][T11980] input: iMON Remote (15c2:0035) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input55 [ 586.755279][T11980] imon 3-1:0.0: iMON device (15c2:0035, intf0) on usb<3:58> initialized [ 586.911602][T11980] usb 3-1: USB disconnect, device number 58 [ 587.062722][ T12] usb 1-1: unable to get BOS descriptor or descriptor too short [ 587.070522][ T12] usb 1-1: too many configurations: 226, using maximum allowed: 8 [ 587.203727][ T12] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 587.211379][ T12] usb 1-1: can't read configurations, error -61 [ 587.219316][ T12] usb usb1-port1: attempt power cycle [ 587.692403][T11980] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 587.932395][ T12] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 588.052367][T11980] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 588.063523][T11980] usb 3-1: New USB device found, idVendor=15c2, idProduct=0035, bcdDevice=d2.65 [ 588.072728][T11980] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 588.082196][T11980] usb 3-1: config 0 descriptor?? [ 588.136488][T11980] input: iMON Panel, Knob and Mouse(15c2:0035) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input56 11:34:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x54, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340)={0x0, 0xfffffffd}, 0x10}, 0x70) 11:34:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000100)={0x1, 0x6, 0x7fffffff}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x4, 0x2) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x4e26, 0x0, @rand_addr="0004000000ff100100409a0000000004"}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000000080), 0xffffffffffffffde, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 11:34:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0xfffffffffffffde0, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x10, 0x18, @str='\x01\xac\x0f\x00\x06\xac\x0f\x00\b\xac\x0f\x00'}]}, 0x24}}, 0x4000) [ 588.209402][T12040] usb 2-1: USB disconnect, device number 66 [ 588.342704][ T12] usb 1-1: unable to get BOS descriptor or descriptor too short [ 588.350637][ T12] usb 1-1: too many configurations: 226, using maximum allowed: 8 [ 588.402747][T11980] Registered IR keymap rc-imon-pad [ 588.472676][ T12] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 588.480391][ T12] usb 1-1: can't read configurations, error -61 11:34:34 executing program 2: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000000000000000000000000000e5000000000020380003000000c763bf000079be7a2ce3c13410806a685b4c73f8b3a0cee7257225501bfbd9a2d7a0ec8c06b51e67f4fee76b6eb7fad4231d844bc37c96dd78df2fde34e02054e2418d890a676ec576e6002ca2d3e432b9ca916a7036c13c8b863142191a3c233beca448dd9f82c124c794f7091e2b1023e6290180da6d3acc2f13e0359817c5ad0ff74ed7d8973841c157945f7ea2aeba908224aafe4a3c81d57927b92e995eceb6039d7a81bc3efc82e30d345cbc9a14e11dca36ea2ed921d3740010f66f32e73b897cca2b1550053d8a4c9dbf12f416e3e4fd678792d290e73cc1b159b8f5b61191b65cd48c1f53a483c1cf0554189f553a670f26f34d544f1dea25724c7f895d2f1f1669c902e24d6169d941fbee0d1c74de251424cf0baac37166fc1ef3c64b249ddeff680000000000000079ee7bd809811c8b564a1e5b5a21e3f17adfe90938f4f59809c8f405af77ebcf9ab41c512e82c65b77a7621c696b9d77dfa29a1869c735e998f3edc08ef396b42e32ec00ff692bc8e89587d8e5037af730a5e68b0a27afe831eac29e7926d7149a08e72075c1d94ef9269393abe5d4ad306347470cf2df333574b5fbe31514c8c2373081190e8c4c7193e31ddb20e31a443787f5d69fff9dc6d401612bf3b4e618b8c67d058e054d29e79f3fe6fb25e0cfbfb8b9ecac0ce4a8ac354cfbba0e7825ffc69cb50615fc4e931e5858edfe6c27491e3df13dc83a8c0d783deb6909c1e9d1706838b94ffb4ed7ecb67c5bb0c347e5d46b12f7aa20e731db665e73c50664381a6155ce6fb98b98bdd55a6af145e9478a234471955850fd64b705ad86d74042709261345792112052579f33191def501d9d3dc3fd9fcbcca3f6f8c48f03b9"], 0x3c) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = dup2(r4, r5) socket$caif_seqpacket(0x25, 0x5, 0x4) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, {0x2, 0x4e23, @rand_addr=0x2}, {0x2, 0x4e20, @rand_addr=0x6}, 0x8, 0x0, 0x0, 0x0, 0x73c4, &(0x7f0000000100)='gretap0\x00', 0x401, 0x3, 0x9}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000080)={0x8, 0x1, 0x6, 0x7ff, &(0x7f0000000040)=[{}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{&(0x7f0000001e00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000001f80)="40b6df0436eb6f67273407d815827e5567e0f0d44f482682f559b75109e1f0dcb64eb81564f58db3a0ea3aa9f361fb0941cccd9e99ff9d275b6b1f7f0f300d7363f1ae125569f7f158b3e9915eb8c5d35c67b073cba8a8ac6bacadd579f59d6908bb5ad63ba296527807b3749785a9258c6bdb0dc8bd46eafa36aae29a9a93", 0x7f}], 0x1}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0xfffffffffffffffd, @ipv4={[], [], @dev}}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0xd}, 0xfffffffffffffff7) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r7, 0x29, 0x40, &(0x7f0000001fde), 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:34:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x1fc000000, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0xd, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x2, 0x200, 0xd39, 0x5, r3}, &(0x7f0000000140)=0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setgid(0xee00) r5 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00c\x9e\x8f\xf1\x05\b\x1dA\x96\xa2\a\r+\xb7\xba\x93\xe1\x03\xa2]{\x9a\xbf\xd3\fm$\x15se\xa4~\xff\xe8\xf2\xc9\xf6\xa6\x13\x80f\x8c\xe6\xc1\xecA\x8dd\xf4\xee\x85\xefRh\xeb6\x99\x03\x8fo\xd3\xee\xab\xe4_n\x98S0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xb3d, 0x100, 0x5, 0x7fffffff, 0x2}) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 588.723134][T11980] imon 3-1:0.0: unable to initialize intf0, err 0 [ 588.729660][T11980] imon:imon_probe: failed to initialize context! [ 588.736191][T11980] imon 3-1:0.0: unable to register, err -19 11:34:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x1) creat(&(0x7f0000000000)='./file0\x00', 0x20) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0xf000, 0x1040}) unshare(0x40000400) 11:34:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0x0, 0x2, {0x0, 0x4}}, 0x20) r2 = open(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(r2, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @remote}}, 0x24) r3 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r3, 0x1000000) socket$alg(0x26, 0x5, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0xc, 0xbdff, 0x0, 0xd84, 0x7, 0x0, 0x10001, 0x80000000}, &(0x7f0000000440)=0x20) get_robust_list(0x0, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f0000000080)}, &(0x7f0000000200)=0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0xe27a279557e6470d, @perf_config_ext={0x1, 0x3}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) sendfile(r0, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 589.150291][T11980] usb 3-1: USB disconnect, device number 59 [ 589.284974][T16596] IPVS: ftp: loaded support on port[0] = 21 11:34:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0xffffffffffffff6e, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) 11:34:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) ioctl(0xffffffffffffffff, 0x40, &(0x7f0000000580)="4b53028e43f83adda21bb846dc9be91dec000e1ed2b9d71f3e9615f839eafd55ff65c7566c48a2e65a0ef05b54c50bc026") socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000780)=""/174, &(0x7f0000000680)=0xae) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) request_key(0x0, &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000640)='syz', 0xfffffffffffffff9) add_key$user(0x0, &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = add_key$keyring(&(0x7f0000001a80)='keyring\x00', &(0x7f0000001ac0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='\x03\xda<\n\x8e.rd', &(0x7f00000025c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$read(0xb, r2, &(0x7f0000000080)=""/193, 0xc1) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'\x00', 0x0}, &(0x7f0000002700)="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", 0xffffffffffffff26, r2) add_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000001400)={'syz', 0x1}, &(0x7f0000001440)="7a0ada28abccd19390588a1af09b7e83b8ac679e5e438770dee9c9a7d70b71c5d2cd02d7d88230672b28dd9bc18cd74e5560da1c862063fa71a7f0f4e4f7894ba12dab6e6270e7b73433b63b29bcb90f3874b8f4879f9a7124b5ad94880ff87f443064daaace9407544dff4a09de2b83f03f1fb27f37e23e2f3849be867ddd3f3d64aaa226a69e3ca7bb9a4ab47303b44985b44856e82846c3a3f904e9639655718a1665847ad80e598017a91379893a05007f507ef7dae3fa6b22043a9d97d04b7c2a1848bcb5f6c878b2a55bccad8551c6ce79d50fc0ca816a240f28780ed7106716e604fd206f526b700a2e6caed580254e638edef93c1a3938b8d369ff18abb41b48661e7371867d2eed09bdd66a6d23ff7e7a2872242f773e2422ebc70d2aa432d897b58d6c918568d5a05d09678dfa24ecc15c5142e9ac5827aba7845dc44ec949922ee6f580876046c25d4c757481d251322b78e967926a7c73e19d7856a3e3b270ee6928ec6f75e3214513f98f78d5b7bd01e360c1260dc192333aac79dafc8377349a29cfe7f6e8d028dd4c55e87f626bf8c57076fefdbf758903612bb498cb953114b3c10be3f456013158601e10795e12ab6d7d0d1d8c959dbc7bbacd15b81f4086aa3e007e74080649a92f5d48c59c49516ce3afeb3aa5252114fbd8b7f45c1832a3a365a4b537a4d34265521df24185e01cd8420a004195fe44b2990321c12279cdf3fa45a22e4f494a52068bfc6a7e49dd355d3ed854b9e69aa22c732e8909f930dd8706fb1f2af753d2523c364fa2bd46badeec864703edbb1aeffe97190291f24d7e6baf5e8a12e3e7f679a9c54a603aa40604901c4fcac7804ea97e1d03bf0941f1ac5b18f2645525bd4141f5f75f4712b6164cef920ae6c6914fae39ed690e899ec1ce4d69828f0c54f682a4da2e0cd0bfdbdae059737f7a0157e1d352affaa32c3a267c2f993bd6e4a81f6a30a239686fa06c034e807588c4f8ba47f31900ba7d57276ac121adbbd98095ef027fb5e288bf04f1e646860ed9006f6b3b86f8277ef9a0ada9da6b9aaf210edc845ef6479d6a8d19cefa44cc7bb8a26d19943a9cefec1e7acad0044432e982199c05733815fe8040c62094c67c1ed4b920741256e7029aa4023f386070a5483d4ad47b9a01962f732e0107bbe93840336f1210b22ae91bf3f6d86ee168528c76133fab2b85373e195ea2bd98033edfc739bce6b7d2f30d4df3b937eb7fcd24a78f28ee807f16cf46e0008ef95796d9f78263f0cd7b8bb7aaf9fa97e1eb7e110a8b2f52bbe1c66d75d1c747ded59d89b08acfaf9330059e382ccfe8004c52890d4b3b178d0ea9ae0819a7f0deb996190ed4598fa8de52c1b1174710ee5e7cb5bc2b54da27c73eea5aa46d9a87b75df7c9892b4e9dd9708f2dcf329c6f8d3b6b6730abfcf7243e6f2ab00a0620327ab73ff1371f012a91c08e4a265a63ddf416b419861247ba7b82bc36468ad15aea08c29f464474b78a078789704ff20f42ba1e0a8c58c14121a8c0c6163a11186401606fee77e03eb7ced346716659d8dc7ac6148cea52bd2b2ab1f23a8b08e58a14afefe032a67127658e62a8f5c324ffa95e1117f143f5aa48c7348d5b635ead562da0bf0575877b35f93e34d2e1368ee57bb5c91ecfba01d3ba98b51486df8398139b7d7dd1269124f788b5ae3d587e63d411c574b597c122ee02f44f37aacb6f8dcc547d09396ac2a06d6fcdae20fb8c106d1c6b45bf2b4153bbfd0ea23e0cb6a3253ade78e9968c53dd347aee7e3a01d1f896fb0e79b450e9a04fac9dc66f0fbd172b4f29324bbb9ec3ebe1ebc951e5e7e12aa08ea297940e0fc0af1f5c983c09ce1941909fe1e643dde3016452efd90b425529cc33bc7cedcd107e29f27fadf6a503b4d6bbe2cf519b32b1ea32264186bf6635154bccd09cce8b3de1127a49935b4e29d93fdca5f581f67fbdf167a4b0b5621848a4f1672caff66f72e2f9b9c9d2246dd946904f4a066ceecb09a6eba1021b5a070cb6ee64fb45efbc1a77c2558ec67b48b9d5f4c99307967dd96cf9ab5347a9020865aa829a454eb27c37469c90f77c46a9a50f16a73adfcf04ce72ffb5bbd5fd1f09b0a2a0fb692544f9f30e745deae6d077d63a4e53defa204f1741d378f5bf3f560c5e1a2513508b07eb8ca1a7292c1418ec7db9894ff9ef507c5af92fb85ed3e053d446b3ca9a82e260b94070d37fe16348ab561faf0d9b1154675da84009ce893c8bb1786bb8c249b9633690f2023cc3e94b2069800b655ee7dea2a2fbd9152b0c7f5ca252e364e96532bede6760a60b5a1bc329ee1bd6282f621a6e96e355c198dc3b0cc8d9a8fa2a44f7f9d7cfd2ac78f09cffe97eb49d18c4552be5affaee501561417e072f0b075b8f7afc98bedb8a35d5619fc898943ed6e178183974e386e7031f0f7b08ee1be88b85ed1a296ef40c2a8f0873b1259658b3813a72f1f16c44a4029d3e7d5bfc13bfbb315c785403eed773dd9fb32975a9d7922da4e8a3326eef63dabe7db863b3bf50491c51634d9413c9626bceefdbfc51155dc1ee3706ef7109c0fac45fdd49af7738f2c89581c0441361eb960ef2cdd5acb592ab22b704a965c1ed1951b57aa23b21299f5bdd19c02c66e9f3c41bb2fa329f6bb68dad8a9acd07477b741bfe09f1cc2d24d0c9cf6b3d8d1b3549d1475d5f6d0af73a1a6adc72484bb31232fd7b5bfe35c43c0576c03c711ac982056c9920c50b8c4e9946011b28dcfe6293bdc80901a191c93fec48122bb02d7191c6c1c58f47658f7858c01343b143e22899250a5258151ad907dd83dc00e3ad9fd04ba3cd920c919aa3039902eb6c6bee697c205a8002413c72b192cda7e568fcff2e19c23d1367b8fe34c630f716757e046f53dbe679dc6dc57585e0b42a7663b6fa68535181fce5e8da627bdea3158b6cf3ce5c0767fe4dad2951d8c5c9375f9305857457fb793821bcad38a5e48a1d672bbf928609815d0557875fe23c319388f297fb607facb9f83ed37cf2f0de51bd5a245fb383a30b6613eac6f797f7cf152ec1509f0d78a5108335d810fe950212b830de4e6d40e6708a8b7fe45c087a90a6bc64cdbe00c7b7ee2bf5336482e63cfd8c2302ce759abab081268d3ae541355fc3e217cd9d499b8e9af68f9a93a350a529263553c0aa3b81af2e19da72444207bbeda819adf61514a65c85fb0df196c92273a03e848237a2ed18b688842f439462d0556e53579db32f99fdb2ecc48c792bb281189d9c8e60d38ec98b544b607c888c4fcaffc471e48501e9a2455fee3be8837dc076081077e3d52d03396d3fed2e404ef9d342f1afc78f5620c64a1e4e36e1edacff670f959a4deccf5a33f5fa58637b2a3cef4c683145dc9b9fe452d93bb44dc4cd41ccc1a13e4be1ccdaa3d3b7e64eeb89927d6fd4e58b5674417e8c66b418358f39e923e5206e1ef163d8be6ec38a7125448fd54c78993612821cccc8e504289c1a87e35415e8f87f34e06e9cf8da8f7bff3587b7c8a10256e44a272bf007e7976db4d81bb62bd96cdb00af13331e706e2a86aecafae12c0c6fc09e06f0b2e41f24b75285c12607017a8bb78f2dffefd8cb8352cbc916181b42f74d9604611fae3f9fafdfe0c76e44b386510973171090f55da1a485d1abb4ee716acfe0a26aa307a1f4c186e4964115aa92097b8f0e5b190caa79ce4298f1a2e96048ae42903546f4847d6e74bf1dc579381073f55465fe9cd6c59163614e5ea248d53fdd57970165d249e57053fe56dfbb2c8d3649aab51b2f3d80e2606d38cd712fbf4d4c3837bbce489aaec2b507460401bdb0916eb0f5975c8b05f93c588e9851f5cc0bce2b9c17352eb5cac99b75b4c72865b1e194595b5f4706c6493d8f04ce507c7d9be213204eaf5f99d16b120c77cbfe7f8ca7f0e9b12bb4c1dc7e94308e62a15e56deb4112eae57eaa69c167c03d3afb3acd612e347b825a8ed3d7717da91fc7589937b04795903fc5a51a1ba2fadd1fe6949cd3aa56e7b5b129458af773fc7d8bacc770dcfbd5f44eff6f62c5878fa5061b91b48514681f188d8dfcd06a9b9149192bcf9c33056c6c835374b309e1d95e7d2fa231e7b216183a93fa4ea918c92f1f35f70648e1db8adafdb2bd52509dd1b08e6ead43388b5b2ed91c73ea94dac51ba2dfe046b831bcdac26fbb17eb8218f2ae6835e9fbb750cd4567ce5ef69aff97e468fe4495a5f2c3152e7fccc1f09fb1b94cd5d12c955ae1c74b06815ed32f2ae56fb9aaa28d2a1ed1047ea1c3b05101852e805d905d4db50f878c08f018db876cbd50a1f4aa624b43d02f318d3c6a3e6b4008ac7e5696cc368de6108fb4bce34ba67f830b0a5ddcdac1410b4217875bf1a33cd1b5b59e0a478cdab3794686b1d22e9f0d147e73712436ce395af3502417a4108b1ea6bb3b095fc1d0b5d1974180ba109774e826b148f6efa059892df14e588c3da497108bf82cd5091beccd58682d904e6ea651409fa491802a21d884e9403f5363ad1a61e1aab0b778fade5bdfda870b8cac9cb5d7f9b43ceb8a9c65e64a6cc460475beb70d6faaf40eee6783ae64f1d25ed83b850c67f0da43cfad95540c2147aaa9becf7a2826d924b70a61eedeb2cd65c8ab8ed7a13e9f5e97e70ddd947b7c0b950b6e5e40063869743dcce69b83b49cbbdc2154f93670206f3eae0d28600f1986feb34c8ff7c023a2f23ffeea2f4092ae04e1783007c7b9dde0288f1aaefef7fae26cd27b648c32bc5a89e068e22db42cc5f3b1ef99aab6210f5c06d314a5922466cb43d2ce84f40614b753a8f05f9b9108ca2c99d0cdbe09f087fc53592e1f3bc0e32b6afff77b22255a195ee1c7d6a3c3aa7ab27a21902716a2c028487f41fcf96db97288dfda5de9ff5b64c0547a29c89d4b722305c7f16601054eeff2aa53a2aa2a8545fde3493b825828d7230dccabf5033d0ec88af6c162a7cde01234e1817a2af7f97d6d35c20d05b99b3e00585899fa4f4d30b740c0f14bc2123b8218b53d55164b8c4bb051150ce1ffff98d842316a10bebf59f89e244f443a3e29a890339e3ae8a0201aee853ef171bb6e46b8519a495b17c91fbe860d5bfcf89541ca7992e145f4f9ac8b36232ac5d7d198e7f2b3bc97a09242d4ad72e642e7018f7dbd6b727f9a386f98da3111f35f4bb7d8a3cd36eaa24b97edc9b7de70d5c9085471a88ea1cc198c3daaeef4840ad4fd096df73c1f216ff0e2408de67a3c21b7483b7826e90f89fc44388bb1f99067780f3dd99c073715dd9e64416415aac02eda5e99687e801f3b0972a20fc53d7515673219258bde8fc25e210a1b022095168c2ec353cfcc945f7c433babb3ca7749eb7cc443fa9b9af5835610fbefd510a777724406c7dddd9cfebd9abc7adc044e7534d898e50335110eb6bcd9280475579050a11405cdadc17b4d8841179816642e9c9a8f152c6fceaf42915f391b642c163279c02380ced480ad65c02961c041cfa21bd180a48be1ba68ca9fa6d06ddc074632b9f50014cf0fbb48f59adea3deb1d1b6a1e3a00a771da50292200de64a6a2532c5f70e443dd7ebb3e61e0284ceeacca2af555ba9f9b4cdc49df27b05b66adbe85cc851ddca7ac2a96f132f69e6aafa2b11d1a03199584b0ca0578cb4cd43520fa720fc3e2994f20c32c3b13bc9f806f76a363c8a0fc305c5fc3de57936f9939c191c0701b51d7880ece3d8c458c107e03d7460f3aa023d6b842bf4c771b6a4ee4c23d4f884f5dfbbd04f6affd844c2e5670c8ece449e040c89", 0xffe, 0xfffffffffffffffa) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0xc0044d03, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') [ 589.412643][T12040] usb 6-1: new high-speed USB device number 42 using dummy_hcd 11:34:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000004cf334ed51de5aa6fdbb1396f7f534d84e6dadf33a6af136f177fe78f864aedafc48dfd7c88065fb4475562e51269093bca939753ea1fdd912ffc3624125dbef56686d4a9eb9e9a1dad353c49d8200bfc224e7b640027983dcd66a767845fca7ce2c52d0000"], 0x14}}, 0x0) [ 589.664713][T12040] usb 6-1: Using ep0 maxpacket: 32 [ 589.708563][ C1] sd 0:0:1:0: [sg0] tag#492 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 589.718336][ C1] sd 0:0:1:0: [sg0] tag#492 CDB: Test Unit Ready [ 589.724905][ C1] sd 0:0:1:0: [sg0] tag#492 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 589.734692][ C1] sd 0:0:1:0: [sg0] tag#492 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 589.744399][ C1] sd 0:0:1:0: [sg0] tag#492 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 589.754117][ C1] sd 0:0:1:0: [sg0] tag#492 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 589.763784][ C1] sd 0:0:1:0: [sg0] tag#492 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 589.773449][ C1] sd 0:0:1:0: [sg0] tag#492 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 589.783207][ C1] sd 0:0:1:0: [sg0] tag#492 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 589.792861][ C1] sd 0:0:1:0: [sg0] tag#492 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 589.802511][ C1] sd 0:0:1:0: [sg0] tag#492 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 589.812159][ C1] sd 0:0:1:0: [sg0] tag#492 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 589.821770][ C1] sd 0:0:1:0: [sg0] tag#492 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 589.831426][ C1] sd 0:0:1:0: [sg0] tag#492 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 589.841081][ C1] sd 0:0:1:0: [sg0] tag#492 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 589.850734][ C1] sd 0:0:1:0: [sg0] tag#492 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 589.860430][ C1] sd 0:0:1:0: [sg0] tag#492 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 11:34:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffcc}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/219, 0xdb}, {&(0x7f0000000040)=""/43, 0x2b}], 0x2, &(0x7f0000000280)=""/217, 0xd9}, 0x40}, {{&(0x7f0000000380)=@nfc_llcp, 0x80, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/134, 0x86}, {&(0x7f0000000580)=""/136, 0x88}], 0x2, &(0x7f0000000680)=""/10, 0xa}}, {{&(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000740)=""/249, 0xf9}], 0x1, &(0x7f0000000880)=""/38, 0x26}}, {{&(0x7f00000008c0)=@sco, 0x80, &(0x7f0000002d80)=[{&(0x7f0000000940)=""/197, 0xc5}, {&(0x7f0000000a40)=""/198, 0xc6}, {&(0x7f0000000b40)=""/180, 0xb4}, {&(0x7f0000000c00)=""/47, 0x2f}, {&(0x7f0000000c40)=""/108, 0x6c}, {&(0x7f0000000cc0)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/159, 0x9f}], 0x8}, 0x4}], 0x4, 0x7e520bcbb5211242, &(0x7f0000002f00)={0x77359400}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r7, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r12, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r12, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) sendmmsg$sock(r0, &(0x7f0000006780)=[{{&(0x7f0000002f40)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x4, 0x0, 0x4, {0xa, 0x4e24, 0x4, @remote, 0x7f}}}, 0x80, &(0x7f0000004580)=[{&(0x7f0000002fc0)="c8c8fbe52203ef0aec6905f09dd3d69452e2bb659b05d9697c7e69506246645786be3ec8543a643a6e1bc884089af704a74c6786354c1164e624844cef0d1c3acbb8cf25a1bc1fae70d7913aad69477a1de94207b8e1d4c4330131d299305b5322427cad7a36059db8d224a455379772558f8cc575027b32f046818a703788185a27e7e398b72a6136a0bcdc2baaea8cb4926d87afb39dca801971dade3d4ef12919efeed7063b4e27c3faa55eb77749d27972cb1c2c992ea253dcaf475e", 0xbe}, {&(0x7f0000003080)="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", 0xff}, {&(0x7f0000003180)="9c3865f3514ddceaceeb10f763dd252765a68eb5c488f117851bfd800d961247b3c57e5639e18e8c6eba5e7825711e0c1f5fbc21e0d668456ac1c3d75321cada4558bbb54113e9827a8189d52c9fffcb2e41b5b86812139f6695f41bfdbf3ca09e6b967d05f65cd6ce5e1bd0f602648f18009d77362a9416d34e5b", 0x7b}, {&(0x7f0000003200)="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", 0x1000}, {&(0x7f0000004200)="be758e82a936b626f60be4b593994d6247ddf4c81fd4522bec0c17c0b7eb904f8aa512dc0a853a753ac657f5d735320f8713009a3e3540bae5dca3cb929221185dfe5c493923ff6f374d5cbb51bbbd926a1750d9f2c7eb7b89ca6506437b08785bf2404a154a4575bcddd56ce664b55b54398670f2e57332e2704a422a1122c2", 0x80}, {&(0x7f0000004280)="fef5780e2b6f4004ef4f48bf9f225b2114aeeb62e105ae39f18e15b9ee980f65ca37b9d9eb66056511b3daa7a0c1a0cd03ead49e444f6bf78fd9029e9df1b590b7ba26de4fcd6bbb23181fcb8d747f2cee10", 0x52}, {&(0x7f0000004300)="025a68a0480e3aef9b4fc14c466293863a240860341353c4ff28450a0d777cebef91451d83d8e158f666cdab15a09aeb17ac2269e1739748a60493a86bf6db54d19eadbe07344397447e1ce847044d4a96b2615f7acb60d4c456276685f0460ebf07cd70aecc518b327c60dbf439ab13662251", 0x73}, {&(0x7f0000004380)="c1d23ecfb6d25f1b668c8d4c733546559b02ee24181e2bd8359aa13d61f3a81a4b0b956fe4a9a71676d544b9e1674860dd2e1624153be615f8461637e846448ef1ee740028ec9638400942532ab1fd2fb310632c6e01cea51ba9827e", 0x5c}, {&(0x7f0000004400)="c1a95eec95651ea08a8b7db61d4ba16abd5a22f8b429ac45465d1eb448dc50127195fb76c35ef07d05114551b87c368adaaf57ea6bfa8993ee1a76b81efdbea545941af1d8834ebe708aee1a711c0b7da0dfd9f22f80bf82cc4215be7c140dbc90bdd6674a015e6ef6f46ceb3334d13cd3", 0x71}, {&(0x7f0000004480)="3ec5e3c9c925a588428e0342eb3e677b5690e6c9bcbecd2ae66bb60b701ca89370b63ee0301212f1a3ad06474412ba4e2920304e172af51062be57e15edc7f48cd52600915415c97720206cf93b7e3dfe2ed38f27e0422a6b8fe19de3869d6b1a74cee2fe18bb09b9bafb99c7a6f654117be537026cfde22ba027ad966a64fedd14a610f96a777569e0f7c6cbac11d27b30560c9ba20a474e7858b8e793904512ce07a68e600475b8c8a32062018af5c7e241c91b8783f8ffe8a0762353425f5c9c254688b31818555a7cc7f497ad1b30c80a874f6d02025f20f8cd35e332d2957a2ba07975cf1f48082d0e525", 0xed}], 0xa}}, {{&(0x7f0000004640)=@xdp={0x2c, 0xc, r7, 0x3f}, 0x80, &(0x7f0000004740)=[{&(0x7f00000046c0)="a4b2fc618829f1d7f0962a2578f25f835fca13d6e093555301190c49b6ba4f78777047aef8fad078a62c2d59c1e860308839ace6b90ddbcc990acdc2f089393d080ed483070c9db0cef9b6b810386e4aefff04c1b25fc9c13cde344fb87a9b72d4a055a041cc113e", 0x68}], 0x1, &(0x7f0000004780)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x755}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x7}}], 0x90}}, {{&(0x7f0000004840)=@pptp={0x18, 0x2, {0x3, @broadcast}}, 0x80, &(0x7f0000004cc0)=[{&(0x7f00000048c0)="67c9da6225aa926970beda2e5d5668c076b3d148e83a884c105e1d43628dbdf10bd65fdaa9c28045b24d5ee34c046352ee842f1033ce05f97ace0fcd7d798aad1e4bd8eafb1010558b741bb3a545ac85318587f9d9712df8a39f9e4be7fe98cffd208036db985a74cd444c094ac2374a30966484ed6c076d25834e59e3342ac5581c0f861658bc65208913c09844c6f97b2697ae9882cbe7ae6a8d01aa7d186d5a3af2f98d1102f41a71488b89c71284148a1178eb61d91bc89c", 0xba}, {&(0x7f0000004980)="beab9883728c1e30de1fb77dad2d0fb4984d0262b1ab9b885213504aed0d915e75e0b61d4d59eb6f9878afe27169a712e48102ab5a99adc7e1e21bda8e1c8c590d8bb84914cdb38774a6bea462501f2e5b30aa5df25389e3f814bea2087a76e342df3c9dc3e37cc9cc5e67192c418b20cf285d81146add383ff57f3fbaf51cc0c291cfafbdb1840c5c1aad963981bff79d9531ecd4b9b678281827595bb22f167b6f141c1e8ae1d7d20744a9757f", 0xae}, {&(0x7f0000004a40)="197136ff6aca74a8dd84bf5557bcb670be1a9ca3e68756c670e7989204df791e1fbc3314d1839db128aea64359a1ef733b747209323dc35f2cc8263c805e3e117a", 0x41}, {&(0x7f0000004ac0)="4d7d0b2e01349847cb205b2ed158f27c2ec4744cea030c9f8d1574d3379df706d1573106bfb20dd1ae471bfe4f0851da281ce3364a0d20c39339bfb737c8174ed593985552858bae0a7475d4d40b3ce963a8824ae8eeb98b5c1542121ec4269303ccb848260588659e2e537e14ab46d0c7f4de8339e1cfe1cc2294bb7f8dd61c572ed332e04bb124db99519db5c2a2572a6d16b95b6974615782c6391e0f8358d82dcdb58fd83a8def1eea0058fdfbc637de610a9289e533890f867e3ce6c8ee67721c5f1e17a3c7b9e26fa433254896d9148df4ed8fd21e38a3c11ac3ad9eccb31a555cc0ebb6a75f815904cc3d080cffcd94ad06b422c2f6fee69c", 0xfc}, {&(0x7f0000004bc0)="fa030caff158d067c588675cd7e178cf1232291565a3ce78e55015e2927901ef56001c307bba10865bf9714a9e998fb9078ce8afee6ce03b2191468ce2f7ca2ee889c09eae1df978adc53eb7d7259103094763a59a496cf7d439933c8858e9964d614e0a5c65b18b38d50bd4eeaaa137b3b233abd700a4b3b57453c7a180765cf26b4f47f1d484cedd722b9775719dda3007c6c64ce2c2bc1bcbed7ed3a0601c3c05f24ff8d436f790eeb19052f16823500c5fa27373333a8aac1e791aabb6f04f4f1ad676c9359260aa6d5166bad9a9ab6a313e7ac73844e452d9b19701b439b273115482742d49c73bf96652ea736b5050c0777009562437", 0xf9}], 0x5, &(0x7f0000004d40)=[@mark={{0x14, 0x1, 0x24, 0x86}}], 0x18}}, {{&(0x7f0000004d80)=@caif=@dbg={0x25, 0x3f, 0xc0}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e00)="a670a97549177739dda7d1f3ea6324cfa20786a1ad15a5d6de57e3a06352a28a3b738f695bcca48b8b2a99d89c132495c281bac7576ad460264d20cb774336f90c044f3286b68d50865291a6cee2b3c3f494c10ee14b66c411d69bf45f7250184e49de0c8ba2a8080ae43a6b8a0d7561fd905116a9d151840f4e8691fff448621732e2cf3e89ebb0c4a01b18d26d71c78f40c253dedc4980e5883c37e78ec153a630c3ae1717fc261cc4a8c879fb98d9b9009c8dc6f186b7442d9e105799165e823f28d1f391f500da3e631ec6785c1f7ea4776759a40b64208acbafece88fa149013285616dcb", 0xe7}], 0x1, &(0x7f0000004f40)=[@txtime={{0x18, 0x1, 0x3d, 0xc05}}, @mark={{0x14, 0x1, 0x24, 0xe7}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0xe3e}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0xd8}}, {{&(0x7f0000005040)=@hci={0x1f, r12}, 0x80, &(0x7f0000005180)=[{&(0x7f00000050c0)="97587f3a88a48f61e7897d91805186d69d3318101b3325d5c646fab7e5f870b76af9f845503fb6534ce643b5832269f1f475b003547ceaffd95df2eb62ea7102263849876de51679c44e6393cc4d34da3337fbace9312ccb9cb6215c464893175a55e8c202881bb873927bfa2ea010756bfea47d9e1b2029363b12cfc5dc4547a52b5240e72ff979b7b6f63de2da6b7e3e936b1d644fb862ec4b213b4732f4285d6bad63", 0xa4}], 0x1, &(0x7f00000051c0)=[@timestamping={{0x14, 0x1, 0x25, 0xffffffd0}}, @txtime={{0x18, 0x1, 0x3d, 0x3f}}], 0x30}}, {{&(0x7f0000005200)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e20, 0x1}}, 0x80, &(0x7f00000066c0)=[{&(0x7f0000005280)="73b9fa9081864de488e55557124437a33d70e3d35dd3d670addb1249d8caf557ced5f74669c24b69b37bba433a57f17fdedb1dbcc71351f1cc43b687861a7fc6379b3da1e1eba1ed31117d9a5729982036405382387c797ab1eaf0f8f332713a4a1f078d5682a7f69847fb06581b9e73dea708f27ffadb10467ec9f0331f5665a8924ae51cda52b021af599bb8f5d4575668b7c9783c754d5e6899", 0x9b}, {&(0x7f0000005340)="fc1dbf7b9738e3f6f59532fb3fa5f59c066b1b5da5ad2b4e7263e84e34038769ff4d415b357c60bfd4432d501c6e80767114a6f25b5c1d68a92699ec3a02ea102d1a937e4417a46bed4a3c07f2", 0x4d}, {&(0x7f00000053c0)="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", 0x1000}, {&(0x7f00000063c0)="f8c77b192758d7260ae6f84993", 0xd}, {&(0x7f0000006400)="fb3ccb76f0262f905b47baa090a51a68f34306d128804f14d9183430046ae3f1f844987f1204141bbd3fb1d1b00078c05960749c33018262b9e4e5aaba4be143d14c1f5f5b0c4eb18a4f63ae1fa11c0af0b608acf8ea6ce1bfa9", 0x5a}, {&(0x7f0000006480)="9839e827ab4b0ba006adf2659e5298886ef2d0477579261bf23c1e7838b71bc329b96629c28fe44e1dfa7d65d7e74c30634015017d437b8990a3d30b4ac92f814f3661b30264e2d2373c84713a2fd7824947330fdce07898a60bb409297725e211fa57e88f8f5178e6056333a8bde65543c3501bfe6994d14f2d1e074f08d9a3cf69d8d473d519ad88274a5173c352280c3e556d1c2bc1e11d446f899d1ce907ee0a32a315798628c1870bbe29a30c3e288680dc4a06ebd965b04f19942bb212819026bde49ecb37686c601962d1ea9d89ed2013a849cc3127048928f0f641c217", 0xe1}, {&(0x7f0000006580)="e914cf50d98b0606bd59c214ce78739cb40002545ab3bf31fc5b9d765fa20c117bd1e19549c1471838d06fd22f05b7a6a242c7067cd16bed27c586b03456f78862c7a4cde42b407a79ff08983fc46a443dbec22275cb88b8491bc8712f8b7e33d25c5232824bc4a58232dc643e4901c2e4ab3d937559bcbeb3e8e7781e8de55baf948dcae8b7ce917035fac63e74b59fa21fb7b3b01a15dc2770c670834d57d1cd2371afe19483f4e73095160ffad3", 0xaf}, {&(0x7f0000006640)="a9ccfdbc8fe2b2dea1a35fde2f9b7eeae332044f62f6e15246635af957d9b4d3411cd25dd274e2bac877a9a04cdba85d388d1739d73663d11d26ae01e7e2520ccf33f712204f4d5253cc947bf38c0bc8bd4c96c73b3892669a52", 0x5a}], 0x8, &(0x7f0000006740)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}}], 0x6, 0xc0) 11:34:36 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="ad000000a2d1275c785ab92d07051affa5c91f7eec7481f2dc30f491a460a9c6ab66df1893ba59f013b0e92e4546c89d08f7995584005979fe9eb94947d2fe9d"], 0x200000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r3, r4) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, &(0x7f0000000080)={0x4, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) unshare(0x40000000) 11:34:36 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x40, &(0x7f0000000000)={0xa, 0x4e22, 0xfaa, @mcast2}, 0x17) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x82, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x6, 0x1, 0xfe, 0x0, 0x5, 0x0, 0x7fffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x715000) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000080)="e5b997fd265d61f7a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86d0c4d5e62f22c9818d14b23c3f7b41ba4391", 0xfffffffffffffee4, 0x8dffffee, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = dup2(r4, r5) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) fcntl$getownex(r6, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x175) r9 = gettid() fanotify_init(0x0, 0x40000) fcntl$setown(0xffffffffffffffff, 0x8, r9) r10 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x94000, 0x0) kcmp$KCMP_EPOLL_TFD(r7, r9, 0x7, r10, &(0x7f0000000180)={r0, r1, 0xd8b4}) [ 590.258357][T16627] IPVS: ftp: loaded support on port[0] = 21 11:34:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000616000)={0x2, 0x4e22, @empty}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00009abffc)=0x5, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) dup3(r1, r2, 0x0) [ 590.342446][T12040] usb 6-1: config index 0 descriptor too short (expected 36899, got 35) [ 590.351081][T12040] usb 6-1: config 0 has an invalid interface number: 24 but max is 0 [ 590.359360][T12040] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 590.369606][T12040] usb 6-1: config 0 has no interface number 0 [ 590.375924][T12040] usb 6-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=6d.74 [ 590.385127][T12040] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:34:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r1) r4 = socket$can_raw(0x1d, 0x3, 0x1) readv(r4, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/149, 0x95}, {&(0x7f0000000240)=""/76, 0x4c}], 0x2) r5 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x2e2, 0x0) ioctl$IMGETDEVINFO(r5, 0x80044944, &(0x7f00000004c0)={0xde12}) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256-generic\x00'}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffff00000000]}) r6 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x90000) ioctl$KVM_DIRTY_TLB(r6, 0x4010aeaa, &(0x7f0000000400)={0x9, 0x2}) [ 590.432233][T12040] usb 6-1: config 0 descriptor?? [ 590.691832][ T12] usb 6-1: USB disconnect, device number 42 [ 591.472231][T11980] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 591.742697][T11980] usb 6-1: Using ep0 maxpacket: 32 [ 591.892452][T11980] usb 6-1: config index 0 descriptor too short (expected 36899, got 35) [ 591.900909][T11980] usb 6-1: config 0 has an invalid interface number: 24 but max is 0 [ 591.909377][T11980] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 591.919607][T11980] usb 6-1: config 0 has no interface number 0 [ 591.925857][T11980] usb 6-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=6d.74 [ 591.935074][T11980] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 591.944959][T11980] usb 6-1: config 0 descriptor?? [ 592.185155][ T12] usb 6-1: USB disconnect, device number 43 11:34:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xc0000, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'veth1_to_bond\x00', r6}) r9 = socket$inet(0x2, 0x2, 0x0) r10 = socket$inet(0x2, 0x2, 0x0) dup2(r9, r10) setsockopt$inet_mreqn(r9, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r9, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) accept4(r9, &(0x7f0000000fc0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001040)=0x80, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r15, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) r17 = socket$inet(0x2, 0x2, 0x0) r18 = socket$inet(0x2, 0x2, 0x0) dup2(r17, r18) setsockopt$inet_mreqn(r17, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r17, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet_pktinfo(r17, 0x0, 0x8, &(0x7f0000006fc0)={0x0, @multicast2, @loopback}, &(0x7f0000007000)=0xc) sendmmsg$inet6(r2, &(0x7f0000008840)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0xfffff001, @mcast1, 0x1}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="8bca00d9a83d7580195c3fe2dc120cba6f5843180e048d4dab4f20ae2f2369b51886b62f0dd60baa7e9c42fccf30c55d74ba4ba0274ede3a463970d7c231364ef5febc4a69ac1bffa19f5c7b87bb873e9882d74d5d9cca64aa9909122da96fbee86e9ebea4675b784a27c61f894b1dd71108f69dfd64a6e330d6322d40cba66b2e0d200fa3633bd2adba1d7d6c0e27c5e4057981aebef37163a7b54496af2e58c73a80d776e38374821298ae7fbdbc4aed1a46bb56e2a87cd71104946f372b1d8a54a1f47a2b2aa892244a7f6bf117a0f87737b1b02d15631f1eaac6e21015c88998d3b21de4c57411", 0xe9}], 0x1}}, {{&(0x7f00000001c0)={0xa, 0x4e21, 0x5, @mcast2, 0x3f}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000200)="1ac511bc7564a9d4bf2806499aea39b542a47eb546a66a44b54617b7e58483f51e39cbab3ce62eeeaa6dfb4f775a3581a1e716aa5d661c77c3da4eaac4f599d8d9b7b751d3430355a3723f33676b937d5c2011991569d035be", 0x59}, {&(0x7f0000000280)="11d35d0bc58948793c37b1e277625eac2cb24a5955bc85ce5ee4b93dc98cd774d0f804ca9ea69dc916c248ac1f62627240", 0x31}, {&(0x7f0000000300)="a0ac7764062f", 0x6}, {&(0x7f0000000340)="cb06910dc9689ccdce33a4ce50974d645806c7ae4057d1d1c526a71071ff9a9f0d330512add3046598e811a5b2fc236152659eb1f13440408e97d960e5dbfd6b8a6814661b5c775f49edfb7c0a87a309915ef2dbf575fcdba5f52119d016e073e59a138b85df3aa03e5731cb4cdb3aef213898a9a03646533de7b878f5a684bee04e7282038d2f62801e9037bd31e3be7cb06197c76242e8799e901ae19c25cc52d54c069ad38406d3c8b52a3fc9f727fba329f4e189a5a53bf97eae23f7db94405529be316c6c25999692b372a8b2", 0xcf}, {&(0x7f0000000440)="b2a06916761ac91796258b575f129bcb14c4b3687a662bc7304dfa27b50dfa5134e98a44a5f2ed85d80f4f32206f5198b0683e80146f4cc77606a68c60b58a5244298fa0b6fa6999974f675aaa7b0dc7c4af1cde167538219ef138371f24ea2b0a161aa47001ca3fcb427be42a642df9d1ccbe1244e3a3ca69861b02596979b22df86b94dd261d3d5f5f23c0cc39b8c0b6ba15764c72be2869a42b69c45f31a1e400a5cb", 0xa4}], 0x5, &(0x7f0000000cc0)=[@rthdr_2292={{0x58, 0x29, 0x39, {0x0, 0x8, 0x2, 0x1d, 0x0, [@rand_addr="ef6c75e723288f5e8c6930e97c1c8225", @mcast1, @dev={0xfe, 0x80, [], 0x14}, @empty]}}}, @dstopts={{0x50, 0x29, 0x37, {0x6, 0x6, [], [@ra={0x5, 0x2, 0x800}, @calipso={0x7, 0x30, {0x2, 0xa, 0xfc, 0x0, [0x9, 0x80000001, 0x0, 0x20, 0x7]}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r8}}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000dc0)="bb48c9201f3ac24b2fbdbfddf479aaf8df93ab043a5f10acf2cbae0c643b6b51be1775a5c7a5d575bb776c386158c187c3a420cd4150b0f2be77a2ad7c4c50ffec1545", 0x43}, {&(0x7f0000000e40)="3344234abf5b9dab1e19f9b9c6210995ca89ad0f68f9a4f26f43541a18e2e5170d24840e61fb5b30847f8ddec185b366f425b8e797d8c1a4f2e7673e56f749910a544956c737d752fb0546c4adc49d94475d19e8f5900b8ade2a2525e957c228219fab656edc9b963c30e804b41d61e819b73b3d2546ab1d13f56f3e594d625d1ef111ddb22a7ca25946827b8a002c26a4712cafc2e56a8bbd6e1a81c4e1dff02e91da1a388105", 0xa7}, {&(0x7f0000000f00)="d8078b26b487befe6f272e152dff9a038b4cf8b9d02b3a6c0c305683e9785ab51960511056226fe4ea909129a00d5712f862dcba0e181706001ae4c8f554368e0ed3057bc0b2d6a8", 0x48}], 0x3, &(0x7f0000001080)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x3b, 0x0, [], [@padn={0x1, 0x2, [0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8001}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x67, 0x3, [], [@hao={0xc9, 0x10, @empty}, @pad1, @enc_lim]}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x3b, 0x2, [], [@jumbo={0xc2, 0x4, 0x6}, @jumbo={0xc2, 0x4, 0x3f}, @pad1, @ra={0x5, 0x2, 0x9}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x55}}, @rthdrdstopts={{0x80, 0x29, 0x37, {0x38, 0xc, [], [@calipso={0x7, 0x40, {0x8, 0xe, 0x4, 0x4000, [0x2, 0x80, 0x779ab483, 0x0, 0x0, 0xf6ff, 0x866]}}, @calipso={0x7, 0x20, {0x9, 0x6, 0x4, 0x8, [0x1, 0x7, 0x60cd]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xe9a3}}, @hopopts={{0xf0, 0x29, 0x36, {0x0, 0x1a, [], [@generic={0x6, 0x7c, "32d48660518613014fa9ced62aedab74b5574a55f4535d841eb3dc13ec27cb32efbea9299aa71932c0a1b9c6107bbb2735bf12e850528c64cacaf39821930186d6cef2158db9c89193ac5a2589afd989dbe8a5273252c9ad3a62eb7ce546e77497bc1c589c132b69485e496e9aa610cd9d6ea2e89574fe79dd1f8377"}, @jumbo={0xc2, 0x4, 0x7ff}, @enc_lim={0x4, 0x1, 0x8}, @calipso={0x7, 0x28, {0x6, 0x8, 0x76, 0x8001, [0x20, 0x2, 0x3, 0x1]}}, @calipso={0x7, 0x18, {0x5, 0x4, 0x6, 0x7, [0x7, 0xa59]}}, @jumbo={0xc2, 0x4, 0xfffeffff}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r11}}}], 0x260}}, {{&(0x7f0000001300)={0xa, 0x4e22, 0x42, @loopback, 0x9}, 0x1c, &(0x7f0000002800)=[{&(0x7f0000001340)="81c8bc08c966f02d71", 0x9}, {&(0x7f0000001380)="6ad8b7d85b0b406ec32f8777ca2ab0456938b04257c57062ff47d9e00f85f127aa988b674a8aa73e94a1d4bc74e6", 0x2e}, {&(0x7f00000013c0)="77eb", 0x2}, {&(0x7f0000001400)="e053d50710425a020c5731da05635bcb708dfb7b4870ef53a8092204a86ec506d1a8948aee9eeeacab112bbfbddfbe74ee7d5252fe578471a60d52addd705fe4c240224e5983c4bd2ea0e027ef431218df850e44da19a18fba85807a40a385c4b30dd153dc83e5180be1c988b020e63623175b6faede81f73149e8bb57fdc3477c4be124a8a7fd52551932395e46da9f51eefd9895fd317d05f48acede093beef8850189a5b1f9f6e06e913200b33177079fa6e12835e6f8e7d8a0d48b6bdf23712dcffbf318594711f1d763d1cb65997415c653500f6812a2cfae5b03bf3a789bf221", 0xe3}, {&(0x7f0000001500)="75fa448646e48ba1e04f84faff7a20aba8840dfc", 0x14}, {&(0x7f0000001540)="bbbd2cd27ec222c89fa12c076f06da11c6b158b63de20c2ae8ce3960a2cb579871ff359a2456888a08aeeafc3c2425f460be00debb291f28aeadcafe75e995af1192dba9bc128d6f3d17775a34395fb802635ee428ef4f9b374aec03b223655e81942ce6e7a72a5f0375eea187c7ad062ced3b8866f69becd711e57d46564bf95bd9b3c1786f86bd150040ccd947324d814a4e16b27c417d999fe472fdd0511b8c2f1201e8e25b1f59346b2d728fe4", 0xaf}, {&(0x7f0000001600)="5f036e3af23181e711244fd9904b0997bf1d35a2b89e666c2ea54af5f9e9a2bcc491594db8bbea3c24dbdac5b5f40d7ffe59e3aa9aaf14dd121358a0d7221abb6e9f83464b1cb40b3e138c63598414b82543cc05d601f3e9c0d70a21f556c57b87df38795b8d5381c249b4f3e4e4938f6e617fa3d33a9bbed668cb7a832ff37d3fa45e54deff54335e306675d5674c262e63dd0202ff37349ff1a90e75fdfa9c3a1a3d5de74ae42440815dac251f6de544b1ba2fff92f53a5643348c28c9ba4d05b9e163f09b4f561df7c48b701bcb33bee41cf0e43ada83bdf7a906132a", 0xde}, {&(0x7f0000001700)="3014cb6dde4286a64d1f8625a3ac660d8e3901d5c54157ce845325c0952ea50e970f2dbd75c1e9eef1adecd088ebaf926cd5c11775169af3f3eed88ab03240bbd679a45197205d9e788d054cf6ace93810737ef65fb93d913d0d1323fbcfadd0ed577c3f98e091e3069e277ee05e08b3f3a00cebfc15abecaca4bf640db68cbfc4eaae2d0be7ebd09977deac6136e9ecb5ae336c73e79a93b32017c4af4a2c038327d3f4e3a3ae60a516267e426a6c1932c58377f2744e78e5764a0076489caa29635823ada8bb41", 0xc8}, {&(0x7f0000001800)="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", 0x1000}], 0x9, &(0x7f00000028c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @hopopts={{0x40, 0x29, 0x36, {0x1, 0x4, [], [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x42ca}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xd}}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x2f, 0x7, [], [@pad1, @enc_lim={0x4, 0x1, 0x4}, @jumbo={0xc2, 0x4, 0xffffff81}, @ra={0x5, 0x2, 0x9}, @calipso={0x7, 0x28, {0xe08d, 0x8, 0x5, 0x20, [0x3c32, 0x2, 0xd9, 0x7]}}, @ra={0x5, 0x2, 0x9}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r15}}}, @hopopts={{0x38, 0x29, 0x36, {0x4, 0x3, [], [@jumbo={0xc2, 0x4, 0x208}, @jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x10001}}], 0x128}}, {{&(0x7f0000002a00)={0xa, 0x4e23, 0x0, @mcast2, 0x200}, 0x1c, &(0x7f0000005bc0)=[{&(0x7f0000002a40)="97f14d58eda0a0c3f995e98929114e4ef2b8c81a59e70927ba4358", 0x1b}, {&(0x7f0000002a80)="2848959a74ac6e85e32eedd9b24f75722c2c136240a458c9f5cd23b290", 0x1d}, {&(0x7f0000002ac0)="9f21cb1d95b4daf239b46b", 0xb}, {&(0x7f0000002b00)="2be86494c3ad0f40901713c7a4a0d871f6031684140cb74207ac08134e4c3c3ac9ccbcaafd2a5f63d4eed53f9edd3bc905c69a625e97bac21fe23e921a963c874278409a3149ac79a7bd42ed07841cbfe903e3033ddf7ae82af49b61ae8841a6fc3af4af815ca912853e0ab45ac896f823b95b30a1376aaf204c8ed3032044b21f6e30010f2889da8fb66969f1f324d6d56706eb27fa0c047ccb8e561d62b28acc20c46cd97f0c72b7a97daa84d5aed8f50a17b3bf190221032a", 0xba}, {&(0x7f0000002bc0)="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", 0x1000}, {&(0x7f0000003bc0)="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", 0x1000}, {&(0x7f0000004bc0)="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", 0x1000}], 0x7, &(0x7f0000005c40)=ANY=[@ANYBLOB="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"], 0x150}}, {{&(0x7f0000005dc0)={0xa, 0x4e21, 0x4, @mcast2, 0x5}, 0x1c, &(0x7f0000006ec0)=[{&(0x7f0000005e00)="5c1c2bcd95d75f39bf6e0c81ae1ac9ba4da22924d9d5fd22", 0x18}, {&(0x7f0000005e40)="bb067e9f75ed0952a77419b00747c4f756a56e294154566d8ccf7cd9bcc156733878fdacecfcd401a8fe6e2ed153b8eec5b1d7c84cca3b34e3e72e7764a249f7602fcaa65b8c5a76c1fd5cf4e548b8b83163c13e6fdc7375fb297b65c248d188e7943ba8b987e662f058c586219e54ca4643b68857ef97", 0x77}, {&(0x7f0000005ec0)="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", 0x1000}], 0x3, &(0x7f0000007040)=[@flowinfo={{0x14, 0x29, 0xb, 0x16bb}}, @dstopts_2292={{0xf8, 0x29, 0x4, {0x0, 0x1b, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x7, 0xc6, "dd3532a5773dd955877d47a7f87da7e102c0319226503a5eff35fea29ec6c0784348498a559019c17f885b5fb26ea67ba24d938f5cfe0b9e6a67b9fb81a3634005a4ee9f0bb134fd60c0385cbd723dd3ec6c8e249ee2200c26e9ea270b89f6554dec0a91521dea91687c4d4c7348ab412ba1cefcbad7c0176b86765d05353c89df5ebcb1a9226b5552dceaafe03e295b0935b256cbe78da774bda62e88d87bd84f7a221f78262e5dea9cd9429afff473bf2defbb0cff6c001dd66c9e99d7ac7aa0fdd184bdc7"}, @hao={0xc9, 0x10, @mcast1}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @flowinfo={{0x14}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xb9}}, @dstopts={{0x50, 0x29, 0x37, {0x87, 0x6, [], [@ra={0x5, 0x2, 0x400}, @calipso={0x7, 0x30, {0xa71, 0xa, 0x9, 0x7, [0x703, 0x400, 0x43, 0xfacf, 0x8]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast1}, r19}}}], 0x1e8}}, {{&(0x7f0000007240)={0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, &(0x7f00000075c0)=[{&(0x7f0000007280)="0c2121076f14a280aa1bac7a3b3dedf029a355514d77381c698f1a6a186b16560b801dff3e1be7f1b429b04ad3b864cf4ab0678e879573d05c05f6f4ce37ab3d69976548a97685115f23bc6451fd380c8bca4629acb633bff09b7ec5e99211415b98e536fd9416efbbfd625178c95835672da410095f4947d8c33a9b6e1d594fd803f8a029f10d15d8b1f771d6ed294795dabc67051649b8eed542a83de721396d6e54d9843401203ef212637936fe6a9ad41718169a0235381c05ad9f9c7543ce8cd1a7ff8dd379dc", 0xc9}, {&(0x7f0000007380)="18e1a66b279bad64f5a2fa310b26347852287588f8780385410f9106786d9b91128436022230668a9d2fa93663d203c03a4b3bd856cf", 0x36}, {&(0x7f00000073c0)}, {&(0x7f0000007400)="e910f2be959f61dcaca370391591a17f933f2dd3133c59bf4131533c1af737133b20738e572e6180e40c82ea4059bd982ef4597e96ba8eed6c8a298bdd59aa4a491ffbd26f39c13e6e1ef833f42cf081bdadb82c3b8dde4d3352c1f54267cd8dd07036b2494dbd10c4ade9fa48d142c49ba77021edb3583d025bc5294c1bc0734ea0f77784ed8e7d774d797f87c9b91efd6ec70a981f100e3d1da40166eb811db541ac682e009d1490bdd5911e7efc3a5e4748b6f9391fa109af39fd24cd85e52a2cc9bfb2ef35049419d47caffb7d6b9c1899fd83776a5eab884ba4542afe8e974be12c4fd403d88a2009c5362d4ad28c4c2bc9221c98", 0xf7}, {&(0x7f0000007500)="f52df16c8bf6ec51c3c8eaa034bdad94bb01945f2a9916c00f91e107d74059537bd45e0717e2e5c77757739517fbc1ec94a31494a28599a3e1e85ff0e7cb5154150e902a2ef114a460f90092446a09845eda81c99caad0c589b5accf02cd5f9025674896ad9b9d6a27f36a287e08f089a40f6d7a84361ceada4e1d5fa3c890e2ad281630c2f7ee4cf244da5182a2ed6aea4cbfc0eb1d784595", 0x99}], 0x5, &(0x7f0000007640)=[@dstopts={{0xd8, 0x29, 0x37, {0x1f, 0x17, [], [@generic={0x6e, 0xb8, "99aa72b8330695fb4041f8ac76f3d225346db838c098c080516f87cfadbf425d6d155da864c837dc0b3f0e078cb9fd6dbd11551d938a6feaadbfff3867f051bb9de3ec64daf31e13710d7146defa8ef9374d89c49eb0a5ff2087329c38b10cc7f3a2c313f1ff63655fe402497e3cbb8f67d907399ef727728773ffdb07b77177593922091940ca80e81d1073c572d5b2a69a1bf23434f36d95f309fcb8dfb33e396191c417649b443c6a9a3a527fcb89a3c186bac3841e54"}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x87, 0x2, 0x0, 0x80, 0x0, [@local]}}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x3a, 0x1, [], [@pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x11, 0x0, [], [@padn={0x1, 0x1, [0x0]}]}}}, @rthdrdstopts={{0x1020, 0x29, 0x37, {0x1, 0x200, [], [@generic={0x40, 0x1000, "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"}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @dstopts={{0x80, 0x29, 0x37, {0x32, 0xc, [], [@padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @remote}, @generic={0x0, 0x4e, "9f6001a197a88ab508f323093817c14976f16a22701d37f4cfac2eeae1991e27e929cfd7782cf4e3c31da99ca719191f29ab08979ea87e091142bb7a8c6b9b56bff4c3a54d798fc3a0610fb26504"}]}}}], 0x1200}}], 0x7, 0x40000) r20 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x2000000000077f}, 0x10) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071008000700feffffff0800000000000000", 0x24) 11:34:38 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x50, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x172f, 0x502, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0xfffffffffffffe28, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in=@empty, @in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) 11:34:38 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000aa3b9808110f2020c9480000000109022400010000000009041c00029126c90009050f1f0063000000090587bfa93603a42202014407246cd949cd6417c85c3bfb8d2fc1c031ce46f218574adfe2abeb77f9ac4f64940f50306caeb80de93d55fa729e051027638ec05e84e6438d5024c899a4976a9a75cce49bccd2b1d9f5d5678f67f8d6407621b4bc45d83a6ee584d4cadbbc9d653447f94255cffccc6a6a0771300466058c955b17d91e52a5ecc3c71d009507b29b25b22ac6e97e6c115ba52b77a25add0fa1a9341d37f3c20f12cc1719f43acafafab285179608cdee9c0ecfa1f38b58e19ca69880788c976be6"], 0x0) r0 = getpgrp(0xffffffffffffffff) capset(&(0x7f0000000000)={0xaa0b660883495efa, r0}, &(0x7f0000000040)={0x1, 0x0, 0x46b1, 0x7, 0x80000000, 0x71ed}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x40) write$char_usb(r1, &(0x7f00000000c0)='`', 0x7ffffffe) eventfd(0x6) 11:34:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x4b}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000280)='./file0\x00', r4) preadv(r1, &(0x7f00000017c0), 0x1be, 0xa43) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r5, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000e00), &(0x7f0000000e80)=0x68) write$eventfd(r0, &(0x7f0000000040)=0x3800000, 0x8) shutdown(r5, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="06000000000000007e64803422b0bb00000000d7140e226f70aedf8396e24ab08dc78f156c6eb2a7f2d5adf9c9fdaa9f30882fc0a1153167569bd512f6a73e721baaa4767f290959e856b22dde1a554473e17263c41c406256f804dbfc6a997a9d695f65ada1290a9b0cf2fa78e9fc81586806c115447f90fbe0bcd64bb5e400000000d5e28b04518bd165d419e2fe5debbb29c0e49ac9759f75ba5fc82593dcd0fb37f7e01307396fb652dde9cdacf5de0f2ccf8c"], 0x14}, 0x1, 0x0, 0x0, 0xc08808c}, 0x10) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x20, &(0x7f0000000300)=""/161, &(0x7f00000003c0)=0xa1) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r7, 0xae04) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000001300)=[@in6={0xa, 0x0, 0x0, @initdev, 0x9}], 0x1c) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) 11:34:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) lremovexattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.upper\x00') r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) r4 = syz_open_dev$cec(0x0, 0x0, 0x2) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) close(0xffffffffffffffff) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r6, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x20c, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r7, 0x1}}, 0x18) creat(&(0x7f0000000280)='./file0\x00', 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r9}}, 0x18) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000d8030000f0010000f8000000f8000000f8000000f0010000400300004003000040030000400300004003000004000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/64], @ANYRES32, @ANYRES32, @ANYBLOB="0004000000000000280053594e50524f585900000000000000000000000000000000000000000000040906000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000500100000000000000000000000000000000000000000000000030"], 0x5) r10 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) fsetxattr$security_smack_transmute(r5, &(0x7f0000000800)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000840), 0x4, 0x2) pwritev(r10, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r10) sendfile(r0, r1, 0x0, 0x102000002) 11:34:38 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x45e, 0x9d, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) membarrier(0x45, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0xfffffffffffffc95, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0022921d87a948ae669b44b0"], 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, &(0x7f0000000300)={0x80, 0x2, 0xf0, {0xf0, 0xb, "8f02bf48e0d1a6d30210f89548d967c1da5111fca202e7496c6a1edd2ce046096b2ff2375ecad72e44db19cf14d951c77dabe3bd8d183037da0f3b48c57b0a429bc2df7f64dc307738303997d1860b91672628afd1b223512e02afbf239464f0cd84572e0e8502cadc173702e1a67d1583a297c34ca34753ad287e1bd7a675c24278396a006bffe0c8f071dab2c52830cda1d70e5f19d1e5c1c3334a195aa77abeb14e7d459b1e8160350360d95aedefe3c69093ff6c0ef94c9200fedc09212b75ac5f089a37abf4dd0d0255f646afeba7b6e6f4c09cd988351157768cd10605b0fd885f9d76cc2ff75d8fc4455f"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x443}}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8, 0x8, 0x1, {0x22, 0x286}}}}, &(0x7f00000006c0)={0x2c, &(0x7f0000000580)={0x0, 0xa, 0x9e, "c17e646653e97958b2a6c9e27c2661a13ea26b8b132b6f4735223bed58084dfb444175c93ec9d7dda49f7d41a21177a5f8d061e579b29c40a790e873605421e41f7cdc02d503f52a7aa70574d9f347bd5242e42612d4f3373d83d61ba9baa56772c5aa5c054b3a1d9f74e692da33248c0362fb70315f370890d54cb87a1f1670e0d40e2f35a316d4ba4b30ad2e7d0a2a69b2af10ef8ab30f69140aaf5c5c"}, &(0x7f00000001c0)={0x0, 0xa, 0x0, 0x6}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000640)={0x20, 0x1, 0x77, "a2f4b319e087e45a8774a65eb8bf887d603445a4b71f98550072a59f46a2937d93155deb5e07139cb7dd0ef1305fb8f4d2101ef8a2dc92eb3e35ec432872c01ee4ff330beb8b54f99fed0bfb0ad1ccd83ed5237206a7f6505d23b34b2003c2707d4d5276b052549b759262ba2c5defd014846b5447962f"}, &(0x7f0000000440)={0x20, 0x3, 0x1, 0x9}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r3, r4) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) close(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x3) r8 = epoll_create1(0x0) r9 = syz_open_pts(r7, 0x0) close(r7) dup2(r8, r9) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x0, &(0x7f0000000500)=ANY=[], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0xf37, 0xc3, &(0x7f0000000700)=""/195, 0x0, 0x2, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xffffffff}, 0x8, 0x10, &(0x7f0000000000)={0x80000003, 0x0, 0x932, 0x33f2a35b}, 0x10}, 0x70) r10 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x45e, 0x9d, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r10, 0x0, 0x0) r11 = socket$inet(0x2, 0x2, 0x0) r12 = socket$inet(0x2, 0x2, 0x0) dup2(r11, r12) r13 = socket$inet(0x2, 0x2, 0x0) r14 = socket$inet(0x2, 0x2, 0x0) r15 = dup2(r13, r14) setsockopt$inet_mreqsrc(r15, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet_int(r15, 0x0, 0xd, &(0x7f0000000800), &(0x7f0000000940)=0x4) 11:34:38 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_origin(&(0x7f0000000280)='./bus\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) write(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in=@broadcast, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) dup2(r4, r5) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="2400000000000400"/20, @ANYRES32=r1, @ANYRES16=r5], 0x3}}, 0x60000042) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r6, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f00000002c0)=""/170) clock_adjtime(0x0, &(0x7f0000000480)={0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x7}) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x80802, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0xd, &(0x7f00000000c0)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={r11, 0x5, 0x1, 0x3, 0x4, 0x217f, 0x800, 0x4, {0x0, @in={{0x2, 0x4e21, @empty}}, 0x10001, 0x3, 0x40, 0x4}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000780)={r12}, &(0x7f00000007c0)=0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r13 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r13, 0x7fff) sendfile(r7, r13, 0x0, 0x8040fffffffd) [ 592.609689][T11977] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 592.686458][T11979] usb 4-1: new high-speed USB device number 86 using dummy_hcd 11:34:38 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xc4, 0xad, 0x26, 0x10, 0x46d, 0x840, 0x8bb0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5e, 0x4c, 0x7e}}]}}]}}, 0x0) r4 = syz_open_dev$cec(&(0x7f0000008d00)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_tcp_int(r4, 0x6, 0x0, &(0x7f0000008d40)=0x8, 0x4) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r8 = openat$cgroup_ro(r7, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000100)={{0x3, 0x2, 0x9, 0x1, 0x4}, 0x9, 0x20, 0x401}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0x7f, 0x40, 0xff, 0x3f, 0x0, 0x1, 0x1040, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xff, 0xda}, 0x160, 0x1, 0x6, 0x8, 0x32f3, 0x975, 0x1ff}) [ 592.739027][ T12] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 592.894155][T11977] usb 3-1: Using ep0 maxpacket: 8 11:34:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)={0x0, 0x0, 0xb0}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r1, @in={{0x2, 0x4e21, @empty}}, 0x7, 0xffff}, 0x5) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r5 = socket(0xa, 0x6, 0x8) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r6, @ANYBLOB="00042d020003000000e1bdd6100c0008000700"/38], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x140, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) r9 = socket$inet(0x2, 0x2, 0x0) r10 = dup2(r8, r9) setsockopt$inet_mreqsrc(r10, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x20000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x5800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r6, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r7}, {0x8}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040800}, 0x20000084) [ 592.953306][T11979] usb 4-1: Using ep0 maxpacket: 32 [ 593.002658][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 593.033283][T11977] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 593.041623][T11977] usb 3-1: config 0 has no interface number 0 [ 593.048092][T11977] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 593.059308][T11977] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has invalid maxpacket 1705, setting to 1024 [ 593.070628][T11977] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 593.079992][T11977] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 593.092444][T11979] usb 4-1: config index 0 descriptor too short (expected 65064, got 62) [ 593.100921][T11979] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 593.111355][T11979] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 593.122583][T11979] usb 4-1: New USB device found, idVendor=172f, idProduct=0502, bcdDevice= 0.00 11:34:39 executing program 0: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ftruncate(r4, 0xfffffffffffffd3c) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xcd, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 593.131741][T11979] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 593.144334][T11979] usb 4-1: config 0 descriptor?? [ 593.169819][T11977] usb 3-1: config 0 descriptor?? [ 593.183749][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 593.195283][ T12] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 593.208286][ T12] usb 6-1: New USB device found, idVendor=045e, idProduct=009d, bcdDevice= 0.40 [ 593.217477][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:34:39 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000008000000000007997f6699000000000000d6fbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fff0f00000000000055b088c2a08594e391798e3dd4959ba9b5a7b0580736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd3e10c05ce000b40001fe800000200000003692daa992ee1466395ce68b2924f451b8d794f2890349d98775e0892313139ed36645e73b7ea7026a2f1608ecccbf7cf314f406e93b7b78932c90dce7bbff092d3aae293564fa16c6e489f86c2bb07ec2e767c6c3bc18026e8d51c9bbc932fd3db880214ddc7602fa6573f13d5be79d4ba21512762fb7078deea7ecf22cedd02401f7b9e1ba497f6f7e366e81b0849a4360028d353c95e67958f2be04cc2549f381a831b93d83f54f5496fdce6654c290a0be8f40dfdff3cb252b66d83337e19e095791919d0b6cbb604408eafb8dcea1b6201f6853f21a61d22aca3235a3ae80f34211d8e3c7b1368bac879075b9e4a36c7ce7e95e25be6298e125156a670400000000e4c6512d3c2e76a41e04e09d185188fff07cb4e4d7bad91dc195eb0b9322dc74773e15b4b83c25e0bd18ba08967f24345a25b8c898f6a5d2c2cd44f33601a9a07e7984bcc2980bc0a59394a519178e133f8393b46e427f8f0d597658cf2be9dcd8"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$binfmt_elf32(r1, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x40, 0x2, 0x2, 0x1, 0x2, 0x6, 0x45b6, 0xb2, 0x38, 0x1bf, 0x9, 0x0, 0x20, 0x1, 0x166, 0x7, 0x20}, [{0x3, 0x3, 0xa96e, 0x200, 0xff, 0x10000, 0x9, 0x7f77d3f3}], "acf65420a1b1f9ea9ac28dddf4c78551215db489a33462113539cbe38f4234bad71e6385424340c7a6b12634c3983c29babec904bd47d80dc74b571b8463bbaf9ad83bab5b87c7d24394ef772ec17c5adf51ed2dccfbae363c2b731639fad31af88ba0624865963d5eec1e9cc96b315a5c19d4a83fe10e91af7e124edc6d63158f7663f710ce5a5f2e99c6aea216a0b848d7119e7ca6dc793bdc68aff58965f28b4beb6ffb3d447bc661f2084cf15df6cbc6da93a19c3652b132bb21194c4715866160555f725f4e612ef77b05fb4bdccf7a"}, 0x12a) [ 593.227145][T11978] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 593.286322][T11977] ldusb 3-1:0.28: LD USB Device #2 now attached to major 180 minor 2 [ 593.382132][ T12] usb 6-1: config 0 descriptor?? 11:34:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r4, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x50) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 593.449244][T11977] usb 3-1: USB disconnect, device number 60 [ 593.472316][T11978] usb 5-1: Using ep0 maxpacket: 16 [ 593.478639][T11977] ldusb 3-1:0.28: LD USB Device #2 now disconnected 11:34:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) syz_open_dev$dspn(&(0x7f0000001f80)='/dev/dsp#\x00', 0x10000000, 0x20800) lsetxattr$security_selinux(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000680)='security.selinux\x00', &(0x7f0000000700)='system\xc2_u:object_r:mail_spool_t:s0\x00\b\x852o\x0e\xcc`\xf7\x13w\xb9\xbb\xf2*xO/o\xe3\xa1\xcc\x9bU\x15\x10 \xcb\xc2\x0f\xed\xf7\xf1+\x94\xcf\xed\xc1=\xe5\xf4\x97\x8auMW\xd3\xab\x8b\xd5\xdc\x13\x02\xf6|\xb1\x10+\xa8)\x87%\x90|\xe0;\xe36\x97T\x03\xf8D\x04\xc9<\x1f\x17+\xe0\xfc{T\x0eP1\x1a\xf0\x16\a<\xa0\"\xb9\xbdsG\x17\xfa`\xd5e3P\xffeGp53\xc8\xc1\xb5\x1en\xdb\x01\r3\xab\xcb\x95\x10\xc8-\xd9\b\t\xcdD\xaf#', 0xa6, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') prctl$PR_SET_FPEMU(0xa, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3a1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:hald_var_lib_t:s0\x00', 0x24, 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup/syz0\x00', 0x1ff) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000480), &(0x7f0000000880)=0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000800)=@v1={0x0, @aes128, 0x4, "067b2055450fcc79"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x100, 0x80) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r4, &(0x7f0000000380)=[{{&(0x7f0000000140)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)="9ebe318edf62a63c7d30d75d67819bbbbbd9a1ee3bdee86cda551aa0bd", 0x1d}, {&(0x7f0000000240)="30b161c86edfd5d3c722b5bfc83d50a9f7194cb33cfd040b714cc60ba18d7ce35ea4008d5ff1679de1d799166ab95170ac02793b05e6d6d408ce68a7fae2d6e47efbb17d48701c3382d58dfddc6368ae8e0f2a6b8b45a65390c9c9dfb0cecbd2319a4d0c09bd86668131d4ca1d5bca42141445ec581aab5e9768e60ba3e80b215836", 0x82}, {&(0x7f0000000900)="18ed23f499cd93948caf3873cc4c482cda1e73d8515b16caf3f14b18bf8100f5fc3ece6604ecbe81fa4a68dbd4822cd567a3ce4aec9ca81d16a9d1745f3f695e99a0a9c790fd323e593e84305c2edc43a31ff97d0114e36e93408c9b0689a580d7ab12", 0x63}], 0x3, &(0x7f0000000980)=[{0x30, 0x84, 0xfffffffe, "1c474081f136f811ca30facc2028cbb147e3436527fd6ef32034ed"}, {0x1010, 0x117, 0x101, "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"}, {0x30, 0x0, 0x8, "35e3e110166bb7bdd18cf7cd43b1039ebf95712f55d5faba21eab4"}, {0x80, 0x102, 0x401, "605feccf08949d3b528d9690589bacee772f963a5019a414e090254fbc36d3f2e0bd207e11a7339d74b32836906c3edfad75f5c63309f2cd093d6a1c6d34fd598f5bd749818273fa3db955cd159f1fa6686d81bb97e247b225a365349a80ed33c54920ff89885aaab41fa704"}, {0x68, 0x572e06e1579a46af, 0x0, "15bb8f6d87d9663a1e521154c01698fb69c3ad87763c71b1d150f557e6bf4be92e64673954f52f687306c899f0d9e799730329ab24ddd78643091403c446ea817db34235f7ed97d4ab8614b33d890684f9"}, {0x110, 0x119, 0x0, "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"}, {0x40, 0x111, 0x7f, "7eb436364ac8b9b61d65afd66495b174181c59d19799b66741c953a5c94afbe0fc7b5b8989c5d6bd6f4ea7"}, {0x68, 0x111, 0x101, "8c2c843c823b61fc147ac40f21273bf66c98342ca06587486459bfe5b6ba5034d7108394c3d99910e038297a58dacbc93636666ff7c6429f5174931b54ca71ff949ae6a895d66ac3f5b875ef3585c705af0ded0724"}, {0xe8, 0x0, 0xea0c, "dd00034251801aaf21d75f6e0138128569d7db19111d0791480d70d0ad27974ae67bbab563b7b5d9c0c673d0140cc03b796836f73396a42c7d2ef010bb65a0b666bd6806d8da6389007b607e19df34d311031b07cc30f5b34ecc9caab3e433a73b1ef0d241917a1e062348a7a1bb26e8079bbd119cdcb19804c8fdeac90e4bc1449e624f581ab0ec19cc73a705d952e2cc93dad981b639299169120adb571334488be3fbab2500061d6b249b1477e10c17c27eb9c942a9df7a7d02b7b64cc062114b24f113c0b335e4641d23cf1a66a0e3a5"}, {0x78, 0x0, 0xb03, "e8b700701bb5bf94c082065ab38049b443350c56930ffa2f8cfc987fe9e4ce7bdf7bf6cd6fd925eb9c4ea85c56b9eeefbb1e7e44a0c8775cb3f47b7140cf6dede861f78116fcfe49f3671e5e4f32286ecd3482361bcf9d545dc8f8748731139bb57b45"}], 0x1470}}], 0x1, 0x98) r5 = dup2(r2, r3) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r6 = socket$inet(0x2, 0x2, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) r8 = dup2(r6, r7) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000080)=[r8], 0x1) [ 593.546977][T16713] debugfs: Directory '16713-4' with parent 'kvm' already present! [ 593.624239][T11978] usb 5-1: New USB device found, idVendor=046d, idProduct=0840, bcdDevice=8b.b0 [ 593.633600][T11978] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 593.650894][T11978] usb 5-1: config 0 descriptor?? [ 593.668344][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.675758][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.683085][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.690412][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.697719][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.704940][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.712212][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.719396][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.726618][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.733880][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.741055][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.748296][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.755586][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.762820][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.770002][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.780801][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.788070][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.795286][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.802502][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.809688][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.816979][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.824248][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.831449][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.838690][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.845929][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.853175][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.860377][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.867604][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.874788][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.874954][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.875111][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.875261][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.875416][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.875554][T11979] waltop 0003:172F:0502.0018: unknown main item tag 0x0 [ 593.935268][T11978] gspca_main: STV06xx-2.14.0 probing 046d:0840 [ 593.950959][T11979] waltop 0003:172F:0502.0018: hidraw0: USB HID v0.00 Device [HID 172f:0502] on usb-dummy_hcd.3-1/input0 [ 593.983477][T11979] usb 4-1: USB disconnect, device number 86 [ 594.342240][T11977] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 594.372394][T11978] gspca_stv06xx: I2C: Read error writing address: -71 [ 594.433544][ T12] usbhid 6-1:0.0: can't add hid device: -71 [ 594.439736][ T12] usbhid: probe of 6-1:0.0 failed with error -71 [ 594.450673][T11978] usb 5-1: USB disconnect, device number 64 [ 594.461087][ T12] usb 6-1: USB disconnect, device number 44 [ 594.582211][T11977] usb 3-1: Using ep0 maxpacket: 8 [ 594.702368][T11977] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 594.710756][T11977] usb 3-1: config 0 has no interface number 0 [ 594.717195][T11977] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 594.728239][T11977] usb 3-1: config 0 interface 28 altsetting 0 endpoint 0x87 has invalid maxpacket 1705, setting to 1024 [ 594.739597][T11977] usb 3-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 594.749094][T11977] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 594.758192][T11979] usb 4-1: new high-speed USB device number 87 using dummy_hcd [ 594.766521][T11977] usb 3-1: config 0 descriptor?? [ 594.807715][T11977] ldusb 3-1:0.28: LD USB Device #2 now attached to major 180 minor 2 [ 595.002226][T11979] usb 4-1: Using ep0 maxpacket: 32 [ 595.008825][T12040] usb 3-1: USB disconnect, device number 61 [ 595.018135][T12040] ldusb 3-1:0.28: LD USB Device #2 now disconnected [ 595.122423][T11979] usb 4-1: config index 0 descriptor too short (expected 65064, got 62) [ 595.131047][T11979] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 595.141483][T11979] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 595.152573][T11979] usb 4-1: New USB device found, idVendor=172f, idProduct=0502, bcdDevice= 0.00 [ 595.161640][T11979] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 595.170645][T11977] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 595.178913][T11979] usb 4-1: config 0 descriptor?? [ 595.182232][T11980] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 595.412320][T11977] usb 5-1: Using ep0 maxpacket: 16 [ 595.442356][T11980] usb 6-1: Using ep0 maxpacket: 8 [ 595.487592][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.495075][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.502396][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.509569][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.516831][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.524062][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.531227][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.538510][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.545752][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.553018][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.560138][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.560284][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.574648][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.581817][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.589083][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.596361][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.603635][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.604144][T11980] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 595.610754][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.621708][T11980] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 595.628804][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.641636][T11980] usb 6-1: New USB device found, idVendor=045e, idProduct=009d, bcdDevice= 0.40 [ 595.649012][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.657664][T11980] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 595.663725][T11980] usb 6-1: config 0 descriptor?? [ 595.665380][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 11:34:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x400, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0xd, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000600)={r7, 0x5}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000680)={r8, 0x5}, &(0x7f00000006c0)=0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 11:34:41 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x80800) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x100000, @rand_addr="cb219d4336716f16343c24e0e9e29d4c", 0x80}, 0xf) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) time(&(0x7f0000000440)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0xfffffff8, 0x4) r3 = syz_open_dev$swradio(&(0x7f0000000b00)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000b40)={r1, 0x4}) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x11) r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$HIDIOCSUSAGE(r4, 0x4018480c, &(0x7f0000000340)={0x3, 0x100, 0xff, 0xfffffffe, 0x400, 0x1}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x141462, 0x10) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r8, 0x4020565b, &(0x7f0000000380)={0x8001006, 0x4cf, 0x2}) ftruncate(r8, 0x200004) sendfile(r0, r8, 0x0, 0x80001d00c0d0) select(0x40, &(0x7f0000000140)={0x7, 0xfffffffffffffff9, 0x40000000, 0x1ff, 0x1ff, 0x1, 0x4c571f10, 0x40}, &(0x7f0000000240)={0x5, 0x7b, 0x7, 0x4, 0x8, 0x5, 0x80000000, 0x7}, &(0x7f0000000280)={0x5, 0x3f, 0x7fffffff, 0x80, 0x9, 0xfffffffffffffffc, 0x101, 0x5}, &(0x7f00000002c0)={0x77359400}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000001c0)={{0x4, 0x0, @descriptor="a87fe07e15d333e5"}}) 11:34:41 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000002000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x200, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) connect$tipc(r0, &(0x7f0000000180), 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1391) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000140)={0x0, 0x81}) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000280)={0x0, 0x1}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') read$char_usb(r4, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000000c0)=0x2, 0x4) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.overlay.impure\x00') ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x7f}, 0x2e350bd595fc9874) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 11:34:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="4400000010000b0f000000000000030000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002400125e0c00010062720335714285e17952020008002a000100000008001c0000000000c8b20f0cc0e7510dfe0e9c8d447d3d55e1899bb2d32d7b2e6b9f1c6bf69f19d5eaf8816f80d899a6ae9299182f"], 0x44}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xf787, 0x4000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}, @in6={0xa, 0x4e24, 0x6, @mcast2, 0x7fff}, @in6={0xa, 0x4e20, 0xfffffffe, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, @in6={0xa, 0x4e22, 0x2, @mcast1, 0x6}], 0x80) r2 = socket$inet(0x2, 0x2, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) sendto$inet(r3, &(0x7f0000000400)="dacc0bbadfe9c8a1184fae17550abeac029645b79ef192159e2a43107804b1e3d57910f623fbe44f7047b63e71e4f2244b32cd64e18a67a577a2f39a744807a80683b92a8f452b71edf2cf4def96e258a228742ef7a03fdaa77725fdc1ff0a2328c99ae45ccffbfb4a310d4685c4740f2490ed8e05d9d3ca37165dcf56872a444ad1c0f6c52bd846f11e7ccf965e8d63555d3dd35f9bf51b99ff30a055ddddae5f34f5089262c86ea1e6442f27b36fe7bae551192e1cd8fb037a13a14c45caa94d9d9da147fa70", 0xc7, 0x82, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x6}, 0x10) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r2, r4) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000080)) r6 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r6, 0x80045510, &(0x7f0000000340)=0x3) write(r0, &(0x7f0000000180)="1d32c5d161643e3210521f29cb3b4e78a37af66f331b0edb130f3377f10bfde5b856db61b15205f6ca9588ea242383a9c9c39fe2aa75607975792f5dd4db2aecb346936cc3709ddc6886b8548d59fc0fa3633eef6f6142b8729cf8388c47b9ba9b4d70307f2aed2b5cfef288e493897e1fdf91a2a5380d4026ef6e10b8d43bf38652", 0x82) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0x80000000, 0x530}, 0xc) [ 595.684972][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.692225][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.699387][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.707060][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.714514][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.721681][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.728941][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.733503][T16738] input: syz1 as /devices/virtual/input/input58 [ 595.736209][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.749467][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.756770][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.764011][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.771181][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.778540][T11979] waltop 0003:172F:0502.0019: unknown main item tag 0x0 [ 595.802941][T11977] usb 5-1: device descriptor read/all, error -71 [ 595.865361][T16746] input: syz1 as /devices/virtual/input/input59 11:34:42 executing program 5: r0 = syz_usb_connect(0x0, 0x51, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x3, 0x8d, 0x53, 0x100000008, 0x82d, 0x100, 0x87c2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x89, 0xa3, 0x52}}]}}]}}, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "9845"}, 0x3, 0x1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000500)={0x34, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) 11:34:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, 0xffffffffffffffff, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x346, 0x10, 0x0}, 0x48) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5c8, 0x460, 0x270, 0x460, 0x270, 0x0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x5, &(0x7f0000000340), {[{{@uncond, 0x0, 0x158, 0x190, 0x0, {}, [@common=@unspec=@conntrack1={0xc0, 'conntrack\x00', 0x1, {{@ipv4=@loopback, [0xfffffefe, 0x0, 0xff, 0xff000000], @ipv4=@dev={0xac, 0x14, 0x14, 0x12}, [0xffffff00, 0xff000000, 0xffffffff, 0xff000000], @ipv4=@rand_addr=0xdb5, [0xff, 0x0, 0xff, 0x59013671428c8a2a], @ipv6=@remote, [0xffffffff, 0xff, 0xff000000, 0xffffff00], 0x0, 0x400, 0x3c, 0x4e20, 0x4e21, 0x4e20, 0x4e22, 0x1810, 0x2}, 0x100, 0x40}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x10, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key=0x3, @port=0x4e21}}}}, {{@uncond, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x18, @ipv6=@empty, @ipv4=@local, @port=0x4e24, @icmp_id=0x68}}}, {{@ip={@broadcast, @dev={0xac, 0x14, 0x14, 0xc}, 0xffffff00, 0x321a3e9579259951, 'ip6gretap0\x00', 'bond_slave_0\x00', {}, {}, 0x4, 0x62cc73ee389eb108, 0x8}, 0x0, 0x1b8, 0x1f0, 0x0, {}, [@common=@unspec=@comment={0x120, 'comment\x00'}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x2, @broadcast, @rand_addr=0x6, @icmp_id=0x68, @icmp_id=0x65}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x20, @dev={0xac, 0x14, 0x14, 0x1a}, @multicast2, @port=0x4e21, @icmp_id=0x65}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x628) dup2(r2, r3) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) r4 = dup2(r0, r1) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000000)) [ 596.142532][T11980] usbhid 6-1:0.0: can't add hid device: -71 [ 596.148742][T11980] usbhid: probe of 6-1:0.0 failed with error -71 [ 596.181801][T11979] waltop 0003:172F:0502.0019: hidraw0: USB HID v0.00 Device [HID 172f:0502] on usb-dummy_hcd.3-1/input0 [ 596.241280][T11980] usb 6-1: USB disconnect, device number 45 [ 596.291583][T11979] usb 4-1: USB disconnect, device number 87 11:34:42 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x40) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:34:42 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/282], 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x22, 0xf, {0xf}}, 0x0}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000180)={0x14, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0}, 0x0) 11:34:42 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe00b1a83c0800240042ef420000000109021b00017600000009040000010209bd00070581074001000000bf52cf6794a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x4, 0x40000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0xd, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r4, 0x8}, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r8 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$link(0x8, r7, r8) keyctl$restrict_keyring(0x1d, r8, &(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)='eth1(bdevkeyring,selfvmnet0\xd7-]/\x00') r9 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fsetxattr$security_ima(r6, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@ng={0x4, 0x9, "ece44a39516f14a20407019b43fc2d"}, 0x11, 0x1) 11:34:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2000000000000123, &(0x7f000039a000)=[{0x32, 0xfc, 0x0, 0x1851}, {0x6, 0x0, 0x12}]}, 0x343) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000040)={0x4, {0x2147, 0x8, 0x7, 0xa}, {0x800, 0x2, 0xffffff7b}, {0xfffffffc, 0x400}}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x0, "c041dc908873da9e"}) 11:34:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) dup2(r3, r2) socket$unix(0x1, 0x5, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = dup2(r4, r5) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000040)={0xf2, 0x40}) [ 596.691129][T11980] usb 6-1: new high-speed USB device number 46 using dummy_hcd 11:34:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008001900000000000800010004000000"], 0x44}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x8, 0x10000) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) dup2(r2, r3) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@getlink={0x30, 0x12, 0x100, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, 0xa210, 0xa0}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x41}, 0x40000) [ 596.823198][T12040] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 596.823400][ T12] usb 1-1: new high-speed USB device number 71 using dummy_hcd 11:34:42 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000000)={0xa, 0xe22, 0x401, @rand_addr="df91d05193c67565a773eac34aeb51c0", 0x3}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000180)=""/34, 0x1f, 0x100, 0x0, 0xfffffd4d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$get_persistent(0x3, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r6, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, &(0x7f00000003c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r3}, {0x2, 0x1}], {}, [{0x8, 0x4, r7}, {0x8, 0x0, 0xffffffffffffffff}], {0x10, 0x2}, {0x20, 0x2}}, 0x44, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/dlm-control\x00', 0x1a1200, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r8, &(0x7f0000000080)='./file0\x00', 0x1000) unshare(0x40000000) r9 = open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x1c0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x2400, 0x9) [ 596.954016][T11980] usb 6-1: Using ep0 maxpacket: 8 11:34:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007240)=[{{&(0x7f00000044c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) socket$inet(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) [ 597.062211][T12040] usb 3-1: Using ep0 maxpacket: 16 [ 597.072743][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 597.074328][T11980] usb 6-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=87.c2 [ 597.087464][T11980] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:34:43 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84302910000003900090035000c00060000001900150003000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f0000000180)=0x7fff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000040)={0xff, 0x400, 0x4, 0x0, 0x0, [], [], [], 0x8, 0x7}) [ 597.182859][T11980] usb 6-1: palm_os_3_probe - error -32 getting connection information [ 597.191532][T11980] visor: probe of 6-1:1.0 failed with error -32 [ 597.203640][T16789] IPVS: ftp: loaded support on port[0] = 21 [ 597.205027][T12040] usb 3-1: config 0 has an invalid interface number: 219 but max is 0 [ 597.218222][T12040] usb 3-1: config 0 has no interface number 0 [ 597.224549][T12040] usb 3-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 597.233729][T12040] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 597.293236][ T12] usb 1-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 597.303741][ T12] usb 1-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 597.314986][ T12] usb 1-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 597.324171][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:34:43 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x6}, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='^{%*nodevvmnet0\'nodev\x00', r3}, 0x10) r5 = socket$isdn_base(0x22, 0x3, 0x0) r6 = dup2(r4, r5) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) sendto$rxrpc(r6, &(0x7f0000000080)="64296eef2e60513664b142f14e1b58d9904e6a9825b897a2a97d18d463814a78b6a121abcdb5cba1db0851aa3b6c3c286def7be29cb30fef25285139dd9e84", 0x3f, 0x2404c00c, &(0x7f00000000c0)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x8001, @ipv4={[], [], @multicast1}, 0x7fff}}, 0x24) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xa, &(0x7f0000000000), 0x20a154cc) [ 597.342909][T16799] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.3'. [ 597.392202][T12040] usb 3-1: config 0 descriptor?? [ 597.569015][ T12] cdc_wdm 1-1:118.0: cdc-wdm2: USB WDM device [ 597.717793][T16771] imon:display_open: could not find interface for minor 0 [ 597.746377][T11980] usb 1-1: USB disconnect, device number 71 [ 597.988800][T16797] IPVS: ftp: loaded support on port[0] = 21 [ 598.102480][T12040] gtco 3-1:0.219: Failed to get HID Report Descriptor of size: 129 [ 598.110886][T12040] gtco: probe of 3-1:0.219 failed with error -5 [ 598.121090][T12040] usb 3-1: USB disconnect, device number 62 [ 598.752286][T12040] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 598.842308][T11980] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 599.002301][T12040] usb 1-1: Using ep0 maxpacket: 8 [ 599.103747][T11980] usb 3-1: Using ep0 maxpacket: 16 [ 599.142510][T12040] usb 1-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 599.153345][T12040] usb 1-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 599.164588][T12040] usb 1-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 599.173723][T12040] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:34:45 executing program 5: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ppoll(&(0x7f0000000080)=[{r0, 0xe05}], 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/249, 0xff3a) 11:34:45 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000006a00030800000000a9030000000101000000000008000100575aff9fefebf9ae20f36b1244254521a2f9925ee259dca893044ffe2e4173a03a0144abbbb4bc94813900dd683d1939066d757a3cc10ed9abce3edfc987bdd028d9a5605d1b73d76ea549e201", @ANYRES32=0x0], 0x20}}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x500, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x5e, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x2, 'fo\x00', 0x29, 0x3, 0x45}, 0x2c) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 11:34:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @loopback, @multicast2}, 0xffffffffffffff56) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = dup2(r4, r5) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0}]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x3, 0x2, 0xa, 0x10000, 0x7, [{0x1f, 0x7, 0x7, 0x0, 0x0, 0x2800}, {0x4097, 0x5, 0x8, 0x0, 0x0, 0xfa550fe9f7a41d27}, {0x9, 0x5, 0x5, 0x0, 0x0, 0x8}, {0xf8b9, 0xffffffff, 0x8, 0x0, 0x0, 0x800}, {0x8001, 0x4, 0x49, 0x0, 0x0, 0x100c}, {0x2f00000000000000, 0x400, 0x8, 0x0, 0x0, 0x100}, {0xfff, 0x8, 0x1, 0x0, 0x0, 0x1200}]}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000200)={r7, 0x1, &(0x7f0000000100)=[0x1], &(0x7f0000000140)=[0x0, 0x7ff], 0x6b9407dcb426631e, 0x3, 0x10001, &(0x7f0000000180)=[0x1, 0x9, 0x5], &(0x7f00000001c0)=[0x200, 0x8, 0x3, 0xd, 0x7fff, 0x2, 0x0]}) r8 = socket$inet(0x10, 0x3, 0x46) sendmsg(r8, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a08a1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 599.206822][ T3660] usb 6-1: USB disconnect, device number 46 [ 599.236207][T12040] cdc_wdm 1-1:118.0: cdc-wdm2: USB WDM device [ 599.262494][T11980] usb 3-1: config 0 has an invalid interface number: 219 but max is 0 [ 599.270815][T11980] usb 3-1: config 0 has no interface number 0 [ 599.277204][T11980] usb 3-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 599.286494][T11980] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 599.333060][T11980] usb 3-1: config 0 descriptor?? [ 599.427957][T16771] imon:display_open: could not find interface for minor 0 [ 599.446881][T12040] usb 1-1: USB disconnect, device number 72 11:34:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2, [0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffff], [0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x18000, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000140)={{0xa, 0x2, 0x1be0, 0x4, 'syz0\x00', 0x5d7f45ac}, 0x6, 0x30, 0x800, r6, 0x1, 0xe78, 'syz1\x00', &(0x7f0000000100)=['\x00'], 0x1, [], [0x7, 0x800, 0x1, 0xd1]}) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) write$uinput_user_dev(r4, &(0x7f00000004c0)={'syz0\x00', {0xffff, 0x8000, 0x7, 0x1}, 0x13, [0x1, 0x1, 0x0, 0xb4, 0x0, 0x80, 0x29900000, 0x1f, 0x4, 0x0, 0x8, 0x560e, 0x0, 0x1ff, 0x1, 0x8, 0x7, 0x7fffffff, 0x0, 0xffff, 0x40, 0x8, 0x7fffffff, 0x6, 0x2, 0x3f, 0x4e07, 0x4, 0x7, 0x3, 0x7, 0x0, 0x1ff, 0xeda3, 0x100010, 0x1, 0x800, 0x80000, 0xfff, 0x97, 0x80000001, 0x7, 0xe2, 0x3, 0x0, 0x43, 0x4, 0xfee9, 0x8, 0x321, 0xfffff001, 0x8, 0xf, 0x1000, 0x2, 0x5, 0x1ff, 0xfff, 0x1f, 0x3, 0x8000, 0xffff, 0x5, 0x9], [0x9, 0xffffff80, 0x3, 0x6, 0x401, 0x7ff, 0xffffffff, 0x3f, 0x6, 0x1, 0x7, 0xab, 0x43, 0x3, 0x3, 0x5, 0x44e5, 0xfffffffc, 0x9d, 0x1ff, 0x1, 0x80000000, 0xfffffff9, 0x8, 0x800, 0x9, 0x8, 0xffff, 0x1000, 0xfffffff7, 0x1, 0x200, 0x5, 0x1, 0x8000, 0x6, 0x80000001, 0x4, 0xfffffff7, 0xfffffffa, 0x3f, 0x8, 0x0, 0x5f, 0x4, 0xdba9, 0x660, 0x2, 0x6, 0x6, 0x80, 0x1, 0x1, 0x9, 0x1, 0x7, 0x401, 0x2, 0xfffeffff, 0x5, 0x9, 0xc36, 0xe1d, 0x7], [0x2, 0xfffffc00, 0xf1b, 0xffffff6d, 0x4, 0x20, 0x7031, 0xe20, 0x3e5, 0x3, 0x2, 0x200, 0x5, 0x1, 0xb85, 0x20, 0x1, 0x938e, 0x4c2, 0x3d, 0x200, 0xd5, 0x3, 0x401, 0x7, 0x8, 0x4, 0x0, 0x9, 0xffffffff, 0x7, 0x9, 0x6e, 0x7, 0x2000000, 0x6, 0x3, 0x9, 0x40, 0xfffffffb, 0x4, 0x5, 0x9, 0x3f, 0xfff, 0xfff, 0x8, 0x6, 0x6, 0x74, 0xdd71, 0x8, 0x6, 0x4daf, 0xfffff000, 0x8, 0x1, 0x8, 0x6, 0x29, 0x81, 0xf8bb, 0x46a3, 0xae2], [0x4, 0x8, 0xffffff81, 0x8, 0x9, 0x1, 0xffffffff, 0x80, 0xfffffe00, 0xbd91, 0x3f, 0xc1, 0x0, 0x20, 0x6, 0x0, 0x9, 0x3ff, 0x4, 0x92, 0x8001, 0x6, 0xffffffff, 0x8, 0x0, 0x9, 0x80, 0x10001, 0x2, 0x7f, 0xfff, 0x5, 0x40, 0x8, 0x401, 0x800, 0x7fffffff, 0x1000, 0x2, 0x1, 0x6, 0xff, 0x0, 0xfffffffd, 0x7fff, 0x10000, 0x100, 0x3, 0x2, 0x9, 0x7, 0x7fffffff, 0x10000, 0x7, 0x4, 0x3a, 0x1b, 0x4, 0x4, 0x20, 0x4c2, 0xfffffffc, 0x8, 0x1]}, 0x45c) 11:34:45 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xe5}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000ff9e00000000000000000700"/28], 0x2c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) r8 = dup2(r6, r7) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r9 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r9, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r10}, 0x18, 0x0) r11 = socket$inet(0x2, 0x2, 0x0) r12 = socket$inet(0x2, 0x2, 0x0) r13 = dup2(r11, r12) setsockopt$inet_mreqsrc(r13, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000004500)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000004600)=0xe8) sendmsg$nl_route(r8, &(0x7f0000004700)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1880}, 0xc, &(0x7f00000046c0)={&(0x7f0000004640)=@ipv6_newroute={0x50, 0x18, 0x8, 0x70bd2c, 0x25dfdbfe, {0xa, 0x10, 0x38, 0x80, 0x0, 0x3, 0xfd, 0x9, 0x300}, [@RTA_EXPIRES={0x8, 0x17, 0x5}, @RTA_UID={0x8, 0x19, r10}, @RTA_EXPIRES={0x8, 0x17, 0xffffffc0}, @RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @RTA_IIF={0x8, 0x1, r14}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x8804) dup2(r4, r5) r15 = dup2(r5, r3) r16 = socket$inet(0x2, 0x2, 0x0) r17 = socket$inet(0x2, 0x2, 0x0) dup2(r16, r17) setsockopt$inet_mreqn(r16, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r16, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r16, 0x84, 0x6c, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="26000000dad9f4d2dcc819b6d3342b9b229fb6ee17e312cac2ee8e8587b796fb92ae021e85bd35f99c56"], &(0x7f0000000140)=0x2e) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r15, 0x84, 0xa, &(0x7f0000000180)={0x7ff, 0xfffa, 0x15, 0x4, 0x4de, 0xfffffff9, 0x1000, 0xff, r18}, &(0x7f00000001c0)=0x20) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 11:34:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x74, 0x1a, 0xde, 0x8, 0x586, 0x341f, 0xe797, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x8a}}, {{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r3, r4) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000240)={0x78, 0x0, &(0x7f0000000180)=[@acquire={0x40046305, 0x2}, @request_death={0x400c630e, 0x2}, @dead_binder_done, @clear_death={0x400c630f, 0x1}, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f00000000c0)={@flat=@weak_binder={0x77622a85, 0x100, 0x2}, @flat=@handle={0x73682a85, 0x1081, 0x1}, @fda={0x66646185, 0x1, 0x1, 0x10}}, &(0x7f0000000040)={0x0, 0x18, 0x30}}}], 0x17, 0x0, &(0x7f0000000200)="f38a2e4d7a5b94938195246d42ea17884c6fef6c40895e"}) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000140)={0x2c, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000f40)={0x2c, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000001a40)={0x2c, &(0x7f0000001300)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000005300)={0x2c, &(0x7f0000004a00)={0x0, 0x0, 0x1, "9f"}, 0x0, 0x0, 0x0, 0x0}) 11:34:45 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0xfffffffffffffe64) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r5, 0x1) [ 599.640744][T11980] gtco 3-1:0.219: Failed to get HID Report Descriptor of size: 129 [ 599.649154][T11980] gtco: probe of 3-1:0.219 failed with error -5 [ 599.651634][T16836] input: syz1 as /devices/virtual/input/input62 [ 599.712014][T11980] usb 3-1: USB disconnect, device number 63 [ 599.747224][T16836] Unknown ioctl 21521 11:34:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) r2 = socket(0x5, 0x6, 0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x983a}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r3, 0x1}, &(0x7f0000000180)=0x8) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x7, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x1, 0x0, 0x0) [ 599.869061][T16840] input: syz1 as /devices/virtual/input/input63 11:34:46 executing program 1: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/265], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6}, 0x0}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 599.935928][T16842] Unknown ioctl 21521 [ 599.943194][T11977] usb 5-1: new high-speed USB device number 67 using dummy_hcd 11:34:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) connect$inet(r2, &(0x7f0000000440)={0x2, 0x4e20, @multicast1}, 0x6b5) bind$tipc(r4, &(0x7f0000000040)=@name={0x1e, 0x2, 0x2, {{0x40, 0x3}}}, 0x10) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0xd, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000200)={r7, @in={{0x2, 0x4e23, @loopback}}, [0x8, 0x773, 0x800, 0xffffffffffffffff, 0x800000000, 0x5, 0x615, 0x3f, 0x0, 0x3, 0x5a6, 0xffffffffffffffc1, 0xe8, 0x7, 0x2]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={r8, 0x6}, &(0x7f0000000180)=0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) r9 = socket$inet(0x2, 0x2, 0x0) r10 = socket$inet(0x2, 0x2, 0x0) r11 = dup2(r9, r10) setsockopt$inet_mreqsrc(r11, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$bt_BT_RCVMTU(r11, 0x112, 0xd, &(0x7f0000000000)=0x9, 0x2) 11:34:46 executing program 3: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x10010, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$EVIOCGEFFECTS(r7, 0x80044584, &(0x7f0000000040)=""/125) r8 = dup2(r3, r4) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) bind$unix(r8, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) ioctl$VIDIOC_G_SELECTION(r8, 0xc040565e, &(0x7f0000000000)={0x5, 0x3, 0x4, {0xff, 0x2e, 0x8, 0x4}}) accept$inet6(0xffffffffffffffff, 0x0, 0x0) gettid() connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1, 0x0, 0xfffffffd}, 0x80) [ 600.192232][T11977] usb 5-1: Using ep0 maxpacket: 8 11:34:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = dup2(r4, r5) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000180)={0x0, &(0x7f0000000100)=[r2, r6, r2]}, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xd}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) [ 600.272251][T11980] usb 2-1: new high-speed USB device number 67 using dummy_hcd [ 600.313058][T11977] usb 5-1: New USB device found, idVendor=0586, idProduct=341f, bcdDevice=e7.97 [ 600.322303][T11977] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 600.381985][T11977] usb 5-1: config 0 descriptor?? 11:34:46 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback}, 0xc) write$rfkill(r2, &(0x7f0000000000)={0x85, 0x2, 0x1, 0x1}, 0x8) seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x1}, {0x45, 0x0, 0x0, 0xfffffffffffffffc}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 11:34:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) dup2(r3, r4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000001640)={@initdev, @local, 0x0}, &(0x7f0000001680)=0xc) sendmmsg(r1, &(0x7f0000006c00)=[{{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0x3}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)="2271d156dc59e4113ac0ba29fffcc5f00575404a1c829857eece5daf2bf1dcfba0169f04b6e906787dd42fcaf0992e42a344ea0eab7cfbe2e8036a9bed4d05de3061ac5706786e09", 0x48}, {&(0x7f00000000c0)="b73511ae05ce9d9910617950518f2727c0cac5da600d73f3ab1da31005da161e26e66e4720c22a", 0x27}, {&(0x7f00000001c0)="015a496cac61c7213241fc960a56c8b12f4681690905fa887c6f852641", 0x1d}, {&(0x7f0000000200)="d58f434c9fab1c961559ffb01f94fa4fead21b56e8b6778ae76a1f6ef11ae913e213576acac971f036ca7d7856cf2c950acd97f373eb56dd", 0x38}, {&(0x7f0000000240)="3b3a06137ec65078b5a6e0e8a2a00b5e64534afc5613118b91ed96918f47ec0da9cc2b7d4ef5093e51dbf20da0d7d34b63530f92b046fc90eebd22a2755c533c4a0ca694397e8ff6974428dccfbb019c19af0f4ab9404b9ecd4a8126223163766527179a70e5ab0520c4b0dcb603fa62857d5b5b33d807344c940e73973f662dce82a39d50aa6bb73f9a3a8ddb7d2a78155f425e316c99424bd544912509cacfe9a41b6f453a0481d76df772beb53d7c170038b122dff7029378dc6974cd3aa1c860b2ef4a63e8812a610304503e145d88bec8cb3c9eb26507fc8febda819300a1508ba574136fcdf514ab82a872629d84a7ac1d", 0xf4}, {&(0x7f0000000340)="b099f4ef63e7580c607cf1e6d23973e90137f903942011c59c8c38505114c827d1367419a679a24a5abfc3c9b9fad2d97ccdbc96fcb5af72b78be791390b2f19e0cf0f2ca60f1f1a15b990611fdb081f061c48d8ddf0951c2b8e2d7b449c3dece37408bb4b357eaa5e3a6ce4358d59c12104e5d058734dd133b98eb3d056f5e51512c8c4939812f8f74d262dbab58a85c143dda3abfb4188899f9fd97ff635bba6973f510f8aa16d2fed56aa5fe0cac48710a885708202046be589a8d1594c", 0xbf}], 0x6, &(0x7f0000001100)=[{0x20, 0x0, 0x1, "e42e1dc1df05fd14c9b77aac6b02"}, {0x58, 0x10d, 0x730b, "e3fb21ce29448cf0418d2ebc5ab0b5e2a17394fba84885184ae4133b91f0f09324c86cbfc91f04602b5cfabc11952955a26ad2b9980280f4530b3cf48c118f97ecded2ca"}, {0xd0, 0x107, 0x6, "d2a1fb7a54bd19a3cced3065843321e41fcfe0a8a5d0a51b1f8783ab98801cddda9d936b88bdf629a99f137a079eb5284b8a57659541f90aedb5a28954f05dec40dc0fb284693a489fe4520e9b775fa0605a7bffe50b02c55f3437f005d5656a6b5e5b4b5db8dd01b21a747e668019084f7ed296453412fd862b52eabf1b21cb8b3e86defda164a02c6891d291cea7a1e6786a92fd2419b70452d34607e3eeeb073f7d5e1c5d42bd35520e741371ab091ea77aeea6110762d370ad"}, {0x10, 0xff, 0x7fff}, {0xe0, 0x4cedf11718693177, 0x5, "458e0440e24d07f0b7db86fa472e6dab24001ee2a91606f3a3396331dfd0cb1e021dc104fcea011fb50e4145ca26ed1faaa79d0728d909127001cc6b314ed3424b05fa322c1399e2451007dc9446bd548855c37bbbdbcf20789afb6875e93a1984525bf66a13aad70d7e9cbfc7eee7178fb6e655c232bfeb16a2fa6aff379b9cd27c3e630d221bb20ea5982c0f1317e562911e1732de4003461cabe584858117ecac7c94e620b837bc574370af247b0c00118ad04fea699f5ba60b509f75ea78f3c2322ebd614e6d77a2ea42ab5cf08fba5b351cd9aef10783787ac2510dec4b"}, {0xa0, 0x4, 0x3, "a48cd612cc43f795eb18bf6dec92a7471ac825083d1e7907ecd5c76a95236f65b0ed9d60ca5a66dfe39c4142e567e66a55ee605d8d95cf5df7efc392d73f102eac33e54cff6bf60cf0b7021bab8b3ccd92bad52abd69d57e71cd4757440e09e84179d0e293181a96412d5c7c2113ef46d746ad43b7455d7df681a2f8cc286b85c0481fe2801b062c1b34ac9191"}, {0x28, 0x88, 0x8001, "010aae4f5edbc6e95a400cfacea630cca752b63d"}, {0xffffffffffffff9e, 0x118, 0x1, "813742c77c4cdef4bf8a33363a37b962eb9cc73988bf2218eda0a9a3a63d8633333f5b0d6cbb397be0a1420b95be058df2f44c04f7917b859cfd5dfd7bcda2b35d08ee028ba24fee1917044893da42d40a6a71"}, {0xd8, 0x1, 0x4, "e7b776fb6c32c7bc6b643e8c4eda238e687164c707f692f6d4aa4e6351513d8d32ec3971b243e3285dd2786779071862df691664daddae9916bd6f4b0976a28251796a1f62620c3953062b73a4c238fd2e16593551c2fe98bc684d26c07967c0625331680010bff7a5df35d5db879090bf3615597d7bea263ad39086df2ac8f8870ea9657f658b625ce98fc2ae42e748787e1bc45646d5d43c7e866d876168e503e017329912840410e47d1bebc2c2f6cadd98923e1f5bc309337c144eaef21507dadb86"}, {0xb0, 0x3a, 0x4, "0db9e85e40b2db1ad45aa3500b978797cdc77df0a494efb6042e2d1857183cc10b9de955c202a01a129eb93550ab361b7b711a461b271556f58a68772cf567f150f87d1f73cd3edce1ec3877654f161f2a0df808cc0ad3589608e04c9e1195800f9fdb9f63dc5cf43855428fcabe35f416b57c440521ff55df9298a461fb211c43e579e66583dfcf4f9ee19a20f399acff567636022ffcbc58210721193bc421"}], 0x4f0}}, {{&(0x7f0000000980)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a00)="7ec0c54b04fcefbb682b7af35a4fea7749360d5a5e99", 0x16}, {&(0x7f0000000a40)="de929113faab7de8417a25bfcf4bc97a580289867ce767e0deb9ff376b28cd15f8caa6920819772bc791b1cd63c49fee1411c155cc1775bba88ecfc6bea338584086d3a5a92907673e56b26cd2029a57e868b41f5e80ec72cc508fa09ac6b581e07767d47262f893a80f50e47b6098f7", 0x70}], 0x2, &(0x7f0000000b00)=[{0xa0, 0x23f, 0x5, "bcadf434206ad96856f26149d19e978b88eb88a93f11f2374d19516d68e228065d3f14269729ec43874ea50704fbc535543046bb0d89b488167eacbbdf9eb49e444bdbae835f99c352e737d9883412d0579f414af00f8d82839444a6a2a332817abedbb3d3dc10216e56d941a38b8e44a1e67190dcea81f6f69b7057f927d5ee86015893743b81d61750396a8df6e9"}, {0xf0, 0x104, 0x4, "4999a40aa13d821204a0583b719527993efa0c3112932361f825e37b22e5898f0d13b3035cc2583de89d619c7cbadc6b0c3579267265b930812eae217fe3958c6181858f5f2de85ecffff697b74c32df41b9707abeac7e748cef43bc9bbd12117f5f0ec7039b4f849a8709c17aa33e104e3386f2862a14886dfc020ed4308e3f4b9a4dee33b19e4645ae2ad16ac3c74e62e8639c965e07cfaf3163e0b8e8efcd582dbdcd247a49b2c5784bb1aa27cd93558b104aaf3b5ae5b45718ce6d87f2e2c80163c4ae54fe4f34a3cb3da7316ff784a2a1aa63c19d5e46f822a0b4"}, {0xa8, 0xc4b940597d7a2867, 0x97f, "5a6fd4fd0a9dd5e307cbfa301232d4e2106f691af6519cb54cb12420db7768b7ac9729b124b7578251bdaefdacfcb7d6fb36e02c952db6745c8d877db1e39d2cb22f3fe728e52d23e1ef546b37931a4addf7df9b3a57fff37f75ef40ac68968eff38e3ccf8894e9a8829d37a67e976225e48fdff4305595f8fd06ed440a364ff652a8cd8cf22986608896ef42ec38e7100"}, {0xf8, 0x1, 0x40000000, "eee974da25c02fd9114fcecfab1873b9a8a6be797a14abcac3805bdc3d64d492d15116ce3182b42d634a1661ad011b2097820cbfd64a4fe12531b2523ef707d9e87783a8d5dde44311d3025c39dde9d7dde2dc30de7f8849f20a84d26a1fdc736c904b8cf7f7ae9d995d819caf3b5797b094ff46e38652a9c57d7398a60f450bc1b6337bd4c15051d0dad0c71d09c362266877452e1abdf6cb5afab5d2376dd95fcf93e71da53706d7d14103a12e6def41bf88aea826da587fdf55f9d07555c3cb0756cbb30f30d4a4e5f6ddd717abb503d8f3f343162d669d94f0d80a3bd81bbf24e7b786e2"}, {0x30, 0x30e9e56baf1046d1, 0x1, "86e4efb99aec8226f42960c756928f5f0b2cdc3c62e05d784043941f5f6395"}], 0x3cc}}, {{&(0x7f0000000e80)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000f00)="e772b03f5e0aab5a5565", 0xa}, {&(0x7f0000000f40)="085bb2f0c3d68eedd4e14201133c2b4eb1b0319ba22959fcaffee798836818b8dc67c76504dbf64cb43615297f910006b3fa80229801ae4da0f72ce270ac8e", 0x3f}], 0x2}}, {{&(0x7f0000000fc0)=@pppoe={0x18, 0x0, {0x3, @empty, 'vcan0\x00'}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000001040)}, {&(0x7f0000001080)="d0", 0x1}], 0x2}}, {{&(0x7f00000016c0)=@hci={0x1f, r5, 0x1}, 0x80, &(0x7f0000003980)=[{&(0x7f0000001740)="888898ad18c534ce0682715a31a701f7f2231dbb848a1cf53be5bd20e5ad8707e8d4d296201e98b27869b0c493f97a31e2499851d1b624d6e28019a608e37dccffe9adda3d020c7876b9df51f7b632d4cbc8f92410a23b3daaabfef929d7cf3271d1e8d29ea708ab9d5bbe9bcd0f7630f39427d5f41761b91224aba333d71fa55f5f319b59cd05a9cbe95146f3a7bb9cae54ed50d1727465ee3bce5fd0b1cb6d3acb3fc028c8b5a2f7a5f1076ade47aecca05fee1b7ab630f3b32671c830fd01829953ef2015716358010f6c626ba6fa64ac15a738f99953fb9b25b7f0c202b0441b4a0b93ee283d6f916a1c4827db2ea4eaf6478b7cfbf5b2cfee0d4afb648289d3886419fe7dd44ff6f5a1fb8c30390c493ecc29ed87851fd65c42224fb1c55a198c9500b2a5d9ec073fb8d5b8e5f4e047a4667d3ec3cfb94f3bf1c73528e820240920ff7adcff2e625f6ea0d859d38fcaf003a5f1123d4c1b9ed62ececdde89cfa0ec1753b869a3483feed23313a74e31f6d08a248944a5ed922a8e8041dd2b17b4aebae3d0fba5944aa0cc949f7537efbf3dc7350968892861928a87c61aff436456a8412396154ddc7d5b88bbb3e0ea0b9dcbd3220b0832e3310fc6903872a22f4cc2fcbcb8442fde7422796298a3acf24f9f1efc09e7c019c749ca320cfe40a3625c6f0ec2d28c9c2c6aeb43254846ca97ab8b1b0aae1b1f0b002260aa3c7b363e7b08414bd10d3771092f5d66526d35c68b2d7559b309062150ed17f4d731d9618797a411d8d56ae567e8bcef2c887c9c3eb5d84439847dfd7427e9635adc46296ac453fa6045fd861af1274bdd85f7241881200d775cc5468f94d9e25b277808c9dabf18bfbe75d07d2fc6c002a78b24773348f44e6168249c593bfb7c20c716ee22d701ae55b1262309b12427c3688564debab37cbf3a52844a609e5ee4c9fd3fd3ad802169795948bc5c92e2f96774f8e47ece41144605542abb2d84c8bda944d37fc067c6cdb04085f683cd9978236423b6cedcf0d2124c411ec2f8d5474b1da4c8c8f338070c6f0466e061eb9074d4d0d4fcfda0eb6cdd36587df08706f260612e12afa0228ae947d12c4a9c6a52b8323934fef87effa10630e0ffa65c56dcfc90cd5ac275698df7e87ca1edd9125a20eb9facfe8c5ba76999000a7693108a67f247d5a4a1c52550568e4d5024d2a566ba06ca4f5347827f74b01f65e9112395566f036cfdc1d3c0cee62b99f4a1f55060dfee1c0097202ff420d98e3c8bd71c0d34fb8e193ddd824d1c4321874555b2f29151e947785b4bf1d24831e368ff41dde815dc2ddb2bdd1df0684fe86fee5110fa9bc03fa727169be66183e67ec8b14d22168003193968d1095e7a9847cecd1824adf9f05c318262229b81483207351f5b6326919fa6ebb656b1b7120f80260c51f055ca9194361f6624c54239b6f866ea4ad91d46f499e93967fb24d1c6836d364592d132507a7f43cf79e92c4e75ea7e64dc6ca079039fd48cf1f5fb75d806778e748abe34c003e6bd444f358169e3bd2b482af746ea8ee146d50e3f9ca671a163f4afa1e885fa920a848f9fdbe6b18b1301c05d77e0e5c71d552c743e98ef09780a8e4eafeab5a51805fa7b399a6138b559026880dc1e21a8562a7b41b06047b9788c8e65c6e5a8f9894af209a9ad52d64e6f616a8297ce574055fbe91f4e5445da22bd6f05bf7818e058b149ae69d0b91191bdd7eed69d8deca85db110a59c847ea5a07274644e2a25918769a5cfc6795e201465e2a689e50407ad11c1e89b1a9e7915e9078a153b7bb452e32ea72ebb6aae134ef0c8025f8b3a3b1d35c6a8ff91df7271afc66e0124a468a54543d4fd134311b847fe4ddd489d4d500444c66e37efb9e198c697aad43c12a03da1f9b09580f9c39ba064d24eb924065666e15e17b5072d9f687f694dc76ea1cab82141867f99e9b9b2452f74d748d1141bb08491016263a8c0e46d7aab0871cf654accee731b4597675693f117559c24390e3641b4a9d219dc28973c67b4e233f836eb5a3eb1dfbb5533f81d5cef58c4af77a22a96f2e1de33b73440527991408f52c1429bf57d3deceb110c824d01a98e58edb9a9b1eccb0eb02cca78807abf45a12b9dbc8222c091a76fb16ae7395c3720afc1d67b5f57b4efbac86c06eeeeaafd774879a4f307f7f36423eaa3a4f32942effa11d629e9d62a85450902ec6b58dd2802aa18db43b824e99a6c7236bd6af0ceee6f74941a6a99ce257ba4827060a7edffd695a598ee774fbce3bd39ad8e914e7a261530e201c42a1487701c6d40b0bb7b5ea9a117d8cf7a8e1e8ef10e01feb412b8d01368fd82bf18a125bdbc92808df0327a66037d4dd6627520e17747f4be57aca8db497d249be32799bf80e164566038fa9461fb23fda57c035a53d55b2b9bfc2737da4e5fb888bd38d60950c27963870ed2c6a5510c61b591118149085c50904ae033e304f10c88bbe863e243b1ef21298e0becb7065645ba30db06fe1ab72c224907688a30b9a47490e7af0d6f1f2341fef6260c3010c456263d43efd89a06e8aab37f10d4bcd534520ec4e25481b8e9c4008764162da3bb139207dc5ccda21c8d3f91e2497b21d6180583e44fee02d5573aa44f9ed5d28c666b0c7b466615c09d2fad2af3040fc6ece0dc4afcfc8e7505f8e46150654fa4a6e3153f419aeecf586786d9f41ff6c4d435e2fe11f724701812b5daca5c65f22a028201b77caa14132c9b27221275155d8270f7893f5170437cae4f7255072def25613f7c0c686699fce06470c5141dce137516e1aa34e5e1e91f7dd38fd08f4cf2b9d4547ac6ebb693ab12cbb869276077cb16f6d06cd6e1488976f5096124e0217118856599f4436a3384f46e0b27ee2911f25958680bdd9e3b61a78da9fc383f5e51380511041f32ad5b4d828a5696b58f053274908326969e911c560ad7dee166b29cfe33a5b4d3b0b32e8fad1d7b5833327a1950c4dd1ee60094b4625b324f2532a5266a612c0c2a5f180adcc17b116884c4bf0b08c79522114edda8b3ba1523cb450dd3b75edc226aa759673c0ffec13d42ebb2c912118b707461922d813e25b1ec816cb88b82ac84004501e8628aaa6f018d114fac02a4ebe405cfafc2ec14be72b05481524541d964f9c5249a30d51cbbdab5097d72cc5af28f54052bcf1229289a7a484ede6cde9674b48d4bdf7246c487f52cee34e1817541d84b9ea76b8a6da37848205f6c25591ca220a4c286c879bd602d553e8e31297072657bc3843c8d567f9fe52cfdf3e964c580058802d8b4bf14e4cbc584babc03139bd7dfbdec55c3bf71b7099a909da412f23ac02417a2be28c1b0a18ab7097449def881574deaa63b9acc45a817ba3828f242e15d9452c867695853185a70dc6002febf01411ecaa8b6bb47a5f6cd2412fac17ff7784dfdf797b7e64039984b157ace17db1d0be5084008a3f3d5eb9637ab32052275a0ee56c3f32fd14a59d2d268536f06f0d6164eaf7f592c97eff4ccbb909e3610bb00255a7937a6913eb49e6b08b07017b6aaa90d71034cc07ae953283a0ecd24214c0b925a04b8363bfb66df90cde029c26f9b0959895b0393eb5736cd0e9ff5c9be13bcc4ceafdf7a614a9146060102d4e124fa2935a3fef73e8d4079f0d966e6c13c608905aad182b9f31272bf5c56537aaacb7776d85072252a7413a2f5b4bdc19aa1b940809099ffc9f213acd9a97d3bb26b2ce4257e25159b37070a73b1a553b2193807a64fa464356132a133969a63cc879c06ae65dcfa32f6b88ec434b5ae4ece4c5ad9c14dd7fbf1db2831947680a2ab6a689a6fc8456890d3014a55365caae55eefa4888a4ef169fb5838c89b0b5083cf1d8fe95536944d79bcf3cab0e21f1644a26b7b7598a787d1b36a7b1e8eb884369ca14eeba5f0ae6ac9edb2036974bb1efd74c0210c17d56760bfbaa58d0496140688b87c3ce4c96a3a3de2b7d4bf470bfe744009639a1a22e2cd11a51e40660106a713d93f85e4c21c22bddc89eba16cf590968e4b43b9108c1a0100610a8a3ff5e4404537473ef1e40621dd48a799ff59f84d914b71c81c7e2d63573509ba002565daad3b206eb49a745267dd6807aaba154fee977b16fa8c46010725f3984536fa90b46ae43aea347ae755af47974d20c06a68f0960ad6767a1af7742005d8e7ea77665fca36b10040d3529e41534df51fa4e3122461122b4e34fc72f6762b07065fc1b341344b59ed8a900274a8d6e777ffc6b539930c7bfe12945898db5ee999399f87936906c92cb7791526706b77d53a990120bec545e7f9970ba97c5f12d25f5659b849db89d560a9fb51f8c6e651e28b4ea53838702b14f806843ea138956434d61f2bb859f28912cb78b99da798e6c877ab8d943233d96786975ca5b8b60a80e2747ec7deb03b4d0cf3648ef72c1f3cac16d70cd20ec990795201235a5c8c39e8813ed7bb74f7226af2ce88af05e03bf7cd6674b69c48348bd7923c4db90d8e7cd8f407d3f22dc243867c9eef077d49a87d57fa468bcd62007abf0e257033909265a9accc2a37dc9115d945597783763052dde28baabd0f040a6d37737445b97f4a2b6b86dcf487af8b2f7ed257abc4f61473d67eef88ee5d8a10af854d54faf9acf121d0afb3c1e227e53537abe6119a786f91385da2381bc191d805e69e7f0292f4bf0f9a1e5541f1086c049b5dae48c2b3a21352716bf97f201555cfa618209b1ef52b3adbf6181cc8e10cb30bfcdc5df0df23d51018ca50af553ff6838cb825155782e43642db42b5591978d81797b7dbdf879855c952a2086b17b0a85c2075801249b4c69e50c05dff979b65efd402a420a5cd191562d0f3d530c3de1fc1dc8f82967479d21f2d4488cde44759d235e88121d5f38fcccec57282304db490e76e3c006869160a9a79190672017e015b8128da2f816de64b16ffab3325bf969e077756de129b780cb4274dc363dd349545b8b287e41a7a48d16579620b15a931fea75066453736f5d73070f0b645900383679ceba628e1e700cc20ae1246dbd12a6fd10caf41796f0e86f7a9cab1a463a41f0e4497904bb81c0f72645c10ef7c0d0c909ee274dfa256088d55965c51b3a799f33dcf348ff37ab17a4652938f4564ba0bdb4e263e3abb262b798f85ac76ea5b3e7c7c42ec58a1c82c79cf31cfe19365b5e741511a4a69eebdfa3cf60159adf13d5dadcc228f629595fccf3b0fffbbfd132fdfe58e1b6e9b6d178b56cb4e71c1b570dbff697cd3fc3fd86429cd50fdc7315d23ff83315dbd9fa26cf9cb68f3414bcaf9e2680bbdd47592acea0040323c9cd151ec5fb4d4c6048b6f1c8cfd12be149f129d730a4902e15a51dfb5299c19aae04a28a0f7e6c06df6acb492002b45321ec845b1f603fca1a38049aa3ab05091d4c7383dba2d5a44a4244299b8b3b6198f1cb44ce7a682fa3d6249fbd0cf2afb03cb461b7a36ef661d28532562538cfb188c40fef051db56e2508f0943d57849a6feb15b7429b25d6057ed0cffd79c17ae136ae7d012c00dc9f99217a136faf65cd1be33f4c4a6638a2717f48283a6b726533bd13b60bebe63135c92204ed92b1854c5e9ea706e48a0f9ac9900dedfd22447a9353d71ae91f0a3447be0a5f3a5ecb2b7411fd5ed7518effbe1a830855f872776a28b9d756e47fe8c6e4b7a3df5116849a2c50b546fdb8280eda461d809b6e6b4bd5389058ae3ab30f81b7fa9328d7132cbb79316e628b323159eaabeee9e6f17f6666a68f0bbaa", 0x1000}, {&(0x7f0000002740)="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", 0x1000}, {&(0x7f0000003780)="36e6f734ca5e5123cf69f5ef21581a865118833be5c636124160ae639c323e15d8f73095a04ce50b78f612ae084c5d292cff9015fd878353178439e2b0f49552184e936156ad5190bc5df2242f71496758f735cafa3e9805b82cab72cf5c16866207c44148d182d2cc70f58a3a825c6b0349b900ecdece39f527b353000b4e202802868366a483be69ab243138708d69625b904271a4c92d43e7b9ffd5383ec48e74f80651d8b7096d132f234c082288df4de7a51013b80bd769f685b843a3246555b35c7e0459b0", 0xc8}, {&(0x7f0000003880)="77b5bbb623e31f53d61905be91b37d808dd4346fe7f320767fb834bef57a62e8e01cf131179d94eb347435ce446078620c1bd0f8f9e1ae4deb308a6db242268089c554226e707ee345208bb2cc63f15d5f4df26be2c9da5b0aab3ffe66d40c8b5280be36daaa8724818648fe3c835abadc44e35fa7cb25704bb937394b12c508e38416316e0e418024921303641f6163fac48ffddfe489d893705353e001dab51275df7f8384c5fced3d8af3623cf92f1625cb2925c5b0db4f69e5f7fb12024057e50ddf05dbc949af1daf93fcfb", 0xce}], 0x4, &(0x7f00000039c0)=[{0x28, 0x11, 0x120, "c93d3ffb974f99a879195520c11ac154fd"}], 0x28}}, {{&(0x7f0000003a00)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003a80)="342e79e97848f4d3f55a667a80c3b616ddf2a8bd080f6a32337e307ae0cbe63edbda", 0x22}, {&(0x7f0000003ac0)="f8ee3a5be2c411fbeade97054c3af1a467f4254b0b27affdedb56a2b628a56f9cf352b02840fbee28bfe5397ed8c93597322f2249c4efb8e4a0bcb82df74252840f30a25e3eef34e94af19de99dcb499dcf1bf8d35a9c2255b4d8f26a388db8c50b0573cd0ace27cdf675405754a83e436d2cd14518553de164ff768c5bd5aa6669441af3d5244b4f5577bb45b9c3a22966c584fa8376282f5552555c6d8d6ec380f7f4be5f14c7b60f7546e2a9f5d6e40505aedaad5cb42403415ed072f5f7feb023d75af0e58aed5fbb03d5b9df244ec8dc5f263dae5691038dc6d79d0478f96828b3b7cff21881e608da9b7941d6c36b29f", 0xf3}, {&(0x7f0000003bc0)="d708ea2611a620644d86365251ec335468b9a45a5a36e22bb0eefd66026a7f2fcd3483c92c7faa5d4da9af3f5d1bd0c46b5221520b1d87e18fb0a9ca16fa7939cb75066e1da76e079251eb279f73b171826a753d2c410297a8e31ebb55f205ffe02565314405130d1282dd3d6921995079ba1e3cfbdc12d312493f92d7d7c6950004eb50e6384b95d635b099c42b739f77bec1", 0x93}, {&(0x7f0000006ec0)="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", 0x53}, {&(0x7f0000003d00)="87f40989a60f8fd5e9b8bde2b53f8aa885cb93610d008ef92ad659d544b169323945521f6cb226a263", 0x29}], 0x5, &(0x7f0000003dc0)=[{0x18, 0x10c, 0x8, 'b'}, {0xe8, 0x3e0557a4275579ae, 0xf7, "02c6374211e96bb9da0c37685d320ac2a3dd438639977159d8a47dc07160f4ba8e2b1c4b10502b10a1bb1d5a1ea32c514e50b4190619398ba1d2581638b717faca04fd37903f04b2797602887549484e677089685e6769cde17e6b945be784788b023fe7d4c5deef4958a2bd617a6e2dc1ca8d6309c797983e4c176083bbf50ca42ba87e787cea7ac12a1ea6fcbcee117510b9e71e1d7c0b60c09086a53411e7e7e53e73ae1f16a1e934a17403433b4d7b18198d82abdb1ee946a19c1a45cbd9e32fad0f1c4966bbbd52ff792f2b6c0c9b64b42b"}], 0x100}}, {{&(0x7f0000003ec0)=@vsock={0x28, 0x0, 0xffffec77, @host}, 0x80, &(0x7f0000004180)=[{&(0x7f0000003f40)="01c31fe31a1e61ace63c906b7726873499d5743f9f3f7879fc125bcf4c49e832ff08eda37db3f5e53ba3a5bce131fa505d9773e45d5392e1046bec3eceb4de908a4374e70437fca4b43dc36b749db246f40d0a8e720be5f6a9aaebfb32ca278807d5c29667844c7d93317ce1ed8cad61b8d41e5939b49a6fb97ba6f040f71976ac95650e94", 0x85}, {&(0x7f0000004000)="f920e656db572fda71f7166fd2fcd9a3fff6ce65a0707bb6f9a20966839b1a71d66fad92868e6d58ff93403f4d36a830b20c96faf230c54af397674d3b3516d237cb76be43f54b5282f8cde7a2bbf90f5c426c00f2a9342b24e76d9ed7564767830e4d45fd2e9f1ad71912a61b462e365ce049cb2ea1a40738239223d5c55d", 0x7f}, {&(0x7f0000004080)="b8fb12291817e5b28207527fe783d1a42a11e3fad9e62175c9fc648d17aad3bdbf8768742f8f5c86fdf62d23c284bb24", 0x30}, {&(0x7f00000040c0)="977084f8e36306466b5321db2e424513126547c2c389c60771ea234618848a73be344a45849ef158160c47141e5a429f773c6a82477790223c8712b5d642664da767ba9920325063fb5778b240b43d619ad0bdf46d07c5034e40269b45303781ebf9ebf8cc16b99b234b295719fde89f2b124d0e10dbc17e7e661f6f0d00ec963808e45b870989889b9d19b91a6afe63bf1244b588f24fd2b3c018111fa0", 0x9e}], 0x4, &(0x7f00000041c0)=[{0xd8, 0x105, 0x1, "9cc04b34988ae78142846b2993e4fb720f0287ca2f78f0c9397d15ce952dbb3fef44fe674839016597bec9c734bcac42054fded711b4124cb959b5c643a0fb009c5e26d6ed01e31f88bd8f0fc73d714757e2d908ed2332818ed6b5296239bf2739e6d3ecf76e85be8eec4e20e623d84b044383b8fc5897660be2a7a3e4691dd160d683fcb1faf2cd20bac33e31d18f085a70eea68c88aa3b7370ebf4431721c3b55a92249747f7c4520c048fa4f6dc5be39f7e82f23f2a5a0168540cfd00f2f5635fb0a5"}, {0x38, 0x308, 0x7, "d1a64246cafbfa50ecefee794399c0b97ae0423d230b5694600babf57c36beda1b96"}, {0xa8, 0x0, 0x1, "cc0db09b0bb02c442f737dba6a26eca51341e0234bebeec5ae55d1e1bd940d599cd0ef5d7abd63053e5d6e4b853ff0970d84f4fdff0c04fc4a8ee40e7b0e22cd5d069545864158813caf5743095f187f222d0706f55b67650fa4f456a427d7368c3e099aa07cd16f916f1c0782b2028d9c75bde2210f23e543eab47bbc3f95e2146f7d198de9fa22ccecee758ae867f68ae1"}], 0x1b8}}, {{&(0x7f0000004380)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000005540)=[{&(0x7f0000004400)="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", 0x1000}, {&(0x7f0000006e40)="49c4578dbfd0aa0d0faf713d218362d1af8d567627d5d2fefb4a6a5d6fee5e1e62f9bce23bf4a3613e6510f2a1007f673e8c99d9413f7107bdbdd5198c1a6ab11f6df68b7afc", 0x46}, {&(0x7f0000005480)="97088cafbc640365050c55f664df9c00fe7354a87e5d21f7cccf52fb291576c907a61f8465a0ce72ae454870622c36fd52d65b78943feda262751cc9d6f52503080417517c4963b00ca8d17ca503255adaa886adf75b6d03134c7ca9b9c36ca9e219a9f0fb72542d9f760f94eba56eb32b13dc21345ef563fde6a12982e337840ae8f6c329c2900bd2cc2fadf603c561d62329c0fb00fb4f04d836db20f7b720b0923ba6b15b127b1ac403167a2cabb4adb9", 0xb2}], 0x3, &(0x7f0000005580)=[{0x88, 0x88, 0x80000001, "d9809325883be786b76288cc5384e0e3766944bb9b24cbc49e208c3475bf83822b8cb6ec8157d3b1d0d8e186f8561e1c55e134d613d89a2fc2fd5dd012fc0d5b953cf9990f9496110de1a5571c927a2873fc0b05e4c948c935f5a45a0e0df3a2e4c8c6d555b18b36be77411eeac7d38c83012d56"}, {0x70, 0x104, 0x7, "a4ddf990852c857a475bd1e69ef7b66ef9e8a1156477e57c7e77565c419da703ce8518d14d46f65023d9082f0d8dae272f0e55b8dc7a9422c249bfb40e540ccec4d2a4e489058bf665f94cfec581f6d2c280de5e393f1d45dcaf6c1d3699e7a5"}, {0x100, 0x44, 0xfffffffd, "728415e09182dd6632509c0dacbbc7afef73b02ccdda3c2550fa401f3aa094d5329a62d52113ad664c1b4a94219fffc101b5045c2581861837e331db1a23b3e7697e6e1e7d82e3856269090ed95ea15feb3dc6871f27eb683b3ba355779e94f93195ebfe0b16392440e2d4eb23d1de8cb266cc03b849f65eddb4711fbff00bc7a25659785011d226e4384e6d6d72b21ba35d4fd7c52d84809594299e76da86f6bbb24b35bd6a13fa364cf371d3d5cd6792a94e7685975d7967dcea88d36dbb3bde9da676222e962f6e3dc32076d432448356b5ce4e93bb59abec43680ab922e144525fa5204a392377"}, {0x40, 0x4, 0x1456351a, "edae2c11205cf3c24d3576454ce26cc0013eb94ff9551b662e89827e4fbb5ff0131d41a76d1da29ec308"}, {0x38, 0x111, 0x5, "770cb7a44acbe53d6ff657ee17c3cf960286638c2785e67d871486e80a11f644aa9e"}, {0x58, 0xfa, 0xd0a, "8c8154045fc91581fdfd042077b75fd88caa5fac7cca5aa28659aae03646b079228eb2f9017f36bee07d403d61d9dca4ddc7bfa83b0b003e45543813f97b6b2da7625b936d2e"}], 0x2c8}}, {{&(0x7f0000005880)=@ax25={{0x3, @default}, [@default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80, &(0x7f0000006bc0)=[{&(0x7f0000005900)="635e3125b3bec911164aec90485bebf46c8420c8f9deee15502f4b2942514fc011f5b08adcaf8e6d166ea4f63c9eb0cf65a9f1ef493c686119ab597ee778ef36d28c196ea1440a6eafc75fc2476607c38b423290990a6dc6dca77d4a7484425ff8e3de2139d2d14ffb79ec677168ec7914261019f173bf2aa46edf7925292a1f7c8d3c349d83e0052fea2c125575765be633c848f7a047dfb72eb36ac184378b669034", 0xa3}, {&(0x7f00000059c0)="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", 0x1000}, {&(0x7f00000069c0)="f934d433774e3eae2ab13ffec80f9d9f00a72fecbfd8e2cc88a08c374e68e7344205d474eb657108cc1d535bb080952c8d4c2e18969683dec00ca10ea98f90fce02bd5e9eb9f5cc5509d5a76e60f3215494052ba48109205cfbe9e36fd16f009cb660f3cd1ea43272663940df3bd4927664dc59dac48ef479ad37ffa922ae6b56d9d24acf998d08c3c0eb10834e29e88dfa1f040cf47e0072156027500d74de997dba3956ddc1c6a7023c1a226df5ab9252f3af72ca64a13afc20d9d141e7d8d77383b58aed518", 0xc7}, {&(0x7f0000006ac0)="6c5767a8c176a339db1f864e6e65e5bc2873026d6d8b5e9f2dce1b8cbb6a1e4968f34c47c5f202d8f39339b71c8bf0c64a50e1bfd8c305526050794727328c0ef05e4884f08eab39c27e07369aaf87bd1521bc590ad08f3559e2172924075d9cdd12e9bf27b15ef7e992e625cbd33004d3e6e269d6ab32ecb6eeecb1853e35e3e938485aa69fcdbce22ac5b03eff529f030de001c32e29f813576d04ae84314eb3fbf43ba2a3f0fdf783633d819d12b62957c46f10829206074fcd2c5169c1894a63f890c92e68bdef526371ab386ed354df78c31bcaf9e34c7d1fc1dbef0cb607d8d993c7a19242a0ed813839c5df52a0e3a17e", 0xf4}], 0xd3}}], 0x9, 0x48000) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000100000016a6bdc1d0000e50000000000", @ANYRES32=0x0, @ANYBLOB="c00000000000000008002400f955d200"], 0x28}, 0x1, 0x0, 0x0, 0x9}, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x22000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f00000004c0)={{0x2, 0x0, 0x10001, 0x3, 0x8}, 0x1000, 0x4}) [ 600.576651][T11980] usb 2-1: device descriptor read/64, error 18 [ 600.642734][T11977] rtl8192cu: Chip version 0x10 11:34:46 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_getrule={0x20}, 0x20}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) dup2(r4, r5) fcntl$addseals(r5, 0x409, 0x1) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 11:34:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/raw6\x00') mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200080, 0x1e) splice(r1, &(0x7f0000000000)=0x23, r2, 0x0, 0x7ff, 0x0) 11:34:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000200)={r1, 0xffffffffffffffff, 0x5, 0xc7, &(0x7f0000000100)="a32942d485a57186b226c8dab5bd3bce5e17e92b37980dd5ef48ee1b5ff34f406b325b1a76a16092a8b0458436291da9cf25c5d75b217e5bdf9a221b773e6e6384b967ce5fdf1be3c0d15109fbde8f886ccf2167d3b4365d0e3100f59c721786cf3897eede0da5b317fc088c0f9c529cb8024666ce7087acfd18793469754988d1b64052ffd9088f86efcded0e5605d9115caa4f350b27a0608fa34c2900932ff781c9eb0df75890907a472125a7d8ca42dd011911ae09943521e888679b38c5a8a592be9307ee", 0x3a, 0x5, 0xc000, 0x5, 0x7, 0x1, 0x4, 'syz1\x00'}) sendmmsg$inet6(r0, &(0x7f0000006440)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@hopopts_2292={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) [ 601.006254][T11980] usb 2-1: device descriptor read/64, error 18 [ 601.294037][T11980] usb 2-1: new high-speed USB device number 68 using dummy_hcd [ 601.302350][T11977] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 601.309457][T11977] rtl8192cu: Loading firmware rtlwifi/rtl8192cufw_TMSC.bin [ 601.340393][ T12] usb 5-1: Direct firmware load for rtlwifi/rtl8192cufw_TMSC.bin failed with error -2 [ 601.350980][ T12] usb 5-1: Direct firmware load for rtlwifi/rtl8192cufw.bin failed with error -2 [ 601.360288][ T12] rtlwifi: Loading alternative firmware rtlwifi/rtl8192cufw.bin [ 601.368390][ T12] rtlwifi: Selected firmware is not available [ 601.506189][T12040] usb 5-1: USB disconnect, device number 67 [ 601.610510][T11980] usb 2-1: device descriptor read/64, error 18 [ 601.610565][T15119] rtl8192cu 5-1:0.0 wlan3: renamed from wlan2 [ 602.042262][T11980] usb 2-1: device descriptor read/64, error 18 [ 602.163072][T11980] usb usb2-port1: attempt power cycle [ 602.272286][T12040] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 602.522162][T12040] usb 5-1: Using ep0 maxpacket: 8 [ 602.872315][T11980] usb 2-1: new high-speed USB device number 69 using dummy_hcd 11:34:49 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f00000000c0)={0x7fffffff, 0xa0}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r2 = socket$kcm(0x2b, 0x4000000000000001, 0x0) r3 = semget$private(0x0, 0x0, 0x80) semtimedop(r3, &(0x7f0000000000)=[{0x2, 0x7ff}, {0x0, 0x2, 0x1000}, {0x1, 0xff}, {0xe2da04081cfa80e2, 0x5, 0x1800}], 0x4, &(0x7f0000000040)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) 11:34:49 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), 0xffffff8}, 0xc001) 11:34:49 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r2 = dup3(r0, r1, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f00000008c0)={"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"}) [ 603.066166][T12040] usb 5-1: device descriptor read/all, error -71 11:34:49 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)=ANY=[@ANYBLOB="12010000000000081904000600000000000109022400010000000009040000458000000009210000000122220d090581030000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="0000220000002200a4d9b1ce6a1541a5687a7490746f1d096cad1308cb87a000fe4e83d10600b838779c1a1294e2d703c7650be42c5d5c0d569c412930d671295af8a95c6bbcc524ce4a6c704397c04406c7b9c362017e6f3419edfac7ca46584d655697fbe371c271e09d6a24c08ba5c93417365403d3e6b42c83c8c4612d99efd5c01a58b28dacd08bb2a26274a595ac1516b5ca24625738317bb984d8b3723bcdf1d400dac4cc61f7bee9efd06b408e4940fcf7426019c4dca0f2835bdef0b1932d434950861fd63233977e45d3aed186b1491eb766"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x2, 0xff) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) timerfd_gettime(r3, &(0x7f0000000000)) 11:34:49 executing program 4: syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x754b, 0x402000) r0 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x4, 0x7}, 'port1\x00', 0x56, 0x0, 0x2, 0x1, 0x5, 0xe95, 0x1, 0x0, 0x3}) socket$vsock_dgram(0x28, 0x2, 0x0) chdir(&(0x7f0000000140)='./file1\x00') [ 603.142363][T11980] usb 2-1: device descriptor read/64, error 18 11:34:49 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x63, 0x7e, 0xe0, 0x8, 0x5ab, 0x301, 0x100, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x38, 0x95, 0x62, 0x0, [], [{{0x9, 0x5, 0x1, 0x12}}, {{0x9, 0x5, 0x8c, 0xa}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0xac, &(0x7f0000000200)={0x0, 0x0, 0x4, "0dd63ea7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$link(0x8, r1, r2) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r2) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 11:34:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) ioctl$TUNSETOWNER(r2, 0x400454cc, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$bt_BT_VOICE(r7, 0x112, 0xb, &(0x7f00000000c0)=0x3, 0x2) r8 = dup2(r3, r4) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={0x0, 0xfffffff9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r8, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=r9, @ANYBLOB="0300050009e05fff00a400060009000000420f"], 0x12) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfeF\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\x00'/547) 11:34:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x364}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000000c0)={0x304, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x11c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @local, 0x7ff}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xf5b, @mcast1, 0x1000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8000, @empty, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @mcast1, 0xffffff49}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffac9a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'eql\x00'}}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x399}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x52dd4870}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1db}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d94}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}]}, 0x304}, 0x1, 0x0, 0x0, 0x20000020}, 0x44001) 11:34:49 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0xffffffff00000000, 0x0, 0x0, 0x0) dup(r1) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="000000d6", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 603.692412][T11980] usb 2-1: device descriptor read/64, error -71 [ 603.762250][T11977] usb 6-1: new high-speed USB device number 47 using dummy_hcd 11:34:49 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000400)=ANY=[@ANYBLOB="12010000a79163100a1150129122002000010902120001000000000904a90000b72fa300"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000004bc0)={0x2c, &(0x7f0000005200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r3, r4) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x902040}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@deltfilter={0x34, 0x2d, 0x1, 0x70bd29, 0x25dfdbfb, {0x0, r6, {0xfff2}, {0x6, 0xffff}, {0xd, 0x1}}, [@TCA_CHAIN={0x8, 0xb, 0x3}, @TCA_RATE={0x8, 0x5, {0x0, 0x80}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x11078bbc13e3f90e) r7 = dup2(r1, r2) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet_tcp_buf(r7, 0x6, 0x1c, &(0x7f0000000000)=""/25, &(0x7f0000000040)=0x19) 11:34:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000002c0)=0xebedd27182c3da7) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3ed) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000100)="36a2", 0x2}], 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8500, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000240)=0x6) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000002880)={r5, 0x3}) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000000c0)={0x3, 0x4}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000080)={r5, 0x2}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e23, @loopback}], 0x10) ioctl$PPPIOCGUNIT(r4, 0x80047456, &(0x7f0000000200)) [ 603.963196][T11980] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 604.024426][T11977] usb 6-1: Using ep0 maxpacket: 8 11:34:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r1, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r2, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0xfffffc73}}], 0x40001ab, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000001440)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0}, &(0x7f0000001440)=0xc) setreuid(0x0, r5) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x482004, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r8, 0x84, 0x16, &(0x7f0000000300)={0x5, [0x480, 0x4, 0x8fcb, 0x2, 0x7]}, 0xe) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000001100011d00"/20, @ANYRES32=r9, @ANYBLOB="000000000800f2ff00000000"], 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x0) sendmmsg(r1, &(0x7f0000000240), 0x0, 0x0) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffe40, &(0x7f0000002d40)}}, {{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140)}}], 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r10 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 604.142271][ T3660] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 604.158142][T11977] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 69, using maximum allowed: 30 [ 604.169354][T11977] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 11:34:50 executing program 4: mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = getpgrp(0x0) migrate_pages(r1, 0xc6, &(0x7f00000001c0)=0x101, &(0x7f0000000200)=0x3) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, 0x2, 0x9, 0x6, 0x5, 0xffff}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000140)={'broute\x00'}, &(0x7f0000000080)=0x78) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffd8f, 0x11, 0x0, 0x27) [ 604.180450][T11977] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 69 [ 604.193481][T11977] usb 6-1: New USB device found, idVendor=0419, idProduct=0600, bcdDevice= 0.00 [ 604.202671][T11977] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 604.223274][T11980] usb 2-1: Using ep0 maxpacket: 8 [ 604.225312][T11977] usb 6-1: config 0 descriptor?? [ 604.347823][T11980] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 604.357722][T11980] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 604.367752][T11980] usb 2-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 [ 604.377005][T11980] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 604.390149][T11980] usb 2-1: config 0 descriptor?? [ 604.432755][ T3660] usb 3-1: Using ep0 maxpacket: 16 [ 604.444111][T11980] ums-isd200 2-1:0.0: USB Mass Storage device detected [ 604.554693][ T3660] usb 3-1: config 0 has an invalid interface number: 169 but max is 0 [ 604.563175][ T3660] usb 3-1: config 0 has no interface number 0 [ 604.580869][T16987] bridge0: port 2(bridge_slave_1) entered disabled state 11:34:50 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00\b\x02\x00\x80\x00\x00\x00\x05\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) fallocate(r3, 0x10, 0x80, 0x2) sendmmsg(r3, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 604.646184][ T3660] usb 3-1: New USB device found, idVendor=110a, idProduct=1250, bcdDevice=22.91 [ 604.655659][ T3660] usb 3-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 604.663904][ T3660] usb 3-1: Product: syz [ 604.683906][T11980] scsi host1: usb-storage 2-1:0.0 [ 604.699648][ T3660] usb 3-1: config 0 descriptor?? 11:34:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) [ 604.851292][T12040] usb 2-1: USB disconnect, device number 70 [ 605.183359][ T3660] mxuport 3-1:0.169: mxuport_recv_ctrl_urb - short read (0 / 4) [ 605.191333][ T3660] mxuport: probe of 3-1:0.169 failed with error -5 [ 605.387688][T12040] usb 3-1: USB disconnect, device number 64 [ 605.632234][ T3660] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 605.872209][ T3660] usb 2-1: Using ep0 maxpacket: 8 [ 605.992422][ T3660] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 606.002384][ T3660] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 606.012421][ T3660] usb 2-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 [ 606.021573][ T3660] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 606.031299][ T3660] usb 2-1: config 0 descriptor?? [ 606.073914][ T3660] ums-isd200 2-1:0.0: USB Mass Storage device detected [ 606.162399][T11977] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 606.287548][ T3660] scsi host1: usb-storage 2-1:0.0 [ 606.301424][ T3660] usb 2-1: USB disconnect, device number 71 11:34:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3f000000}], &(0x7f0000000100)='GPL\x00', 0x1, 0xc0, &(0x7f00000002c0)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000000)={0x1, 0x3}) 11:34:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000050000f07000000000000000a4000000000000000000", 0xffffffe5}], 0x2) [ 606.340232][T12040] usb 6-1: USB disconnect, device number 47 11:34:52 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x501100, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0xa, &(0x7f0000000000)=0x0) dup3(r6, r5, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') io_submit(r7, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r5, &(0x7f0000000140), 0x2}]) 11:34:52 executing program 4: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r2) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x15, @mcast2, 0x4}, 0x4) sendmmsg(r4, &(0x7f00000092c0), 0x4f, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4f, 0x0) getgid() 11:34:52 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000000)={0x712, 0x64a8, 0x72a}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000040)) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001380)={0x34, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) [ 606.409408][T11977] usb 3-1: Using ep0 maxpacket: 16 11:34:52 executing program 5: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) r0 = socket(0xa, 0x802, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="03000000", @ANYRES16=r3, @ANYBLOB="0100000000000000000009000000240004000c00070005000300000000001400010062726f6164636173742d6c696e6b0000"], 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000740)={0x15c, r3, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e1c, 0x1, @local, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff80000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xba}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in6={0xa, 0x4e21, 0x49, @loopback, 0x8001}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'\xd1\vU!^\x95\x16k\x00@L9\xc6\x1a\xb3\x1c==\x18\x1e\xe9\xd2u\x9e\x88\xd6\xd2#\xc9\x8a>\xed\xf2X\xb2\x85\xf6><\xc4\xcf\xe6\x14\xbb\x90\xbaO\xfe0\x8c\xc6\x9f\xf0\x86~i-C\x17\xee\xc6\xfc\xfdi\xc1\xd9\t5<\xe4\x92\xe5\x9e\xa1r +)a\xe4\x13\xb1\x10Hd\xcau\x8d\xa6\n\xd6\xa0\xec.\x159\x01\x85\xafD\x11}d\x85Q\x8bXB\xc3\fYu\x83)\x0f\t\xff\x80BF\xb51\xe04@{x\x9c\xe4H\t\xa401\xa6C_\xdeD\x8c\x1b\xb8iw\xdbLh!_\xce\xfbB\xe1\xfd\xfeM\x91s\xd3\x15\xa5?A\xc0\xfc/\x0e\xa2|\x04\nMg2\xc4\x0fw\xfd\xd6\xa5\r\xcet\\\xa9#\xc6\x91\x9fi?\x99\x9c\x0ft\xef\nSo\x8fF\xde\xab\xc2kO\x10C', 0x3a, 'yam0\x00'}}, @TIPC_NLA_BEARER_PROP={0xffffffffffffff6c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x6, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x7fffffff}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x2b8, 0x2, 0xfffffffc}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x48854}, 0x10) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000440)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x18}}], 0x18}}], 0x2, 0x0) [ 606.532421][T11977] usb 3-1: config 0 has an invalid interface number: 169 but max is 0 [ 606.540879][T11977] usb 3-1: config 0 has no interface number 0 [ 606.622855][T11977] usb 3-1: New USB device found, idVendor=110a, idProduct=1250, bcdDevice=22.91 [ 606.632159][T11977] usb 3-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 606.640332][T11977] usb 3-1: Product: syz [ 606.672584][T11977] usb 3-1: config 0 descriptor?? [ 606.752234][ T12] usb 1-1: new high-speed USB device number 73 using dummy_hcd 11:34:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_pgetevents(r1, 0x1, 0x28f, &(0x7f0000000100), &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfeac, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x11}]}, 0x30}}, 0x0) 11:34:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r1 = gettid() fcntl$setown(r0, 0x8, r1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) kcmp(r1, r2, 0x0, r3, r4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="3cae"], 0x2) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r6, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000780), 0x4000}]) r7 = socket$inet(0x2, 0x2, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) r9 = dup2(r7, r8) setsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$ARPT_SO_SET_REPLACE(r9, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x460, 0x118, 0x238, 0x238, 0x378, 0x378, 0x378, 0x4, &(0x7f0000000080), {[{{@arp={@empty, @rand_addr=0x4, 0xff, 0xff000000, @empty, {[0x7f, 0x7f, 0xff, 0x0, 0x0, 0xff]}, @empty, {[0x7f, 0xff, 0x0, 0x0, 0x80]}, 0xfe01, 0x3, 0x2a, 0xfff, 0x1, 0x5, 'lo\x00', 'veth0_to_bridge\x00', {}, {0x7f}, 0x0, 0x4}, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x7ff, 0x28}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x401, 0x8, 0x9}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x14}, @remote, 0x0, 0xffffff00, @mac=@local, {[0xff, 0xff, 0xff, 0x4309819c8ccb96fe, 0x0, 0x7f]}, @empty, {[0x0, 0xff, 0xff, 0x0, 0xff]}, 0x5, 0x1f, 0x6000, 0x1ff, 0xfff9, 0x1, 'nr0\x00', 'rose0\x00', {}, {}, 0x0, 0x20}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @multicast2, @broadcast, 0x4, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b0) 11:34:52 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) pipe(&(0x7f0000000080)) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000f69ff4)={@multicast1, @multicast2, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 11:34:52 executing program 5: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000140)=@in={0x2, 0x4e23}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000000)=[{0x10, 0x11, 0x7}], 0x10}, 0x0) [ 606.942489][T11977] mxuport 3-1:0.169: mxuport_send_ctrl_data_urb - usb_control_msg failed (-71) [ 606.965927][T11977] mxuport 3-1:0.169: mxuport_send_ctrl_data_urb - usb_control_msg failed (-71) [ 606.976114][T11977] mxuport: probe of 3-1:0.169 failed with error -71 [ 607.022348][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 607.117531][T11977] usb 3-1: USB disconnect, device number 65 [ 607.141337][T17056] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 607.143620][ T12] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 607.157848][ T12] usb 1-1: config 0 has no interface number 0 [ 607.159184][T17056] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 607.164089][ T12] usb 1-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 607.180422][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:34:53 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0xd, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e20, 0x2, @local, 0x1}}, 0x7, 0x3, 0x8000, 0xfffffff7, 0x41}, &(0x7f00000000c0)=0x98) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="88000000000000003f7c779a8a9300007e05005780004132dbf3d5b097b51d3c203042a18b32a68aff4b6b7936daddd8db38bf56464218cc3af47233e6518e4f40e1be2630c23476fe1a0bb932fc5bdf2678821b8177bb296dbd172459120a52fc0efc427b03bc83591edb31e7cc18c56e781e6bf8d0313f1f16e5c12a53832728928d000028000000000000000000770004000000000000"], 0x98}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:34:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) syz_usb_connect(0x0, 0x24, &(0x7f0000000480)=ANY=[@ANYBLOB="120100008ff0d1405820051042510000000109022301010000000009040a00007e41100009050000000000000000045a0dd1a49d22593e9f5b25799304eeee2d611015b619674fd6e60c36084a793eb3492a6c5f7265aea3cb2b5410963ce300f14bcb0f2cedcda1e22e40e13141b08ea7556b25c8fc548cf8cb6b9552fe819c8ee7c3da46de47673f7674011a6cb6629a136d848d3d86420e062b73c154b0917d288c7a90c44f8b3090c7b99973889964c61ba4d826dab49907af48ad3fd7ab42264faedd24922fc78062d5049077d42a6afa3eadec81e4f8a84bfc849c14bfefbee1471c06b7e78eb1aed030f0f9f8b3d4c23773ed6be51516769fb42db93443912400d99dfa91890bc413a2fbbfcf3b6a799bfa110a0aee431a5ae16efbaa9a633174c31d3091a38dff9ad5a350e8e4df712844cfb9feabcf693634eca595d055123bb08623c879928fe18f1be0baa227301a22f5ebad6b6a117826378ada6761e672c93f179b24770010104c59952281736a8de00e20b210656515874ce468adabc52860e451c338b51c5e695e2d2abe8d657f791d13a28ea80b7e39aa6d91ed2efe55523002d29205189b0ee396e48c21fc39bc349930e374f41248b1dab6a8eca8626b781b1c6befba312615cb68e296c8c1c82105f7ba198eb5e50c3e8ae4646fc0f1cab283818165220f82e6e4ebd3f1c2beca783929227a1ad403decbd97a03841f5979f549a31ac1440436834f94193ef1859b59bef8d8eff655996aa5361f998807ec088edc3ff509082589757e94856f655c011fedae4d5a8376202966c9413c81fb385b18eb518d3e6030ca113b4390fba3a6b73ba189f5f175faf45ddd1ce1515afa4d766031c2e1b89857d0e59e30f2cb27bf34eb5aecbc3c184ea56282c150a160266bb73457e159b50d4bcd1e67ff3f763ccbba0b4c96c03e4074a6ccce500320d996f285bdecf497fd4da06404f6fb2e26a29b557f0ed5e1af9c4ee9075d17c770c5a636c2d6593022ceb4a5b7f771e7880041b8b3c2a3b32cbcdda60930607c6bbb34fb6c48a751f769f1ac4734d9b9aff542b9d3a0ff0e706564b6114afb0801e2bbeda26e68a4e77e53295ed4f280a592505999ef465cd2fd723dd1214c1cbc94fd6866ca800465e4e40c1a6cff95548a60db0ac9f8e36bbc9a9b3d57f30daff01d9e4752374ae360d9b6ac219712aefbcd180ac2f93879404b66a85185ae6acade9c48c52cdf748f58ee27ec3f01000000000000001bcacc9402cec29558265a0a8eabd5a11b8a77ea313cc0fb71c95d9fa3daedb2afc749fb54412f79d2061d5bd5eb0739e76e5a979cb87bbc6d3151bd2a0f9754557e7016e07b9f1a732e37b3e8ae143157551a292ef8270f272cd6da2d83a73f06dbe8f7148908baaa9da55faa17e1ed6240913b57c41dd3ee24773a6da5d9d9947ff5be44dc49066bbec890509d69848b2f6c9f20ebaa7ade7df6f4039f7d25109190e0bea27af15d705fc4776f655828f39bbf3b5fd61807364a49e275a4546468d4a5d5d7cdf08116b9ac705df0ade3b75d7e5965b5901c2f2a0af2a1251e11c4e6e4f90f2617e1b5c8bd111d4045d0876e09db5ed87c44a743b9d4f2e230d2169328e1f513f5cd7a539e62d752f7f1995e5204682bc3b446d5a7641221f5ca8253b827b337f9578ab4ae2de23b1d7cc0038c8b4fe5d6300ea8a751c660022d454c7779ed12750ae49183800bc830ac26630e46d246c6daa81a919fa4eb2d80fdb79deb7e9a883692e40b320edd5d4c51a9075e14c97ff77657b0ac41d7202dd7e75e0aa8c73dac8517fdf75a9971d7e12059c23ad8772d0e5a1d105f734a34277d56a67e0272eba4232cb7daf8ad47df453597b61461795eb2187839131884e5d142c86bbf5284c36a45b62a1cf54ccd5a80ec09b0869f7659737f105cfe1e481b1390a361bd92ffeb17ac6009ca068f181043cd02a7bc7406225601639d18cef9abdafdabf538d8a4ab209e72e795b7faa0434df5a94958db2ea82bcf3662ad34f98f5b5c3973a46373efb7496bd92a5c0a64484b4aa75358cdb9ef632e7247aaddcaaed59441faec45f016f34076bc9d3a9e652cb08ab23c60b0ed87e3fb78ba65dd09689fed345fd78f05b2cf5a73e8e9d9ac7a0c51933188e61fc18c25954dfd498e8d9c8614d12c9bb47abf8f886e83168664356efd42410c8faeefef47f800d562544ca664c242cc2490ca9f4f51ac4fce8e2a9fc17e50b05e19ff892fd75abea071befe1ebe5c2f5926755916212806e63fae77fcfdd8ea8f04b075428c9e5d360f1c456707aa11e995e82e8ae83cff3b1d403a88f3eeb72a861a5b966fd6b3bdbf60171c387d92bc5a8c91b38e340ab116b32b82228720c4f3d650695ccf77103e76bf03054b8c99d9b2edc02c8d5f45ec79689dae561514d65a30c00f551a8a5f2cff701069eafa3434b5e050863ca22a193b84b4c037d346c65709e57e30b25afa2bde509e3703e5797d59cbbfce08cc1ce5c2dc16bb5d6a10890baf0f9c11a5d19606425e6a213c3e4d2822d94c2e64bdaa2ebc22f3fcb6a704dbffe77029fb6f1a0080c24cd4bf5a1553563fd21b292ff4c1f662e7b85110c857ec3c2be957c4bc83ccb05f8dbc66513236356e8820683456ce6a9e0679534c40742bd1cd23eb338ef9f5328401db92959c4fd936ae3c2ba08517098433ca10ace18eba01ad09e45db5abc8afd7cdfaa1cc078dc71f38bfc934b0b7a5d5de7262f556a0ca049a7695c7d8b23cba3fa4aaea48d92897dded1977855ce898f7fb09d3bc30c0027e7854b55bb61fdfdce948d053231c321ca00693676b4e984d03ae8c2b83e79863f2e02fd45fa9badb7d51aa28cc255ba452060df9ca06394726b1535b1a2a413fc14936cbce04c9443be6151458e85b4d24efd3fc4ece4faf86f805ec8722c2a5b79773ac39e73d2c64a2169e4d9dd98621566031b0d4b8bad3d0b933483aba1763a66a33d72dbf0907b040c5e9a5f5a858ee0cb3d0201ae1e0822f7fc3fb24a67d06826a1e18c608dcbbc48bb1350392e876cf0684e173f1238b9571b22e8254a1ede3523b9a4fd3196159305d492b4cca62ae650ae2af60fdd1fb8ba7fe851e577d26640ade1b2ef5938bfb3cdf797b97736eb268b6ed2f813149487fe945dd45f4c3886ef1d1c681e346d2f74e003d066b426c863c3a3a73591f8311e27c4938d9842523c5db290091e397dc999ac3e51468509853800a45da2122390a9c1ba757529992a3b92707523eb3a007a3aadd709f4be0a45ff9044a3c2f9fb7145bbd3558bef683020590d67e418fb23bfe2a6c57ab7f7fad94364a214650a898056472f59734954d35149f8f873c1557a0d940bd2591413d4914b7c0ddd68e778caf9b4d76d40d5f67091e777cae28b8ced539287666d4c0cae4dba335b4ada41d9269391cdb443c89447acb688ddb5d7716974fca0a8daa172a069e8419b40de8d097130df2c648009334076a13c867ba7426e7c46b8432686f6abe5cc960cbad099069a1376a9280c51d80227e2d26717ecb0bcd0da1bbe173637201d4a457e49bbb170b1b5d0a34db3f60ac4b301b3b126d893bcbf8a44d8bf5e88462e0341159aded1a8d539325b53023fa4bd1e889341fddae822a9ab431db0e6f73a2851bfe92cc566bbf814841d49d604cd1d3b561509cc30c8ed006b41c02022927152ddf5a40b754395b2be5e08245fd03000000006cc09e6edd74e768faaab17e5418ea100b8b2a5a85792f2acb18c532db9c7b82979b4424bce55f0f0aff9e71ce706548e6615ea401256dfa79f0d28e34c674f39ae9f093ff1059fdae13a247f2c11d80cb26f8c997b2c86acc87290f5d66d6dc4ae42e0ca7449ec2b4cb65376fe5c0f79006dd318d0e2433f57092ccf2b423d997ed82ab5bb60b5a8f32500182c85e611d47675d75d542cc93d04a00f12247492121edcabe0706d7cb08abd14f73b939d1941ae62799e016f12564db5bcc85c76056d17a821556fe78a2e490af2e7ef8a84ba053f11c9778ae06bd74e08c8741fe5292a5faf4a16158af42c91a0c8ee676c089e7b7d09798b4de9cc4eafb4247aad90bd544a1050602adf809c6f4425e0bfe635796e5c6251b9ab155283289895ceb3089548ac46b596acfda8d99d1d4418d1e472a4cbcdd5199b2da6ff8dcbdf465e10b38586f8f40c9996a939839698bcf7f3ec913afe985ea29fae8cc01dba65c683613ab698847a315a09c0c0123531ff18d74b063163f62f31e06441fe96ef7db9efc71e9c768a91d37e9851d5cf67232bf34a030d6c21c0ead78985fae2b27d511749fdbe150ad8558e8c2b95b5713e736cb513c0d41ded0138bc399a1fe3c184c4f96039f73ba852f89655cee6997c064fb4733d720f6cf0b012df989c5b5ed5b3564800a7982aa15587b479f4c1ab09ddad634020ea4df5e042d79182241b92d3543c67f1c16bfd0d544a83061382c9efbf9d128014e7ee192fb13200d8e29fe0cc8c1d5948f3d367127c455e0c7abb1d2955e62cba63ba38fefe96e984e1cee4dde69bee07bc1c7084e531d75489f3d371d18e27dad75e5559f0aa52a293e5db2b07ca99337687e13d2dc0d67d1b7eeaf42d534a00dd5f13c178f98be9844ad72d3c06e16ddd4c18f6c8d054bcc9bdcc3696b63b83b3751fd5d79b846e60631cf8e9ddeea6564006f96192bd423f16cc43c0aa76879bde2bebe9e043f86208e7b6a14f0d8a7163ff84cbb2aa7db6da55a73caf90f058678e4ac3ff4dcec421b1a06a2c20a71f851d3608e17d02c136230783013dac4839c37a0c569c03ae56fa5e0adff0ab9752fd1be664aac3c28e1c7155ab8a481f21b9c5a0c088633b3aeb352f849cae6de2e0f10f3bb6bade21a1ba3406fdc52031dc2f968c3a8736ca5a573f7b7110e6f56af1ed5602e2136d3bfe5761d9d7c3facc34b95fdf6801ee3de3c241b9076b6da98fe16a48e81d54278d69743458c91b09c5c38f8975b0b7873ae2f9f6fe7638a0eecd126dde06efa2fb11208c8b843ba6c2a816a2cd8d31433f9ac2d55a6cbea37c70488c625cf457e7723c913604ccc7071bf873d5a04172dc5524b7e1a59efc0e2f2233014943fde80533341eb51ffb4c00921827a6916443a32a22d3c70fd010935660eab77bb4bdd65de181f70ea330eba3ea63e87020c5980c15f1c6b5ef1fc1c7da771b0c1e1eeefdedbcc00f36b5f6486c4887777cbb5cd722ab17b81f94875a04797aef6e62919409af1e05c099ab9715809177e9baeb9f287685c990a98b5de5810467bda75055bf16d74842836f8a1e84f6b17866593345c4d14f06c7bf736221f19ddaf6526690f574937eeb80ba4cd8d8d9d044e6a26807cfeb874f23cffa3492da1d7d57ad5db137752747c841f42cc2e4c64ed918dc990c0920d899fca0a690ff12c167659a236fc6af5dcf12ec623d780c1270b5a310947ed62655f206f57717f58a08b68de8768ff4c9731288e5589111c80f6bc5f3dd382a7f26eda7f3acd76b9501c6c407a05592ac8cb43198e06035ee3de301202c40cb4c1fa7e42db2afdf53ba29d35ec1bd5d2c696f41ac54cae950640f36ae2eb42c4c5d2f9a29528c0ee2461e263b2b599a9348a38ebc440ea206be684bb3a8faeaf887d75239ffc5e7358f0c3c7b52729d980bed1203f32eb72e334c9c91681713e09142777ea6ffc75022be9d1d26cd5f92f0c483d675a2baa24b986e7a831dd732abd299e3ff721389ab06c49eeb2988fe6894431c29528d4aba555168c13c2828a0ecc75530b280b7f20e9ee474c1547a6ed10de1194680c8080b09b655000000f7ce1766fec4aa47df51d02d54783fa655d507e7e6bd6d9b61911545fe96b48c2b39387acce907470cc2fd44314a56a71947b4116413c86f87c7cf3dc2b90e6ff78090500000000000000000027257567f20e69a09732f654330c591efe92ff874ca9a9d5f74fa55f11240cbe46e92f70e79ae18291f97af000617488971518b75b8bd113aa914ff9a8bc4139e2363eb133c6a2f8e4b871154ac397c8b995ee39c9fd289970f4e51c7dc39e6544df9766b12585374a90d616f2c0b3c5c9169dead7f6b8b6ebcc207694f5c12d1209050000000000000009050000000000000000007418335a4e21b29cb0f902ce73e9f83004ce18e34172483716508212c174865f78285acaca6638b0d85632838f2327d1cafaab2aef29750c7f87351d8e364e8f5e6adcafac76511ec23f9890ed129f2c83a6fb10aad65ccbb9d2dcd2f8ad764c6162ca7972b5c269849060cba038fd2e14f36815dcd5c58295bee9c7d9ba76daeea2965cbbf835eaa15daf55405d0c429e51826bdd5f455162358a090500000000000000090500000000000000090500000000000000000000732be65824f4b4866d9244ba6a744f4380af9d045d69fd33a35cf8e7dcb9cb92929854fe5a418c9f2123475e4c37289c3c53bbc44d585b2af9eb3fc75b11186fa0a1d4c1aa192b88906f0bbe152ea09af5214b4a94c652f90dee1f1476f3fdaf2710df52cb74df61ea16221c8bbab829f071efadf6431744644fb0be57577b0faee9284e430df00759f2e88d0be07cf1575712819fee79dd02b63180582909d34bd40ec23b09050000000000000000002020b9217c8504e9263c7615154ef9043c47a46db3494b55dbd39ae275f36c8bf3ee1d1c1398de0907d32177a7a46367b0e5510e785a5a6c11e12872acc57a19b387703476807c629860258b83edb8c1c0a3a112c57c86fef040bc1ad709f73c07523c9bd16dba41a064cc41a5950adbb478f0619ffd4065eb4be9199baa100b06c6eb22ed135c1f325ee2de90bd5ac527a369690b000060684b8d447fc2e88466b1449d3a2cb57d5bcc6410ebac7f95177fc13ec36e537926cad7deb02d3d1f77dda277ccb6066839accd1f1481446ab2ae229474eead8c8d4b11fce6a64381850f9d2ecf080905000000000000000000f97f88c8a33aa9a754745a9f5b39c793cfe0c5b8ec45bc1c93d521a6ae35651c5552c907f5e7d052cb00b482ff574c4f9f722015de774bda608257197a5c410f350c4e2e6221c61a911fc6a3e0238b17e79124a61ee61d71566f63ae71a8d658964071d5cde32b3e8c295543374ca83931d190bdb20000f12699fb32aa09a852076d68ad79cc38c8d5363d22171fd71816e77ee68d39b9712210c992f5004c3e6844e36fdbeb38aead1bd538e3477f5202feca91092a083bc1c47d674c681536cc8eff79011ba2630dc2038148c123f685954df9eefe18e52bb9ebc2433a9d7ae2141e321cf4520774dfa7c12e66c441632e8daecb1e6d5a653e140657574a28887b1e7641803d5fd9d4cc84a82f859ba2921c90bd7c09050000000000000000009f97dc2fdf18cbe027c7f9ca31dc7982f18000e649dbeea25fc5f36c2e1e7adda104a2e5308dfa3cf3630c38052bfccf94c2f3bcb4385f2f3e7caf6952f874a071ca2b741452bcf24daaba1883f3669dba89529fde09050000000000000000356b765441862f5b53dca38b3ec5ee22f3eba9df29f6ab141d35f97e25c32be24973b85033d379e077a542b2ecb9e5eb36c7bee167dd00102532bb13bcaee929a752057333ac0cae7303cb06de80bf50eaf9b15b6b2315da943e867593fc4ac63bb96615acacefa8d7163c195d7eabcc2908f2c71288715d9f6cbc1b4b12f18338e06a96080b6e8f841f6ff7a1a4c332404015ba3305c20ea67c23afd2017820bcb51dc6474588d43d0825c83c36109d84630d297d45371ab3b9a35915867e29881000a4aa5f48be29363044b6952281f6212784b2b89b2da309deabafe5a28cee6852387a366bd8a4bd810d7706d66a7da27c09c3bfbaa12a3c0c093d55e6563c8b28dabbcf65c0b13a98aca403d3d83b8d790797b5dc4920350db2"], &(0x7f0000000180)=ANY=[@ANYBLOB="a3ffffec479197292ace63868550d32fff000000e8ff01800000000000000000000000000059030000e31d02e3956f2abe7beab54c8f3a6c12f9a97e9fdf9301bf8c60da0b2f2598f473c29eebd5250700002748000000b66fcf47e6bf2fc798775147541d12a7ee8a48934e0957d476d6b1e409d17290b0c4483ec7ce2ec5fc9f479da4d4567f6222ca4d3f03177142312affffff8140650e259edd32a4dac0ccd7f905b4dcab6f2c7cb18ff3041c04b1a85cff6eeaac9468001000000000000080480ed2ae468ebc00"]) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000040)={0x4, 0x2, @raw_data=[0x7fffffff, 0x1, 0x3ff, 0x9, 0x6, 0x6, 0x3f, 0x2, 0x6, 0x80000001, 0x3, 0x50, 0x8, 0x80, 0xffff, 0x3f]}) [ 607.227998][T17051] cannot load conntrack support for proto=7 [ 607.254807][ T12] usb 1-1: config 0 descriptor?? [ 607.260368][T17051] cannot load conntrack support for proto=7 [ 607.321460][ T12] gspca_main: spca1528-2.14.0 probing 04fc:1528 11:34:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x0, 0xff) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@getneigh={0x32b, 0x1e, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xa000848}, 0x40000) 11:34:53 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7c, 0xe3, 0xad, 0x20, 0x2001, 0x3309, 0x8a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb3, 0x0, 0x2, 0xc, 0xc1, 0x47, 0x0, [], [{{0x9, 0x5, 0x8d}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000040)) syz_usb_control_io(r0, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000001280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$eventfd(r3, &(0x7f0000000080), 0x8) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x3, 0x8, 0x7ff}}, 0x28) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000740)={0x34, &(0x7f0000000140)=ANY=[@ANYBLOB="20035200000090"], 0x0, 0x0, 0x0, 0x0, 0x0}) 11:34:53 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000180)=0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000004c0)=[@in6={0xa, 0x4e20, 0xbf, @local, 0x2}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}, @in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x2}, @in6={0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x1c}, 0x3}, @in6={0xa, 0x4e24, 0x4, @empty, 0x200}], 0x80) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = socket$inet(0x2, 0x2, 0x0) r10 = socket$inet(0x2, 0x2, 0x0) r11 = dup2(r9, r10) r12 = socket$inet(0x2, 0x2, 0x0) r13 = socket$inet(0x2, 0x2, 0x0) dup2(r12, r13) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r15 = socket$inet(0x2, 0x2, 0x0) r16 = socket$inet(0x2, 0x2, 0x0) dup2(r15, r16) setsockopt$inet_mreqn(r15, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r15, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYRESHEX=r10, @ANYRES16=r11, @ANYRES64=r8, @ANYRES32, @ANYRESHEX=0x0, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="7a9c01d419eae1a532f649cfbe4686c6c8c39a1790eba8a3d580ddb342a343a32801df730546fc7a88b8249ddb5c9b42fdbbd39f1cdb17a0b861cec0a43d147aca7c788733ac", @ANYRES32=r8, @ANYRESOCT=0x0, @ANYRES32=r13, @ANYRES16=r11, @ANYRES32=r14, @ANYRESOCT=r8], @ANYRESDEC=r11], 0x7}, 0x1, 0x0, 0x0, 0x20000000}, 0x204c850) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)={@loopback}, &(0x7f0000000340)=0xc) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r8, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'team_slave_0\x00', r8}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000240)={@mcast1, 0x4, 0x0, 0x3, 0x1, 0x1, 0xba19}, 0x20) [ 607.615807][T17085] Unknown ioctl -2147204313 [ 607.637733][T17085] Unknown ioctl -2147204313 11:34:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0008000048000100706965000c00080008000100ff000000"], 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = dup2(r4, r5) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) io_uring_register$IORING_REGISTER_BUFFERS(r6, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/112, 0x70}, {&(0x7f0000000140)=""/110, 0x6e}], 0x2) sendmmsg$alg(r3, &(0x7f0000000140), 0x30, 0x0) [ 607.764765][T17092] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 607.775626][T12040] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 607.864017][ T3660] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 607.890030][T17096] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 607.906507][T17096] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 608.122416][ T3660] usb 5-1: Using ep0 maxpacket: 32 [ 608.192962][T12040] usb 6-1: config index 0 descriptor too short (expected 291, got 18) [ 608.201243][T12040] usb 6-1: config 0 has an invalid interface number: 10 but max is 0 [ 608.209530][T12040] usb 6-1: config 0 has no interface number 0 [ 608.215877][T12040] usb 6-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=51.42 [ 608.225078][T12040] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 608.234965][T12040] usb 6-1: config 0 descriptor?? [ 608.282613][ T3660] usb 5-1: config 0 has an invalid interface number: 179 but max is 0 [ 608.290893][ T3660] usb 5-1: config 0 has no interface number 0 [ 608.297254][ T3660] usb 5-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 608.306525][ T3660] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 608.317205][ T3660] usb 5-1: config 0 descriptor?? [ 608.472523][T12040] viperboard 6-1:0.10: version 0.00 found at bus 006 address 048 [ 608.514728][T12040] viperboard-i2c viperboard-i2c.10.auto: failure setting i2c_bus_freq to 100 [ 608.524096][T12040] viperboard-i2c: probe of viperboard-i2c.10.auto failed with error -5 [ 608.542498][T12040] usb 6-1: USB disconnect, device number 48 [ 608.572718][ T3660] rtl8192cu: Chip version 0x10 [ 609.222443][ T12] gspca_spca1528: reg_r err -71 [ 609.227513][ T12] spca1528: probe of 1-1:0.1 failed with error -71 [ 609.236873][ T12] usb 1-1: USB disconnect, device number 73 [ 609.262224][T11977] usb 6-1: new high-speed USB device number 49 using dummy_hcd [ 609.642367][T11977] usb 6-1: config index 0 descriptor too short (expected 291, got 18) [ 609.650801][T11977] usb 6-1: config 0 has an invalid interface number: 10 but max is 0 [ 609.659150][T11977] usb 6-1: config 0 has no interface number 0 [ 609.665406][T11977] usb 6-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=51.42 [ 609.674637][T11977] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 609.684089][T11977] usb 6-1: config 0 descriptor?? [ 609.862498][T11977] viperboard 6-1:0.10: version 0.00 found at bus 006 address 049 [ 609.912515][T11977] viperboard-i2c viperboard-i2c.10.auto: failure setting i2c_bus_freq to 100 [ 609.921703][T11977] viperboard-i2c: probe of viperboard-i2c.10.auto failed with error -5 [ 609.942009][T11977] usb 6-1: USB disconnect, device number 49 [ 610.002292][ T12] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 610.253081][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 610.282393][ T3660] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 610.289722][ T3660] rtl8192cu: Loading firmware rtlwifi/rtl8192cufw_TMSC.bin [ 610.321262][T12040] usb 5-1: Direct firmware load for rtlwifi/rtl8192cufw_TMSC.bin failed with error -2 [ 610.331526][T12040] usb 5-1: Direct firmware load for rtlwifi/rtl8192cufw.bin failed with error -2 [ 610.340856][T12040] rtlwifi: Loading alternative firmware rtlwifi/rtl8192cufw.bin [ 610.348661][T12040] rtlwifi: Selected firmware is not available [ 610.393798][ T12] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 610.401915][ T12] usb 1-1: config 0 has no interface number 0 [ 610.408219][ T12] usb 1-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 610.419600][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 610.444722][ T12] usb 1-1: config 0 descriptor?? [ 610.486810][ T12] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 610.584420][T11977] usb 5-1: USB disconnect, device number 70 11:34:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xa101, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x2bf, 0xa}}, 0x20) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x11, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @remote}, @ib={0x1b, 0x8001, 0x10000, {"05782e75af50540071eed898b9babd6e"}, 0xc4, 0x8, 0x1}}}, 0x118) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x30000, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="47030000320029080000000000000000040000000900000030000800ff03ffff000000000000000000000001"], 0xd758}}, 0x0) [ 610.812945][ T12] gspca_spca1528: reg_w err -71 11:34:56 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="5500000019007fafb7a41cb22da280000206000000a843096c37236939001200210008004b00ca8a98c80e090000006dfe0e23397b31afdc1338d5440200000000000000fb83de4411006827ab91d4000000000000", 0x55}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r4 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x40000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000ff03000000cb6dfdc448f4f06ed76d799942ccf6ec4375e684fdf6ee9d93e7ff70d338efcbb06a8c5b29f57b6ed62489948448eada87f9b409bbb1b2162f3cdd592c2d92fdf625bd2173d8b64ea1560e60529c6fd7dda9eda8f1ed51e9aa2b0eedc21060aaaf0e926885d17fe0e560410334ffdc9af7f01ddc2cc568dd27860c3cd3a91ad43eee079d4c99a54375f101c8a48b084dca2b9d9e21107d85a2879e3d4d35587d60d8b102805b95c5c6744e6ad22060a1f00e79921bc5f99f1be38d2506025a9f16ca993466"]) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2710, @host}, 0x10) 11:34:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) accept4$packet(r3, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000cc0)=0x14, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r8, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r13, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r13, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000050c0)=[{{&(0x7f0000000200)={0x2, 0x4e22, @local}, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="1eb10bfb0e1b52d4d27ecb92c06ebcd0ffc701d69944ca4f36f5b9c5f57fefcf919e6657fcc64be580b53ea4d5e37051bf6b2e63ca646ff1b0877b4a6127415fa73cc829a2b1bb32cefe17ff41be0a47adbb67417615be0b58a1ae74db6dbde46b84e408dcd3e18481a5a18a9f2280165d7c40a7880f9dbd4028b76bec84a5575ab8e77ba343ccc53424985bfd5398bdf262a287"}, {&(0x7f00000005c0)="e82375ac5ce27fa3d0376271f1072844061c2c7a650b9ed8c1a90176feb18b9e40ff9d9567ebf0252f4154a9822c58600134eb67f75c10f816902ba9a7ff92e8812013828c35f6e905159eef9e5160f4e2c15e7ea368c7945caba2498e19f2cf60c4b197b09c9c5d59c92aae10e486169908462434c1317b3222ca29fe9f980a38fae1c00d37459b2d3aa96a2f6b4efc1f4ec7cd30549efa334bc7ec4b1f87da473ce880627acc05f01584dc4c48426ca2af21417fd2955c23375c2de975af8ffd450a1acee9a028eb4f3f110992deb0a4c729f06741510c989e9dd3b1aff91a1ecba5fc459499abde6c6c3ce34d914ea7ca73885edaa1a6e384960ad9"}, {&(0x7f0000000380)="e3d1b6c6fc8a54ae0baae63e083b1d6dffb54c4b2f7b4f408123efd6a085f1ad37fca149d1418bd5ac707e4faff117f1323bdd54c3b353a3d044ae4f31fb7cdc7da1f06151b0a22ecceb8c2eefed29b064e380f2faed5701450f47d4d582b2c007fe4babc311b33264d343a195dbb2bc6dcd62ca6f2e96079d177bb8cd19"}], 0x0, &(0x7f0000000440)=[@ip_tos_u8, @ip_tos_int={{0x0, 0x0, 0x1, 0x8}}]}}, {{&(0x7f0000000500)={0x2, 0x4e24, @broadcast}, 0x0, &(0x7f0000000540)=[{&(0x7f0000000800)="1283a0cef6fbedf2b4d3b45290420ce5c281b140c26328cf2f1b0b5b00dbbe26012dd7584fedb59d6d3d81ad2a7bd542573b05c784627b119ddb3ca67128b25116aa4d5d2ee69a81eee5e631209e3604f4d078fadf9bd3094ad22805eb6a499ad00647bc"}], 0x0, &(0x7f0000000880)=[@ip_tos_int={{0x0, 0x0, 0x1, 0x200}}, @ip_tos_u8={{0x0, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x0, 0x0, 0x1, 0x81}}]}}, {{&(0x7f00000006c0)={0x2, 0x4e23, @multicast2}, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000900)="0608f7b37366752fdc9d2be9f4c1a13328b025d8be8fd4325af349404859aafe882b2af375c74110a23a4b5fa54860212f8e13bdc4ea12d3d990dcd57a902838a78038dcfdc7b9dc3478b1b761ea74dc664942522179f3bb0a62c9b65f54c548f1c0fde425796134122e56a91e0264b7580a51d5751f430c9b04fcee8a29e0664cb10363e495b1b75a6b961d9b48af3ce45673db7481a08715c080ccb769b5ca066d37e6b4edf15833d9d2"}, {&(0x7f0000000b00)="e04c46ff40f6d310ff7f433c1ed420d8d4abd21c8081f9497c7dae68b24284e0656c662250135752411b83546cc59e2ef600ef26e71948b35e322070c4907fe23f37a94d37355c1a846e57fdb7a0a8e380eb9bd81bbb93cd9ef0ef91cb0277aad1d248d9baa6ac8e8540d5d9e3c082a09f0e9f649473690c379ea5e25123e2ee3d2f949305f6e9f3ab13c76936d6b353530b076d964edb31e9c72025c05825ba124c277e21bdceabfeb57e7e4af2433697e55ab6f9336a13ac2e995f267d0903240af741f2f86102f70325747f064c4ccf504387f93eff2684268c8effe9468c6ef0ad20868516a59caf03062ea7d0cead838086ec4f8e30ee6ee9e0"}, {&(0x7f00000009c0)="bf06cc45bf3b5146b514b8b680e7dc7d952941f61be278b8bf9881eefcd05eaf71869510e4a02150ef45696f623b67951523715128a402541ab66aeab36f78219f0ab427f054bf7197a114d08eae453ea95e157a01893dfce07cff80f4d8f3471a0c32"}], 0x0, &(0x7f0000000d00)=[@ip_pktinfo={{0x0, 0x0, 0x8, {r4, @broadcast, @multicast2}}}, @ip_tos_int={{0x0, 0x0, 0x1, 0x5c}}, @ip_tos_u8={{0x0, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x0, 0x0, 0x1, 0x5}}]}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000d80)="75a8dd2bbcb4f9f217b27007bbb319b727b227f72e6197dcffbbcfc1c688345c33c6153e87263ffa8c4b59c1e7467494265d88c24b1b9758b052c51380c3326b03669c52bd6c39de17efae24f83dcc89776e14b7cd17c9666ad14a51fe5a9a986da2d7ac0b5aefbfca67719aa886a32b7ae569edde8d63fe3ce947f9fbcb4dbb9f83f41b9e018975"}, {&(0x7f0000000e40)="7eb19b796f9d286e9c3e9689e44bd8b330d37284c97e91b17179b70c6e56c18ef1819f5b01ab2b3fdebe7ce7ed2dc2ce8163ecbb66ee3b7056fbe980b17d8d7911effddf5c17dc917386eceb5397ea1ebf782647385357a93126538a2e0caa0b5d104c03e5ec6702483b04b3bd53cfa1d5cd998cc7de3687c7986d0bd1b4"}, {&(0x7f0000000ec0)="7f59214cc734309e0ed4142a10ffb237ca784e41832de913b4d9bffa2a8c1d6b65fd9eca892e1364cbf6fe704d4bfa30759d7b32f65da211"}, {&(0x7f0000000f00)="dc203468dcef61faf69dfa808bf51e9838be0a1608dc29672a4fb2133bb61c0029fb250d6e46c7b9f5d62d9befd8068b4034585ccfe32389cb8c516079d76449d272cbcf0ae9f2e9c0d7cfe3f302043c75f1426b9320a9639bd5504fb5bc6d6aedc58b46743b0cc0ca67d9d1ba9ba7efa35352eedc8c8b3476300336af432bada1540929d12e9f7efffd60a14cf7321b227cdc4ec756c63e7400a1"}, {&(0x7f0000000fc0)="33031aedb8d0354340d9d3f0d987a341142dcd3153c1f2fa3a76f86fca7e913ebfbb6e6882bbda48d0c4ad29ed5f392e63243046"}], 0x0, &(0x7f0000001080)=[@ip_ttl={{0x0, 0x0, 0x2, 0x1000}}, @ip_retopts={{0x0, 0x0, 0x7, {[@end, @end, @noop, @rr={0x7, 0x0, 0xd8, [@loopback, @multicast1, @multicast2, @rand_addr=0x2, @multicast1, @dev={0xac, 0x14, 0x14, 0x25}, @loopback, @empty]}, @rr={0x7, 0x0, 0x2, [@rand_addr=0x3, @loopback, @empty]}, @lsrr={0x83, 0x0, 0x5, [@broadcast, @multicast1, @remote, @empty, @rand_addr=0x6]}]}}}]}}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001100)="10afeb2f11d1bcf5e08fdd77aa429c4ef8ffe4cbe7d3f67b23edbbeb6b22161701178b8d19431557b8af291513ac946ebdfa2438df50cd1c5eed267421a0603ce35365a06763d0ed32da09ea071dcd85d3d5be10dc44cfd5a52d6d3f85dc148b66ba0ac5ec966230b7ae5c9af1153ca729ea8a9b03259d7c5b1e82f17b404e81a77659fb5bff62cf35dc9d6f3eab27bd184ef2a0e9a4a7c7095864a14a005b4d83838fbf454292563b2223afa83c0d26ace83137031fc70436b3e99a435b23af14a1bdbfa79c3b9e7f70859d8c86a454511592a3c3bb6a2d15d59d3bd40e1cfe4173f4114fa982617ab2b4bf44ec7d"}, {&(0x7f0000001200)}], 0x0, &(0x7f0000001340)=[@ip_ttl={{0x0, 0x0, 0x2, 0x80000001}}, @ip_tos_int={{0x0, 0x0, 0x1, 0x6}}, @ip_retopts={{0x0, 0x0, 0x7, {[@ra={0x94, 0x0, 0x6}, @noop, @rr={0x7, 0x0, 0x4, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x18}]}, @ra={0x94, 0x0, 0x3}, @ssrr={0x89, 0x0, 0xff, [@rand_addr=0x1, @multicast1, @broadcast, @broadcast, @multicast2, @dev={0xac, 0x14, 0x14, 0x14}, @multicast1]}, @cipso={0x86, 0x0, 0x400, [{0xe6907117935997eb, 0x0, "5e7ba8448c3718828d1d"}]}, @cipso={0x86, 0x0, 0x9, [{0x5}, {0x1, 0x0, "bd13c87a86799cb65aa5ed18"}, {0xd, 0x0, "d57d9bd2cec7cd"}]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "bf"}, {0x5, 0x0, "8d3e"}, {0x2, 0x0, "7a128012f22fc0b9"}, {0xd, 0x0, "24df15234acb72c7b5044ae4f85ae97c"}, {0x1, 0x0, "1d811f87ba"}]}, @lsrr={0x83, 0x0, 0xe4, [@rand_addr=0x5]}]}}}, @ip_ttl={{0x0, 0x0, 0x2, 0x1}}, @ip_tos_int, @ip_tos_int={{0x0, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x0, 0x0, 0x8, {r8, @rand_addr=0x9, @multicast1}}}, @ip_tos_u8={{0x0, 0x0, 0x1, 0x4}}, @ip_retopts={{0x0, 0x0, 0x7, {[@lsrr={0x83, 0x0, 0x0, [@rand_addr=0x7]}, @noop, @timestamp={0x44, 0x0, 0x6, 0x1, 0x2, [{[], 0x6}, {[], 0x7}, {[], 0x80000001}]}]}}}]}}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001500)="7f9341a929e5f38d9981cfebe92fb3c9d1c15f805467719d402c8ba0a2bcae7cdc2fe3815d7af3ae3d6e1800a6e1cba7094ea11d174ed6908b69b756ebfeeef5dca57b9bfc2945d7b88e3d6bd03c0fd65ca092bd59c5caa83bf81bf85f427baeb0058579187007583fa152688011a2bdd9bbd640446955f77528027168c5050241e1c0e8d5e19962d4de419ea757e574f59298b04ff3006b4f0c0c3bbb4a6aa3b830a6375f0e572340380e96477b2a09342e9fcd1e2714ad5b7ee661e4b7e80f8e7b5f4cb5561195f81bbe0dbacd795dabac4e8b9ff4f01203254580d10943c31238294c5e"}, {&(0x7f0000001600)="fba1248ef61455cbc06dc0eaa337afa6848033cf8cf86c162c057346e93d57ed7195d92ab3ffd4fb35f649cf304b67a9dd595a91136c47ba3e15e115d6f9aab3e665004caca5d54d5766979a5831728b5885f9b612fcb8f2c2b231507bfdb2fa4276d98c78639eabaf24a280c7e3029cf968f34475042720b761588d9b8464351285a800e917d4f5c9c92525701040705375fc5fd4ccce918456d0732c44d99a29d1f2ab52b02d686ad4193df197e05a3a650b5ea637874d2980d1cb83217490dbc5f8dc68d94f6eda9aab2572f650bddc36c5"}, {&(0x7f0000001700)="6bc33c38bfc1b95f6655ab7435040828f9dfba05a19a28fce7127ca043c60cbc432d1438606cf9c836da3fb27508d1408ed1efde3fbb5cdf0083085eb431ae7e87849e23e8df3d2f5476358da0a271a8fe148d58f35066198231633887b5a9404bdb06ce4535f42800f0b812f7de8ca26a771daa"}], 0x0, &(0x7f0000001780)=[@ip_tos_int={{0x0, 0x0, 0x1, 0x401}}]}}, {{&(0x7f00000017c0)={0x2, 0x4e23, @rand_addr=0x401}, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001800)="08823589a5ea42ea6657e3481d3ef1cecc65bb719c1dc953dd7329cdf8e116e2adf40c22a4629e254bbd9894b024ad4a839f63bf7edf6c76a340a074d7e02674e8c202d56504e128deaa41a50a0ee56f1666376f99e978d1dc9ab60ee4edbb3e2b914ec9af88f7be581fe38800746014c3957a4f905e2f9e46bef931447f1378032a0f57dc7dade69ec90e2b3bc07aed767cc25ebbf1be"}], 0x0, &(0x7f0000001900)=[@ip_retopts={{0x0, 0x0, 0x7, {[@ra={0x94, 0x0, 0x9}, @cipso={0x86, 0x0, 0x3, [{0x0, 0x0, "96159fc9b30241bc16f4fbacd888bb"}, {0x0, 0x0, "b0f51bee845a59b7"}, {0x5, 0x0, "ae7b4d21464183239ef78854"}, {0x0, 0x0, "fe92c9e7d0"}, {0x1, 0x0, "145a062eaa1bc26c"}, {0x1, 0x0, "7bdb23f294d3"}, {0x7, 0x0, "c36c9e652cdf7e1488c1fe17"}, {0x1, 0x0, 'I'}, {0x7, 0x0, "a69fbf080963eb"}]}, @end, @rr={0x7, 0x0, 0x0, [@rand_addr=0xffffff7f, @remote, @remote]}, @cipso={0x86, 0x0, 0x3, [{0x5, 0x0, "a14248ec542eb06537f969"}, {0x2, 0x0, "a53f5aba91796cd0d3"}, {0x5, 0x0, "a2aa"}, {0x1, 0x0, "71df7782c44b7017"}, {0x5, 0x0, "6da689242a1ff6ad5439"}, {0x5, 0x0, "2b1c90e852fec750b330e8c0"}, {0x5, 0x0, "06640976a1565bf0025357f4976264"}]}, @end, @timestamp={0x44, 0x0, 0x4, 0x0, 0x1, [{[@multicast1], 0x5}, {[@dev={0xac, 0x14, 0x14, 0xf}], 0xe9}, {[@empty]}, {[@dev={0xac, 0x14, 0x14, 0x2a}], 0x401}, {[@broadcast], 0x64b}]}, @noop]}}}, @ip_retopts={{0x0, 0x0, 0x7, {[@rr={0x7, 0x0, 0xff, [@local, @remote]}, @generic={0x184, 0x0, "5ac744c5848b652b46fc7cca"}]}}}, @ip_ttl={{0x0, 0x0, 0x2, 0x4}}]}}, {{&(0x7f0000001a80)={0x2, 0x4e22, @empty}, 0x0, &(0x7f0000003b80)=[{&(0x7f0000001ac0)="7a5a7db54104a4fdff141d25e79453ca0f7bfecf1386646bdc0f3849a61d6aad62d64e037bf300857a7ff01f167ef60610f2d9b69c31892d16f8bc0bba9a8312060b38483a93a31e1ff4705002e4aacf0e16c88244a15c1bd76b752ab9be4a24370bc8e905d88ff9ec80a80490024a7bea5b7c06452f0010611998204ee0e7a7c6a5bc5aa0eebca3ec718fcc075a35547959de88a2c8af70b20c0aa064478048736eb9d0679403fb2b6a4a06ac494458a87a04fd397ea9913aa73ee69a621bd31cf3b53eb77031e347ad9f99b39ab85af0b1982808b1235c97ace77c504416ba6380e1cd62d34e503a8da160d2486a55abc665a9f164097ab307fb949658b9fa698dbc03eb53bac77a08e09adda5daa449652d6e4827efbbba47b7d137d6ac57a331049ec9a5bdee7c54ff1ebea434468cd077904b67482f35dfb7ea89eae7f8e3cd38ba7873f7cf735fd26c003e76b844ffb4a83c13e56cb8a5794526ed87b02a9d89db0fcf58f76b5e10bd2f633ff893904416df7c6e9ed4a560b661ad9b6b7806419fab8489baa2da8669f3d8f03487effcc7fd4aad9d50a8fa25e67839add63da44ea03f8da3e2b2b7710e0bd0a47293646624a006962cb438ee94367561e990cc02c48a31d97afbfceb475addd25f2357bfb559c68dd44a01f78d4bfc1d3ccc7bd91cc626406030be524ca39c96eed98ebe43cd1114f299c23c29ddce9d1724dd455afa4a57d470bc22ac54761ae7c074c6b81e5371ee20a7204c09eb6f7a053409988905c669bbbbd7f45d659103fa3e267f6bd27c0f974d248dd88b8e0dd095fc1cb1938e2cb2aaaa558edb194d9dfda868312bd3f7679db83d9a25f112c1b5f5ace111e480d5ca61da7ab8962c286d9d62733a3506a3a8b7da9a11a2cee293c00ae001e81dc4c5763457b4ac5d52bdded135b29fb35fe5410376ebf73fbf37365ba069cc92c1f8fd0a914848c49fbfe8f0fc5a650f58dd702f582f07b03b7c6a3fb39af317d4b9c9f1deb25fbc65961231c49a92f3121b4acc2e01a3771c7df7ae72fcb3fe63160951c39f75761b551ea2cb37d84d6ad12299cdeb1004a7a9f55346c93d7f3c9f6e856e3576171b2216c3038b85ff12575685c728930d9dff2b37ea029b1f8db95bba0463db21132d3cbbbce69d7351370b1b0a17c811e5c8a0facebc0d0ab1f7206df82e365573798760262b4695274640030e8945a60aa1e9fb23f9a6dcd7017b5e183e6f573f30fd1c9c9dcb2b37a7013786d15cc830c636431f61b78906c1665b0ee09d724673df27520f37c8d4ae4e611c4f977a960c3552c80425fe85cbe6807a2e2ff6f3677449400c22720c071feb924172e54e7acfb848f4c5c41f150cd36f50c398f4515ce6ad526e99778b1a768d4a2b66fe044296ba7f3d6d7a7b0f22bd62889374e47a425b0f4d5bf989fd828b7176b31a69f55d2f6f1a8a04dcdf2d6a715da4680ece965adcf5f1b82b34a5facf1e06e41de6a0f4dd0680fbfe9eb0629a87b6655cb485fd77d6e5218547a6b722a0a89cec4903e1fc46ce31a384afb8a005a2a0a40b6e0be2afa6ccee21fd3b96455b32b8d482ab7dffb7524af295792870051bd159084f95e7c684f84e844988b9748b49c88722620686e70f9b5e9d18d557075746a1159c714ed62b4f3ee69dee6d08428f90bbe03bea727f04dd3c369d34783e75677d9bfb8d9b3e0981a56c41f1abe813555a258cf73c6de199a3286e9b52ebdc42f27dfb696cd6f0a6e5121fa52bb45b3ce8966f335eeec0722b39a87e23ddd5774959329d53bb7f850eb4a247caaa3f1aac28a20e53f6938ecad3351573035af2b7947f7268740c375d72219920d34d81304ef3caaa811c1358598c849df64eab3b87d1189c45cbcdb10612a4345d0a2681b0763afc2ad70b462c98bbfdbb8f153ab949b19f543c519ac9a4ad4b95f851374961ec463a739033b1ae617d497bd80e307c120fa8d0babd0c360d054708430aebb47580dfb353e825a9cca1c804846dc0d657bef32ba6756629bb1fa851145e22a62346f698486c1df262e790a3b5bc02766331b382126781dda8d5613a99602378d38f179c22c015c38121a905aff22650c49f3ea4686b00f19e62882efca4aa06012bd231ff87828566180bdcae4c1f5e44e1ac4fddc2c2b33e8a592f9e7c6f57b8693a3bf9b43eaa95af3ef37f27ce9aae1672e125d03cb8838f42bba3e67d599e8875487b88200a16eb7dbafad39fe76b56c5f8aa5d83bf8b88e08d092a79f54b93ab68883039998688ae9f6636cf0c6fc3f9ac627cbce0b325f218bf8454444e8d7e82a7c3f86d0dbb192c522e2d3a19177adf6d6052b8937f64e970b614b07810ae59325545c39c6ab9cc06bae0d0d5fac8866a7588cd46b9eacbe681b48e07fa43a2e4477b08c95f2a165df70dc9731168f4d3deb279251abc124e33bcbac8ae2448fc3bd787f8792f69892e48eafcccdd9be5aa79894ecaea312712f8ac38d43b9d42804057f8f5a82a449816f9dd2c7a11189c76f08da9a89c988e880ad1c4e6898b1360f72c7d00c1ac3977fcf3f672bbe165f530567ec2944ea4b3c6d71bf70c854e3ed70b6f6c84ae21e1e7c575781c2d8da8c536cb47baa29043d24559173723e30602e3685e58d7625d1648071331773cd2816430c7c94b8ed9dd5f6557887636b1d253b67fe5d05403c7adc399b6df19e5918de1099b5da122f8e59b348e38c7edd65689ce0f25f8872c4dbddb7c0b3967e9f7f975e04eb7311bcdffd1d3cd970e44ca01480006a0cb652e5c37943cadec29545f577c4ea658fa0fad85f927858c14f76e9694207fb0cfc9707ede060972e58c3f82737474e2bd6bdc7f30840b53452b17cf6f9ee7e8506b2b00e113a9aafb76a047bd89663f3a40d3c5c27e368fd8d71d4c5e589a05ec3b8446f8f00df008cd8db79921d0b14b8b0a93957bf7287752ff84728674f5786516c05f778540dd39939e68295827e21297a777a3b0130ede41a8f506c2ef88b4f2a8f4f9e697448c3d97fcd446ba167f83430ce5b5e76830a32447f01a2987f3d2477d59b3ef3562957223cb4eada24f220b153fff23fc7c0b9b036ffc888d4eab93deecbc87785f3617d7399eedd3c0f82664ac44d3ed71a698db161dc3a0dfc6ac344f8a77c169bd1a07845be419f3addfdf58351afae56e8caaaa7be172118a8df359793d1f935b58074b343028e078cab1334bcc0e50460b882d5445b7b83362eaa50cd89aff15e3b5f05276f04baecee4298fb1745aa1b7a4b49630b24ba9c798a130b0b4f293309b911554cd9a5fcd4334c895e982fdf740c769baae1768a6793ff58077413c30ac847f212e4da0b303dfb7dc39d2e2bee2013f52050f8ca9c01419a0a0b887dd41848fccc04c9a7c340759ddc3c18cfe44364c42ae0df23e2472dbe53de7f33772eca4e000a3ebdecccc978afaa4ce1a2044ac357218c73e39a3e7c55ac8c3c53d94b3cecee666e2b6c2f2be6be1be8eef3997b536dad3299da07ec6371e396fe46aeffa2306364f236a015cca78e9a2ea5c882292dc8c63bef83dc6a8dbee0ae94bcd74c70d4518c5ba475093a9616b7dffd2617de6bcf4d5ea9b34c408c62759405f7012b789063081b451a39c4715e956bcb8a44d83420b9216b806d3b21e054a0d903f60d0a2ef1e2d45a7228928501a42e41e3e183ed34ca7ae212804706bb5aa27258a97992a84933bab8e11accf946dd08c594d82c7ac8ab353da1a9f4749417a92d9d54f27f6a3f177be04e536db897b084593936d41f862ab5179262015e897ceb8a087ba1b9b52373d6b65bee7e11d4516644a55520d74c48e433743796c8f470abf3fe1e9b6f6a39b71b8cbff843c83c08f5adc9c5a364aa878ba6235f4ad34b91de00f5287e7f6db428060fe9477eef54db4a8d65937be5fea0c6d39092b71b4e8a2a2be1c3a43b376f279e5d35ac372a124048142bfafc9c139a41ceda521750c20a01abe89a66ba1a23e7703ff4fd964be56baf975ba60b64f9a453bd5ab522c629b40ad109d75605cc9812b7fa2c9eec3fc695b4dd8037a9173844a6ac49608c9721e19b6ff68348d9ec0fa62df59ed813f375d2d3ac171c79c220a5e1b3a2832ac565efe0ef592be53de79f4c53ca06df158a658e40beea0774b2f56156712d7c736d6e1e4a849baed89cf96af375f19c6af9c1394746e18ea3d080f6ae6ca682a0d2e4647a64c253983cb719fd4b37f53fb8a57ae2b78b23c5bcc44891d3cc362367a1df8d7a7bdf1ae78a2ba26f84253eb38c5cee912b56c05df951bd9d41981406154dc8d7a0b501a6e7c4439f222458a8476020678b3862db4a141295457e6f640ada06e58b0723cd12380f59fa9c01fe0f6a7dfdb850d2e712605852987285716c4eea402a1ac2368cdb237b5eb5bd90755eb8b7f49a796f5f28de8e2b47e44baeff63a6ef89046e5c750808adeb40d53debec58f8ecdfd300d19695f1d03f38800ca82d75b1d59daafab9e7d33c4c20f64d2c0139809606eb95596de908c1e9d4e7b6e343fbab92f4d942ea6e6236fe4f80ae818b46f97b1f52147d08a9e5aea48a2a6203dac580d9569b8689114b4c082216245936f7bfd5e4a7424db76f6ed0115b310ae8dc6d6d4891cb0a9055a98256f71fdc7d2d946465b5aaeb25eef3e6f023a4fd09c4e2224ab7f242a6b8eb525e21fc5bd84bcaab6860378d40cfc80281274bf44b30a693762d08431f4402d8a561928bbe566e905dd9dd5affc4806d7d1ea5f3b84a1a5601c523ad15e828ed524d9b070dab54fd9819bda58aa78134a09627df92f7bf1b9652e0ce636c00369b9b77313147eec073d5ca02af87296f9495f68cd05d1fc7fe77e27b6d7fd69436080d172a1582f8501d801187472d2acda321ddd1935e01183445adbfae76b7651f6ffa7c30523f3e49df718053d25e4613e76b6756af9914f0ec90fc2fb872409146ebd60b6b629cf92ea15e773b3cf77b3209871e970c39aebe215331d4fd10d045387fabd1cec3c9cf478dfdc3c7dceb82beb51a270f67dba747462fa02d3e47052390ea55e8c0b76e84f379ad5fdcc2f45ff41502e4a8a3a83cbd096532f538b26fca0804ff2559f94e6676f5e2562fdd71a695d09a32cd5df289b340dd5c1e49fcc406336c13af06cbb11bfd76a639ee4018b4931931374be20e32eef165082150426e41d32e2ba86f3dd766ea4d71168e64fe5a16cfcdd06604ad9683ed824e575fb77f801051005500deec157e763227d960925e2bdb7c35cf27bc7be38597bc4730f286df965f8d81fb4d662b1c0ee8feea9cd74746e7bac26581be3aaf1cd43b3a67813faae2bcc034bfb52a7e1708b163a6662c74dc5afd7f6d885908b4b29f9e0a2c559797c6e34d16bca3f41430e40290bb11ae28218e7c4d54665e66d9b830298913d4e4512cf4c42a47904aeff911b3ac8447407fc04f81df75f11c2b47a3fae78bfae15fac2bd9869e2633ab4c27654d90f064899410094ce975fc5a9f4b0a464feda873d18d9a40f1010b43c1b6288e2415e1ad74ac7e5b98a295b69bd36ffb8978b48ca1c6356018a10c7c90f8f1c7f0366eb7b340a01c5be00cc4e4d39eb7f09d28d03a951b03a2838606916a1d8155440e264d39cc4e53098d4fc33e5e3a77d97106dd505c5d120b652ab3f64c88d9c064c2f99231d901a25d4030edab10bd11499731fbd51654212bfd215b0265f91226403c96c8e5cd2785311e445c0673ac9663a21aaa3b2b7ad68655fd9f22509b35576569f47bdc0"}, {&(0x7f0000002ac0)="13631def4e12fa"}, {&(0x7f0000002b00)="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"}, {&(0x7f0000003b00)="26ea5fe7bf7d2714d0a7dc30e0eb78cccc8c957fbe8cf5f1e2a6716c0e827a05a0bafda41006d2fb9db1f575b2882ebf91bff3638ced3b3d2d0371bb6a1a"}, {&(0x7f0000003b40)="1c9aab55877427"}], 0x0, &(0x7f0000003c00)=[@ip_tos_int={{0x0, 0x0, 0x1, 0x3f}}, @ip_pktinfo={{0x0, 0x0, 0x8, {r13, @rand_addr=0x61, @rand_addr=0x1}}}, @ip_ttl={{0x0, 0x0, 0x2, 0xfffffe00}}, @ip_tos_int={{0x0, 0x0, 0x1, 0x8}}, @ip_retopts={{0x0, 0x0, 0x7, {[@rr={0x7, 0x0, 0x9, [@remote, @rand_addr=0x6, @dev={0xac, 0x14, 0x14, 0x19}, @broadcast, @multicast2]}, @lsrr={0x83, 0x0, 0x7f, [@rand_addr=0xcc21]}, @generic={0x88, 0x0, "c334dbfdeea423772d8709"}, @rr={0x7, 0x0, 0xff, [@remote, @multicast1, @broadcast, @multicast1, @broadcast, @local]}, @rr={0x7, 0x0, 0x1, [@local, @loopback, @empty, @multicast2, @empty]}, @ra={0x94, 0x0, 0x1000}, @ssrr={0x89, 0x0, 0x3, [@local, @loopback, @remote, @local]}, @ssrr={0x89, 0x0, 0x3, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}, @cipso={0x86, 0x0, 0x9, [{0x5}, {0xf, 0x0, "91bc726b011514e38f"}, {0x2, 0x0, "d9fe0dfbd79cec7e00992849b6a34d"}, {0x1, 0x0, "830ed22c02a736aef1aa"}, {0x0, 0x0, "bdd54b"}, {0xb, 0x0, "4c91bb7606925f"}, {0x7, 0x0, "912d43ba9485b198c0d3104bf81f"}, {0x6, 0x0, "84f4b136be71cd"}, {0x2, 0x0, "7f74c5"}]}, @ssrr={0x89, 0x0, 0xff, [@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x19}, @local, @dev={0xac, 0x14, 0x14, 0xc}]}]}}}, @ip_retopts={{0x0, 0x0, 0x7, {[@ssrr={0x89, 0x0, 0x81, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}, @noop]}}}, @ip_ttl={{0x0, 0x0, 0x2, 0x5}}, @ip_retopts={{0x0, 0x0, 0x7, {[@end, @rr={0x7, 0x0, 0x1, [@local, @dev={0xac, 0x14, 0x14, 0x26}, @multicast2, @dev={0xac, 0x14, 0x14, 0x16}, @dev={0xac, 0x14, 0x14, 0x1f}, @multicast2]}, @lsrr={0x83, 0x0, 0x0, [@dev={0xac, 0x14, 0x14, 0x27}, @multicast1, @local, @remote, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @multicast2, @loopback]}, @noop, @lsrr={0x83, 0x0, 0x8, [@multicast2, @multicast2, @broadcast, @remote, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}]}]}}}, @ip_tos_u8={{0x0, 0x0, 0x1, 0x80}}]}}, {{&(0x7f0000003e40)={0x2, 0x4e23, @remote}, 0x0, &(0x7f0000004f80)=[{&(0x7f0000003e80)="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"}, {&(0x7f0000004e80)="b28d056d7d8c9e1cb5f95861a56c619a7fbcb97576ce9581ad2d9b4608840d7afbc419af037f4a501c0e26c722f9b419fb9dd76a10b98209e61312604090626767443c9ad69ef8b6fbbc1a5b414894abf7fe580caa3da0eee989c97819b187e33830e33aa289f3e731e67fff80cf9d59e8c0e130cd9a66dc9479bbba86858da94d36c69229003d4c55090d1aca731b12ca29e961b27ab669f59805c30ad72116e3e5fa1c62d8a476b83c81f7a261d3bf24406b7044d2fc6bee0b2a1a52c118402f559a578bc320be94682a68c44e9be2790d242a016b5c752d3df5350c5830a442"}], 0x0, &(0x7f0000004fc0)=[@ip_tos_int={{0x0, 0x0, 0x1, 0x3ff}}, @ip_retopts={{0x0, 0x0, 0x7, {[@generic={0x88, 0x0, "309eec2aad30a6428f7e30"}]}}}, @ip_tos_u8={{0x0, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x0, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x0, 0x0, 0x1, 0xf9}}, @ip_retopts={{0x0, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x0, 0x6, [@remote, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast2, @rand_addr=0x2, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @generic={0x7, 0x0, "39e0a24dfa334ac66e881a"}]}}}, @ip_ttl={{0x0, 0x0, 0x2, 0x8000}}]}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r15 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xfffffffffffffe05, 0x10000) ioctl$USBDEVFS_FREE_STREAMS(r15, 0x8008551d, &(0x7f0000000140)={0x270, 0x3, [{0xc, 0x1}, {0x7, 0x1}, {0x8, 0x1}]}) 11:34:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000000c0)={0x5, 0xffff, 0x0, 0x10001, 0x80000001, 0x1}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0x8000}, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='hsr0\x00', 0x11d) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) fspick(r6, &(0x7f0000000180)='./file0\x00', 0x2) 11:34:56 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x2b, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c20000000180c200000008004500001d000000000011907800000200e000000100004e2100099078ff959f52d2f3e67d49acc2f36378128296ead97f673592139d84269615095655370e2f4a0412d1c736"], 0x0) 11:34:56 executing program 4: r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020"], 0x2b) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8000, 0x20000) getsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00ffff01e401000061fa1a086bacfd1600000000001d22a058"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) r8 = dup2(r6, r7) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$KVM_SET_SREGS(r8, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x1000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) [ 610.842491][ T12] spca1528: probe of 1-1:0.1 failed with error -71 [ 610.902621][ T12] usb 1-1: USB disconnect, device number 74 11:34:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") accept(r4, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000001c0)=0x80) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 611.051988][T17156] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 611.060951][T17156] netlink: 767 bytes leftover after parsing attributes in process `syz-executor.0'. 11:34:57 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-mon\xed\x00', 0x840, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000700)=0x401, &(0x7f0000000740)=0x2) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$HIDIOCGRAWPHYS(r2, 0x80404805, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x2cf}}], 0xa0cbcb, 0x0) [ 611.111888][T17161] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 611.120197][T17161] netlink: 767 bytes leftover after parsing attributes in process `syz-executor.0'. [ 611.132734][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 611.139067][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:34:57 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f00000004c0)) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="589a335e5b46ada2a861e90d03619966c669c54e7d0af9d794d96263c2e772bb6e94873370b49d0c2e364f6353ec48c2139053c172cc28b74381e2afbdd241688a12dde11871460560a7fc47ff7466ec948b0cc60e4a2194b69f0a89b8763708f9412663222c5c052c824caced0fbfa7fc67009cd81a0cae8c9e8e728e18508a84a456de95de4423e74697d952c340779e619ea06678f0a45bb6947b2eab9c4b3e34146b5c2d74eb4d7c19182d42bdd578ed9b3b0a431ac3b5567171284459ef54921aeb345a5a92e0eee8b07fcc3f7689e78b5e3c0f1a6ad60a03630f3173832407ece07d4fd5d5c722b9", 0xeb}, {&(0x7f0000000140)="feedb0acaed4bf5eb1c6fe9d77bcb9ffd5c50e0a1661ecb062a2879d8bba5cb1e2b2141abbe8b8cb55da0e17eb3db333058797112ed6633a144af55f2472", 0x3e}, {&(0x7f0000000180)="07a9a23f7ab8b9167966543839cd1308db51da13178800e3b329e9e9deb6f806234868ff09cfc263df342cd97f71cfbc6c445064649a747579375e3e6f72fe064d438af23462c4b19ead4b8640a9f079b5d929836c4056e90c7fbdfb3aaed6826a40a8faa2ece73ae95816e18d6273f4df0c3264d89e98c1871e16e0b577393ba756950d06171b4005af8f9cef9ae94bc484487fc1bbdbe1c95887373acd083248f47b673062a0a2637afe8c823d6084bd31313af1bd4bf62121e204505075a42929d54bb3f534a863d3b8becb16ef7cb5a7f46c0f6ef3a924", 0xd9}], 0x3, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x48, 0x14}, 0x2004040) r5 = dup2(r0, r1) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000000)=0x5, 0x4) socket$inet6(0xa, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet(0x2, 0x2, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) dup2(r7, r8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto$inet(r5, &(0x7f00000002c0)="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", 0xfffffffffffffe71, 0xc081, &(0x7f0000030ff0)={0x2, 0x4e21, @empty}, 0xd) shutdown(r6, 0x1) [ 611.321837][T17165] pit: kvm: requested 155885 ns i8254 timer period limited to 200000 ns 11:34:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x349000, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x8, 0x1, 0xfe, 0x3}, {0x9, 0x5, 0x1, 0x7}, {0x4, 0x1f, 0x8, 0xfff}]}) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/291], &(0x7f0000000500)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746\x90\xbfQT\x9a,\vx\"\xf6\x05c`PN\xa1\xcb\xe61\xceF~V\xf0\x96\x8f;?\xd1\x96\xc8A\xb8\xb1:A*\x10\xd1\xfc\xb5\xad5yt\x1c`N\x99\xfc\x1a\xd2v\x15hLig\xdax\x99\xd7\xb0\xc2\xbf=\xa6<\xb8\xac\xbaP&\x02\xf4\xc7*@2=\xcb\xaf\x87a\xc5\xd3}\xcf\x82\x936\x1f3:\xd8\xd8\xc1\x94\xae\x99\r\x93!\x8c=R\x160\n\xa8\xb5w\xd2\xf8\xcbr\xc9?OZ\xdb\xbc\\= \xb2w\xbbS\xfeb\x91\x19\x86\xcb7id7\xee\xe4dD\x94\xa1rY\xa1k\x8d\xa71\xb4hU\xabY>\xf3\xfc\xd8mb\xc8\xb8\xef4\xd1,\xd0\x9d\\\x84WK!\x19:\x01Z\xe2\xa8\xe2\x8b\x81\x06\xb9]]\xe8\xb2\xe9h\xb7\x9f)O\rQs\xb4\x84?\xbd', 0x0, 0xffffff52, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff76}, 0x48) [ 611.397070][T17176] IPVS: ftp: loaded support on port[0] = 21 11:34:57 executing program 4: socket(0x200040000000015, 0x805, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) 11:34:57 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0xd, 0xfffffffffffffffe, 0xff95) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x240, 0x0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000140)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r5) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f00000002c0)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x141401, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000000c0), 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={0xffffffffffffffff, 0x0, &(0x7f0000000440)}, 0x20) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000300)=0x8, 0x7fffffff, 0x6) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x11) 11:34:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000002e0000003f000000000000009500140000000000b1d8be4c8c0cbb0d0fd475ce7717395c4f86ca748fea3cb8c97d77d3aa18ce80c8b70126dde255482cf6c6f06c8b483c156753c1f35ae395148c37947ce071486b24e262d109bd3f799196c44d87f5657bf7223606cfd9529daa440f3b4dd6570f71d73f7d7d57b4008068f18682e0bfb2a9e4181d7129f3942b"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x102000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x5}, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x10, 0xfffffffb, 0x7}, &(0x7f0000000440)=0x400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x8b0a}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={r2, 0x10, &(0x7f00000005c0)={&(0x7f0000000380)=""/93, 0x5d, r3}}, 0x10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:34:57 executing program 4: socket(0x10, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) write(r3, &(0x7f0000000080)="2400080008005f586a54c2f96e30b41d94d3080003000200002721c7006ddeee73c03da0d39b1a76a806aa080002803a469c524f0e37f998df566c281f9a785401db1a5e3f2d655f50f1bb299bcf9ba97535432fdccbd9b58b89e548e7913ecade1fac4045c9abba1e072079965a715fabdbf82d86f191af547075cee844cff4b065c2ae8fa03c67826f1a73a6e0", 0x8e) [ 611.932857][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 611.939201][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:34:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0xa1c) 11:34:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000400)={r2, 0xd5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x7) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) r6 = dup2(r4, r5) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f0000000080)={{0x0, 0x0, @descriptor="d05e3e7565bbc118"}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r6, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xe0, r7, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xdee3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9000}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x100000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x33b3}]}, 0xe0}, 0x1, 0x0, 0x0, 0x2}, 0x280400d5) 11:34:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x80000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 11:34:58 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2, 0x8010, r0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) fcntl$setown(r2, 0x8, 0x0) fcntl$setown(r1, 0x8, 0x0) 11:34:58 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000dead0e102a11050073f0000200010900000001000000000904e600022d507f15110ac6260000000009050f001500000000"], 0x0) [ 612.492778][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 612.499129][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 612.505750][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 612.512138][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 612.518742][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 612.525072][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:34:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xcd3, 0x181000) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x18, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}], @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x48}}, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x4030) [ 612.749295][T17231] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 612.757680][T17231] netlink: 'syz-executor.5': attribute type 14 has an invalid length. [ 612.835319][T17231] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 612.844111][T17231] netlink: 'syz-executor.5': attribute type 14 has an invalid length. [ 612.895502][ T12] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 613.142567][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 613.313203][ T12] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 613.321018][ T12] usb 3-1: can't read configurations, error -61 [ 613.482382][ T12] usb 3-1: new high-speed USB device number 67 using dummy_hcd 11:34:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0xf6, 0x12) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x1) write$cgroup_int(r2, &(0x7f00000003c0), 0xfffffffffffffc1b) 11:34:59 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r1) getgroups(0x4, &(0x7f0000000140)=[0x0, r0, r1, 0x0]) getgid() socket$inet_tcp(0x2, 0x1, 0x0) setgroups(0x31dbe445, &(0x7f00000002c0)) r2 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x3bc177af4b1a627b) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000300), &(0x7f0000000340)=0x4) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = dup2(r4, r5) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000004c0)={0x2, 0x6, 0x0, 'queue0\x00', 0xd51a}) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) 11:34:59 executing program 4: syz_usb_disconnect(0xffffffffffffffff) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc091, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00$\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:34:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="cf2c542a0a9ebe3eca6b2a34e9d789a664198a7d82c2295ec3540641bf4b45a9a50e"], &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x40, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000100)=0x65, 0x2) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 11:34:59 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff000000350000007f12b579fb64a18c15eeb876"], 0x16) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) write(r3, &(0x7f0000000140)="2b1b0a964ff73c3c7e7632c8bf0a5fc08db7cd5dffab473e92bc257d249d47a7a00262782ec5741aa3b85db32f9c525c12d2fdaf3dcda9b2508586fa1016edaef679a4248ecb32ff8e40817c039518e233ff94cc84b13bfe55c5d0480e27ee8cfc992bff7c6b65daefcea8", 0x6b) r4 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r4) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 613.795417][T17247] IPVS: ftp: loaded support on port[0] = 21 [ 613.849821][ T12] usb 3-1: Using ep0 maxpacket: 16 11:35:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x99, "4285e955556b2d53c39581bed7df54fb3b82e2aec37b87d019b4feeb9974505745472f9bd9b7e0db0911852ca60d5dbcc43edcf71d1479ed4dbfcd9f6cf933ea02f4d5613264ac11c0ec7702afe3439de85c0710e5c82401d0e46878794250b8db82a7305f286d90c49e71c9907f6fb88f5da073913aa4d3a9acba0c46e6b6969b4e82dc1bcea72c58e1149fb98438bb97dcfb922012158b2f"}, &(0x7f0000000180)=0xa1) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) write$apparmor_exec(r3, &(0x7f0000000140)={'stack ', 'u\x00'}, 0xffffff25) [ 614.162388][T12040] usb 5-1: new high-speed USB device number 71 using dummy_hcd 11:35:00 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x14, 0x1}]}}}]}, 0x3c}}, 0x0) [ 614.399932][T17263] IPVS: ftp: loaded support on port[0] = 21 [ 614.402502][ T12] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 614.413719][ T12] usb 3-1: can't read configurations, error -61 [ 614.479146][ T12] usb usb3-port1: attempt power cycle [ 614.517382][T12040] usb 5-1: Using ep0 maxpacket: 16 11:35:00 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r8, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@setlink={0x34, 0x13, 0x800, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, 0x30000, 0x80500}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x2}, @IFLA_BROADCAST={0xc, 0x2, @dev={[], 0x21}}]}, 0x34}}, 0x0) 11:35:00 executing program 3: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x2000002, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x95) open(&(0x7f00000000c0)='./file0\x00', 0x101484, 0x107) close(r0) 11:35:00 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r3, r4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0xa6, "6a23709c192842082a911b08eab06c72da889c59535bc27609a8dfa0a9ed023fcb4d3380a82dac455505845e313af3a61de35d8841e3a899b4b1664384730c2e1463a1400b61f3609475f434b87d195e8410c24d41f363c911a53d9e776ae420a654ebf557d4e0e6ada4e884d07bca7ecc5bca4840dd08d0bc873bee9b0f4b73893b9c945bd9a7d212cc0e84e9c797c01ee133fe571e9f57496f2c28498a7e27d30ad5873005"}, &(0x7f0000000080)=0xae) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r6, 0x4}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1000000000000197, 0x0, 0xffffffffffffffc2}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 614.627700][T17274] device lo entered promiscuous mode [ 614.662649][T12040] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 614.673760][T12040] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 614.686749][T12040] usb 5-1: New USB device found, idVendor=046d, idProduct=c091, bcdDevice= 0.00 [ 614.696004][T12040] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 614.789467][T17273] device lo left promiscuous mode [ 614.799129][T12040] usb 5-1: config 0 descriptor?? [ 614.833207][T17283] device lo entered promiscuous mode [ 614.866054][T17273] device lo left promiscuous mode [ 615.202432][ T12] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 615.278407][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.286957][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.296584][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.305126][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.313654][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.322216][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.330665][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.339220][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.347753][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.356282][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.364811][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.373363][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.381845][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.390432][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.398998][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.407561][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.416096][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.424608][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.433042][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.441463][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.449954][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.452351][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 615.458509][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.471911][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.480442][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.488925][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.497388][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.497532][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.514201][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.522717][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.531120][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.539609][T12040] logitech-hidpp-device 0003:046D:C091.001A: unknown main item tag 0x0 [ 615.550381][T12040] logitech-hidpp-device 0003:046D:C091.001A: hidraw0: USB HID v0.00 Device [HID 046d:c091] on usb-dummy_hcd.4-1/input0 [ 615.566439][T12040] usb 5-1: USB disconnect, device number 71 11:35:01 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0xc1, 0xa3, 0xf8, 0x8, 0xc45, 0x8003, 0x60ac, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x95, 0x0, 0x0, 0x27, 0x22, 0x63}}]}}]}}, 0x0) sched_setparam(0x0, &(0x7f0000000000)) 11:35:01 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000140)="0050d7497126eef9d214133c63e3761522a606a8d7b90da9335459c5ca8ebc0e8c3de9d5dd5ab192ac69009882a8ac9d1d945d42d9036626ba1f9cf3b323465d49da5f9d835f6f7c2f51de246b3a281cf2e83826c3dea2914fe9d5514f390f5f4c4feee4249acf26dcf25b79b5", 0x20) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x84) 11:35:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x10000000000003, 0xc) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000080)=0x2, 0x3) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 11:35:01 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x1}, 0xffffffffffffff54) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800040000000000", 0x24) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$NBD_CLEAR_QUE(r4, 0xab05) [ 615.652611][ T12] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 615.660355][ T12] usb 3-1: can't read configurations, error -71 [ 616.092298][ T12] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 616.342785][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 616.482374][ T12] usb 3-1: config 0 has an invalid interface number: 149 but max is 0 [ 616.490742][ T12] usb 3-1: config 0 has no interface number 0 [ 616.497038][ T12] usb 3-1: New USB device found, idVendor=0c45, idProduct=8003, bcdDevice=60.ac [ 616.506212][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 616.515047][T11979] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 616.523741][ T12] usb 3-1: config 0 descriptor?? [ 616.567718][ T12] gspca_main: sn9c2028-2.14.0 probing 0c45:8003 [ 616.772207][T11979] usb 5-1: Using ep0 maxpacket: 16 [ 616.782698][ T12] gspca_sn9c2028: read1 error -71 [ 616.802414][ T12] gspca_sn9c2028: read1 error -71 [ 616.822393][ T12] gspca_sn9c2028: read1 error -71 [ 616.827653][ T12] sn9c2028: probe of 3-1:0.149 failed with error -71 [ 616.836921][ T12] usb 3-1: USB disconnect, device number 69 11:35:03 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0xc0984124, 0x100000000000000) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="ad000000a2d1275c785ab92d07051affa5c91f7eec7481f2dc30f491a460a9c6ab66df1893ba59f013b0e92e4546c89d08f7995584005979fe9eb94947d2fe9dca76c7dcea501c81094e56bb77959a8d450518347970ea1395966e180f23c4a85de82c50bc1a4d2a9ac296fa831e6a8b60fe458a0c8e6767ef45f5238ce6439282c55ff52f3043a9ffcc4c92c6e6b0e1ca4535538628a00bb7cac34def"], 0x200000) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x2, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) ioctl$UI_DEV_DESTROY(r0, 0x5502) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x7fff) socketpair(0x1, 0x1, 0x2e, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEYRING(r5, 0x110, 0x2, &(0x7f0000000140)=')security\x00', 0x8) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000400)=0x2, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) 11:35:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fstat(r3, &(0x7f0000000000)) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f00000000c0)={&(0x7f0000000240)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) shutdown(r4, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000001c0)=0x10) sendfile(r0, r1, 0x0, 0x102000002) 11:35:03 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000059df84400c3e61887c00000001090212000100003e31b9b64fcfdca14d22ec"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000840)={0x2c, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000040)={0x0, {0xfffffff9, 0x5}}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001300)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00 \x00\x00'], 0x0, 0x0, 0x0, 0x0}) 11:35:03 executing program 1: socket(0x10, 0x803, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) dup2(r0, r1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0xc, &(0x7f0000000000), 0x10) 11:35:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="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", 0x881}], 0x1}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x0, 0x0, @reserved="a13c199a4dd46e91ce5c8ca4931dd8f5cf1c33ba23c3996740894bf0ba27a08d"}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = dup(r3) mmap$usbfs(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x1000009, 0x12, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 617.072570][T11979] usb 5-1: device descriptor read/all, error -71 11:35:03 executing program 1: syz_usb_connect(0x4, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000b4276308cd06080130260000000109028b0001000000000904d10002d6e944000905070200000000002208095dae82541b7860ee682f19a35f5ba32f5a3b9e6e68e66a3dbc4ef9c37e623945084d4afb103b21fa694cdd4fd54da46a953089dcb2f2e6dc04782da02e233b23a74105dab3506f93529e6d125c2e330aa1f0477c4a811652c6361f6675e6341e859c941609058a0200000000009888989db5cb864e1dbe33bed254011c7c1723978ea2e7474f64f9532638f9c0c5a3fd2ef2b20a9649d7d4c0a4dd6038dcfc5e869ddfedabd7f7886421f94a540474c58240ea10c2183043843ba0ca7355da6a95"], 0x0) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f00000000c0)=0xffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) prctl$PR_GET_SECCOMP(0x15) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000000)={0xffff7fff, 0x1, 'client0\x00', 0x4, "24cfa7205a77cb0e", "7d24878cd0cc2a04e2361523bc8508c6df7776562450fe6cf56a160ef18506c4", 0x7, 0x3}) [ 617.363493][T13437] usb 4-1: new high-speed USB device number 88 using dummy_hcd [ 617.370101][T17320] IPVS: ftp: loaded support on port[0] = 21 [ 617.562358][T11980] usb 3-1: new high-speed USB device number 70 using dummy_hcd 11:35:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x40000) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x6e67d04dbc9ac12) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x331, 0x0) [ 617.672856][T13437] usb 4-1: too many configurations: 9, using maximum allowed: 8 [ 617.795086][T13437] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 617.802957][T13437] usb 4-1: can't read configurations, error -61 [ 617.810788][T11980] usb 3-1: Using ep0 maxpacket: 8 11:35:03 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x90000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)=ANY=[@ANYBLOB="ff0f0000000000000a004e2300000001fe8000000000000000000000000000bb000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000a004e2100000002ff020000000000000000000000000001ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e220000002f889e04d9e6b202422ca4d803d455348701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000004fe8000000000000000000000000000aa03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000000203230feae03fdcbe500bed3002067000000000000000000009f9ec52b40755fed000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e22000007aae8cb78321ccac4701afe05d187423a1c02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000800000000000000000000000000000000010001000000000000e4ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000004ff02000000000000000000000000000190e0d545fb440c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300010001ff01000000000000000000000000000101040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000009fe8000000000000000000000000000bb8000"/1282], 0x510) r1 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xffff7ffffffff02c}, {0x6}]}, 0x10) r2 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffb000/0x2000)=nil) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x100, 0x0) r4 = socket$bt_cmtp(0x1f, 0x3, 0x5) sendto(r4, &(0x7f0000000680)="6d0e494671d184c8cfc6cc76cad380cec35c082f6d0fabb51e3b99070c67a1308055e08a5fa239be724d6b587953954013ee6dbb2367566d0db3a4b5d8c7f90a2cdfe11d5436c1776b6fdff60a936f8462112aed2db3e4f6901b1e9438e9287de5ab1671d146b17a8b1f6c3310f47b6b4ea30a23aaf81bc7995fad9bec31c292d768ad97daee7d0a2e3427dcd9d1dff8c353975c1fe1a2664b75d5e5665326ef41b792fc18a2fcc2f0e7cce99e11e29a8704c3e595aad6abde711fa26ec3", 0xbe, 0xc008, &(0x7f0000000740)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent)\x00'}, 0x80) r5 = socket$inet(0x2, 0x2, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x60040, 0x0) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f0000000840)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) r7 = socket$inet(0x2, 0x2, 0x0) r8 = dup2(r5, r7) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$FUSE_DEV_IOC_CLONE(r8, 0x8004e500, &(0x7f00000007c0)=r3) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000640)={0x7fffffff, 0x10000, 0xfffffffa, 0x3, 0xc66e, 0xffff, 0x99}) shmctl$SHM_UNLOCK(r2, 0xc) [ 617.943555][T11980] usb 3-1: config 0 has an invalid interface number: 149 but max is 0 [ 617.951879][T11980] usb 3-1: config 0 has no interface number 0 [ 617.958680][T11980] usb 3-1: New USB device found, idVendor=0c45, idProduct=8003, bcdDevice=60.ac [ 617.967869][T11980] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 617.982614][T13437] usb 4-1: new high-speed USB device number 89 using dummy_hcd [ 618.013296][T17337] IPVS: ftp: loaded support on port[0] = 21 [ 618.067178][T11980] usb 3-1: config 0 descriptor?? [ 618.129921][T11980] gspca_main: sn9c2028-2.14.0 probing 0c45:8003 [ 618.272645][T13437] usb 4-1: too many configurations: 9, using maximum allowed: 8 [ 618.342728][T11980] gspca_sn9c2028: read1 error -71 [ 618.363115][T11980] gspca_sn9c2028: read1 error -71 [ 618.394855][T11980] gspca_sn9c2028: read1 error -71 [ 618.400245][T11980] sn9c2028: probe of 3-1:0.149 failed with error -71 [ 618.416058][T11980] usb 3-1: USB disconnect, device number 70 [ 618.424354][T13437] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 618.432119][T13437] usb 4-1: can't read configurations, error -61 [ 618.440308][T13437] usb usb4-port1: attempt power cycle 11:35:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000006f80)={0x0, 0x0, &(0x7f0000006f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a002ba900f2d94995cc344fb2ce501b416e000000000000000a00000000000000001b000042515750"], 0x1c}}, 0x0) 11:35:04 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf1, 0x12, 0xcf, 0x8, 0x565, 0x3, 0xd29c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc5, 0x0, 0x0, 0xc8, 0x4c, 0x9d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r5 = gettid() setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000100)={0x0, 0x4, 0x2, 0x8}, 0x10) fcntl$setown(r4, 0x8, r5) fcntl$lock(r3, 0x26, &(0x7f00000000c0)={0x3, 0x4, 0x8, 0x7, r5}) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 11:35:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet(0x2, 0x3, 0x80) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r3, r4) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10003, 0x0, 0x4000, 0x1000, &(0x7f0000025000/0x1000)=nil}) r6 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0xe) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r9 = socket$inet(0x2, 0x2, 0x0) r10 = socket$inet(0x2, 0x2, 0x0) r11 = dup2(r9, r10) setsockopt$inet_mreqsrc(r11, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r12 = accept4$unix(r11, &(0x7f0000000100)=@abs, &(0x7f0000000200)=0x6e, 0x0) ioctl$void(r12, 0xa8a2) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000040)={0xe0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="0fc731fff10f01c3fc670f32f00fb338baf80c66b824e0188266efbafc0c66ed0f01c8f26ef6b92700", 0x29}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r13 = socket$inet(0x2, 0x2, 0x0) r14 = socket$inet(0x2, 0x2, 0x0) r15 = dup2(r13, r14) setsockopt$inet_mreqsrc(r15, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r16 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r16, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r17 = socket$inet(0x2, 0x2, 0x0) r18 = socket$inet(0x2, 0x2, 0x0) r19 = dup2(r17, r18) setsockopt$inet_mreqsrc(r19, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r20 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r20, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r21 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0xffff, 0x20800) r22 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r22, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r23 = gettid() fcntl$setown(r22, 0x8, r23) r24 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r25, 0x0) setresuid(0x0, r25, 0x0) r26 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r25, r26, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) r27 = socket$inet(0x2, 0x2, 0x0) r28 = socket$inet(0x2, 0x2, 0x0) r29 = dup2(r27, r28) setsockopt$inet_mreqsrc(r29, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r30 = fcntl$getown(0xffffffffffffffff, 0x9) r31 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r31, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r32}, 0x18, 0x0) sendmsg$unix(r15, &(0x7f0000000900)={&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)="6312b45a78071aec601ab743260c54384db1b749645631251bcfb17cf80d59d2ad1acad8f8398bae78ad1c1ba1e8140d760b6e1562f7ae6d47595aedb6f517ddd98003ecf1adbf8383fcf23f541a4dafc7a48e192df6885d09623ae56d443433f99f3e9309e8dec3f1ecfe760712f9bf85bc0bbbb8776c15cbacdb66de9958f2a6108890b797464e9c6c126ec531a831de89ab0a2b", 0x95}, {&(0x7f0000000440)="942c733c5049ccc8fa40b56c8a2fde929f7697c150a717d9e9b8242ff62d3b4fc941ce89fcd67260616ceca38996e3b22a4d09cb584b7bbfded9f3e3b35af9c82e8c24d306089bb124584705da088dd67d59ff0cb27b95ad85e591fc0b2fa8106fd0b7e1b68267c1e0fb7af09b136979c28fd442e840f3ae2d8d319e3e76963979879b2ac31cd33b71493966bf5136c3e379e184d5c65001b942c63654d36b5789c47fa5547dabee61e782e2500ad3d4cb712c28f9827561a74fcef07c3aa12c8e9d55a28d9e84c2b00eeda5e4f781448906959f93655e6ba76e1900254325ac0a2b4027924557", 0xe7}, {&(0x7f0000000540)="671fc79f7f757bb6aae097436c49e11edb9ef6eea8df306c61939cd13f7cbcc7a69f7a4583e9ef227ef4daca70cbda8d37f5b7f80b38a4fa4967ba75f717093941f785a48fd22b375d44d40aa9059fb45f2c4c48", 0x54}, {&(0x7f00000005c0)="d438089505469b72203b70f180e3d6751a464119a1a5f31cd299d5bcf6069cd3bd49145bf569e71c885f80d652d24097f1d884bd15d131c58aa6a7df2d5c37e082046bf0c37ec2a20ce37cb510db0f62da4948f24b6b229aa3f6f9ce8fc265cdf49f2b57198124ae0311", 0x6a}, {&(0x7f0000000640)="8512439dad12680978d5916eea357703dd3bddccdf85f37917d8735ca947f79727014746e17baee1d6d174685752fb151d9c143a838dacec380b857147113ab0f19d592746e210a753ce947469c916760dc7ced6a460d6af2046cae50acd4bb5712cdc22acb5aee98007204be1d39603a38d4b2a08ec390ffe696b192040dd95bbfc25a2705079b4347dd315f5f96ff2ba5b7f079e3cdd2dfc4f16284516c39297d40a7d42fe39", 0xa7}, {&(0x7f00000003c0)="241e2a6749f0677802e956978be66aa034d23f23059b89a5126a7f9abc72cf539f41b756ae", 0x25}, {&(0x7f0000000700)="81657ad45a3075339eb22d2f3ec3e08785e94e5cb66b825c9c95f097d6afd9099c87ae4f508efd907be1a9d1025b6540becc0151a7ecc7060a40ff1d4fd5b7f5e2fa7f6494d0ca58d10b5f8648e17ca0cbb20ec7c6e6284565a5fae8bd8ed0a089e370a598821c471aaece17a432d80116f5bf5853fdeef14e4ba89be5a5077b62d8cd9b5fbb95b5b61757bad4e94ad838faff9ee24c10c89698d5", 0x9b}], 0x7, &(0x7f0000000a00)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r16, @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r23, @ANYRES32=0xee01, @ANYRES32=r26, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r29, @ANYBLOB="000000001c00000000000000010000000a000000c369fccf270a1d8676fa339ea9d4a4547cfbc52c4de748b9b256b3a6528507f39540f47a59335f5d24bd3d648e8ef3b07f149959303dc650abd2bc5986d6089d88cbec85e0faf9181a74ff21c83ebed97bb54a26236151e48379bfc1e74014002122a8f4a1f71971ec7f654d7ecda46d31f59444eeb02c29da9d94265f58a90929f9c1b809514c3675af81081815f7ccdfecc6c8de891e0cf4fc6dc538665248765d03e59f890e61854104599425daf5bb137ef347e3debc91405682db8e2a61c33516cc57411f746228a200"/235, @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x8000}, 0xc000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$RTC_EPOCH_SET(r8, 0x4008700e, 0x101) 11:35:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38f3000237871b0f233a"], 0x0, 0xa}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:35:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$sndseq(r5, &(0x7f00000003c0)=[{0xff, 0x4, 0xb, 0x7, @time={r6, r7+30000000}, {0x0, 0x8}, {0xf7, 0xff}, @ext={0x85, &(0x7f0000000300)="f31330b6bb5015e9e3fcde9074337c288c973739959a15c211419be406a5b93606a6653a0ecaf46b508c80bbf103452c1e9a42c7a8c39fefddf1f211922a28c21cab6f9e6a8ce343f54453e176218594c0cef04ed15228dbd74cc36fcc63ea6558a3112f7f48b3de2f121c34b7a9183d12c7783c85982c84013ec23b6cf52a7bc736fea676"}}, {0x8, 0xcc, 0x3, 0x4, @tick=0x2f, {0x6, 0x7}, {0x0, 0x9e}, @note={0x81, 0x3, 0x7, 0x2, 0xfffffffa}}, {0x0, 0x7, 0xb5, 0x0, @time={0x77359400}, {0x9, 0x5}, {0xff, 0x8}, @note={0x40, 0xe0, 0x81, 0x7, 0x101}}, {0x46, 0x6, 0x6, 0x20, @tick=0x9, {0x4, 0x7f}, {0x0, 0x8}, @note={0x76, 0x12, 0xf8, 0x3, 0xfffff000}}], 0xc0) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x2, 0x88, 0x0, 0x8000}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0xa84, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, @in6={0xa, 0x4e20, 0x18, @local, 0x36e6a368}, @in6={0xa, 0x4e23, 0x1ff, @empty, 0x8}, @in={0x2, 0x4e24, @remote}], 0x74) 11:35:05 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="65786563203a0c4ecd541384a281d75f72da1bc5f8142d6c573a1b3a9dd18c64060030c84594cbd49bd269b03054f71bd5f94a59151e5c449af209c513e30a16739575870837939f3fd5946d27cc7b21822088c670a3c3b3b2f84975faa9657ea7aba23703920e36070aea867d3ec620495e31d04fbfbacd72cab8fe35997486df4efe11ca9a01d49839511733adda47d24195adacec5fa1b1a25aa20d4690cb90282cf72499d1477d1acb421a08476e0d6d2f"], 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xc0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x40) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 619.083168][T11980] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 619.152456][T13437] usb 4-1: new high-speed USB device number 90 using dummy_hcd [ 619.322449][T11980] usb 6-1: Using ep0 maxpacket: 8 [ 619.432391][T13437] usb 4-1: too many configurations: 9, using maximum allowed: 8 [ 619.442353][T11980] usb 6-1: config 0 has an invalid interface number: 197 but max is 0 [ 619.450772][T11980] usb 6-1: config 0 has no interface number 0 [ 619.457913][T11980] usb 6-1: New USB device found, idVendor=0565, idProduct=0003, bcdDevice=d2.9c [ 619.467142][T11980] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 619.476753][T11980] usb 6-1: config 0 descriptor?? [ 619.552353][T13437] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 619.560073][T13437] usb 4-1: can't read configurations, error -61 [ 619.722220][T13437] usb 4-1: new high-speed USB device number 91 using dummy_hcd [ 619.752464][T11980] kaweth 6-1:0.197: Firmware present in device. [ 619.952658][T11980] kaweth 6-1:0.197: Error reading configuration (-71), no net device created [ 619.961646][T11980] kaweth: probe of 6-1:0.197 failed with error -5 [ 619.972846][T11980] usb 6-1: USB disconnect, device number 50 [ 620.013072][T13437] usb 4-1: too many configurations: 9, using maximum allowed: 8 11:35:06 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x18, 0xb7, 0xc5, 0x40, 0x15c2, 0x35, 0xd265, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x45, 0xe5, 0x4f}}]}}]}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000001c0)={@tipc=@id={0x1e, 0x3, 0x4, {0x4e20, 0x3}}, {&(0x7f00000000c0)=""/238, 0xee}, &(0x7f0000000000), 0x40}, 0xa0) 11:35:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet6(r0, &(0x7f0000847fff)='=', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x175) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x100, 0x0) 11:35:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000180)=ANY=[@ANYBLOB="9400002010ba070d0000ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000600012000c000100697036677265000050000200080017000100000008000a000100000008001800010000000800140003000000080011004e22000004001200080015001a8000000800040007000000080004009007000008000800ff0000000c000300aaaaaaaaaaaa000008000a00", @ANYRES32=0x33e0], 0x94}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 11:35:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0xf28f57a281831718, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 11:35:06 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r2}, 0x18, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000001300)=@flushpolicy={0x16c, 0x1d, 0x20, 0x70bd2d, 0x25dfdbff, "", [@lifetime_val={0x24, 0x9, {0x10001, 0x7, 0xfffffffffffffff7, 0xc79}}, @srcaddr={0x14, 0xd, @in=@dev={0xac, 0x14, 0x14, 0xf}}, @algo_comp={0x64, 0x3, {{'lzjh\x00'}, 0xe0, "ecf4ee5d4319800a69defe7182e0b61bd3f7ad481910f0206a18fb16"}}, @ipv6_hthresh={0x8, 0x4, {0x57, 0x43}}, @policy={0xac, 0x7, {{@in6=@rand_addr="22604b18ecd58184cb3af48b5c209148", @in=@loopback, 0x4e22, 0x1, 0x4e20, 0x0, 0x2, 0x80, 0x0, 0x2, 0x0, r2}, {0x7, 0x6, 0x3, 0x6, 0x3, 0x1, 0x7, 0x41}, {0x6, 0x9, 0x0, 0x4}, 0x8, 0x6e6bbc, 0x1, 0xa60727f49fad507a, 0x3}}, @offload={0xc, 0x1c, {r6, 0x1}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4}, 0x4) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) close(r8) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") lseek(r11, 0x0, 0x1) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7a, 0x7, 0x15, 0x20, 0x46d, 0x892, 0xc04c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xaf, 0xd, 0xb2}}]}}]}}, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r13 = open(&(0x7f0000000080)='./file0\x00', 0x4000, 0xe5) setsockopt$packet_buf(r13, 0x107, 0x1, &(0x7f0000000300)="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", 0x1000) syz_kvm_setup_cpu$x86(r8, r12, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 620.152512][T13437] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 620.160275][T13437] usb 4-1: can't read configurations, error -71 [ 620.221824][T13437] usb usb4-port1: unable to enumerate USB device 11:35:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x3) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000780)) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000240)=""/245) r5 = syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000380)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x60, 0x1, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x3, 0x81, "", {{{0x9, 0x5, 0x1, 0x2, 0xb0, 0x81, 0x1f, 0x9}}, [{{0x9, 0x5, 0x82, 0x2, 0x35b, 0x5, 0x0, 0x73}}]}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f00000003c0)={0xa, 0x6, 0x201, 0x6, 0x4, 0x0, 0x8, 0x6}, 0x27, &(0x7f0000000400)={0x5, 0xf, 0x27, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x3, 0x7, 0xb8, 0x6f5, 0xff}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x6b, "9ff3545180f8fa258b9805fcafc40386"}]}, 0x1, [{0x73, &(0x7f0000000440)=@string={0x73, 0x3, "3c994145cc35564e6dc43ace0b928c94875119928245bb87fae1888edc32885d3e8bb7bee75631e2bb9ac10f6979c0aa8295be70c5e111c7c22725b2785f7944a2a67c9d5d5ccd7238edf9137b878d9409d44249156ab8cd9a0e53dc4a317e09dcc4f3fad11c133b905deb0b9c88909333"}}]}) syz_usb_control_io$printer(r5, &(0x7f0000000600)={0x14, &(0x7f0000000500)={0x0, 0xc58a3ecc68a56099, 0x9c, {0x9c, 0x8, "db281532d9d73ba02638f272b4e104107fbb59996a2b34d83a2531630e540498a21e7a1bb82895cfcb5e2907c2f1eae4690a591136f34950de39f657d884b94e0b0dc07d0a0cf790b2c53938534c8944a57264cac2436dc14f9b01cb4d87b74c47ae71851894fc86d5a3d0afcc8b8cad3439de8675998a14d3de6ea2eff7082008bad1e736eac9989a11672d910ce2f78819020eca357a0412c3"}}, &(0x7f00000005c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3051}}}, &(0x7f0000000740)={0x34, &(0x7f0000000d00)={0x30, 0x16, 0x1000, "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"}, &(0x7f0000000640)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0xf9}, &(0x7f0000001d40)={0x20, 0x0, 0x1002, {0x1000, "81419ad40e1363956fa4ed9323fbff2a0d3c06fbd189af62501d88e1a012fbc63c7591918947fcd7ad30582618649ebd23795b3f883c6d41a5637829912397d2e75dfff0aea984199f9f423a974fc1221a517da7946e6b384360c8c09a4e9e558e27b1319a52c9741eb3688ac6dfde1114db550e37f8b5b9a683d606b113534963d099c4fa03f664915de5002c71bcc72f8e846289d9bf5127fb4ad24e56dca70e6f7c9bcd0f1fe18c1202214cbd9657765a95f416206bdf87263cfc476fcaa2fc341db3548bf252e3110d2a2efc39a274d3612df3c4bd64317a2f44cfdc4a4386b617729a49fcd8021a5a2a062897313d52258675d9c0409477ce01ef101bcad010610297f86256a23d8584a241f0a0245c806b0e2c17fea1cfdaa356197b689a16609b0ef8821671c500d953208d971893e95c3c65b5901c9d73e8d32f19105fde1e4cd1017672510a92beee44e4691f421b6520b92e5b59b9f5c64f75a3916e8a48fc8745136778e53791f1f886ad8de07a0843d993065d9d8d03ff49a8ea8ac5c122a4caf3ffa5700c0e7b297680f9927467260b8a76f23b02c204f2a38c9a970981207309e5185f19ad86d527f63e5c3a1f6ca632a0f0c0ab825f5efd3f073b22ffc333e9af631160754368a7f372509ecc00a8292e49834e99881004b84eb7db0e81b809a7bc67c0043cedfd7c0a00cb7ce804f9ac75adfab7af05934f5202e48815e2488c86eb98828e56649ed956a54e679d1416759c44159efda44897a5facd8dcff85af5d8a16d2b486b02ba396d7a1d0a25d69a42d28c3e768d78da3ea61d27b00195c9f13f2407de2aafd61f7da84588431662498362fc89f865abb9172a79834e9d00464d19c24fa0b0ce74851a8537a8638401c7d7a3edbec3221e7104503fb04036b6c3a6679d07cc64e5044a5e120b99621d9a9d3113fb5dddf9832211ab24291635759911c614bedd173e9ef08bac4d45e020b4fb242ab51eef8dd572361a5054594b71613e6f111a5c4a5af778ec90333a18118896b20ac30b1499d0f60dbb8c2f847b0b44d83346d21965e7410931a306390f5a18940ceb879c998b08e586bf77cf4675465d0aa9e8f7faa981c2d0b3c3e8dff258f961d3f609fada59f0f82783c67211d8a0191bf8d2ee914a332ad4241c704a758bf1b8d2ab08c31ae228f1f46cd8b5d5a7cbcb00c41cf6e8f1960d97f32e3522a8fbbf382215a0a8dfe654e7cd25a4ed291cc12c2426569082ef6ddbeaa3323db73ac72f0f9412084d192885da1af83084d7570b7bae6905d0ccdda99e97d581ad67ab8332d54bd5845ca3f5db88e2167d1aa0f95fa3dc3f077ee30bfcc50eb55882492514c6e403f325327c7111ac81d1b89598f8d1ae053c78eee15d4abb0a28fad6dc7fef24eb7892014049943bfe16ac9d38733ba45b6d00f68ef1896dafd072cb505439d9f1262291bdb3bfe4810ed26826a70940bda8d6466af92fa472866445cce7bb2d933125e114382b48994c6bb171c20aa303883a7b761d4f821590eed0f70754a69bf2ef919428595d47f196f2844e940cbcc757d5ebac1cde4824f9cdaf88dafe3f747881a51a818599c18251658689b2b4be548398fc6c234936c1c1bcf9b2f54eea77c80e4816ec9e3f727335a92d9f37dee85bfb11189086a95e15fe28a35f6b9b99be1ccea675ff308486292b775e8fece7a62758d812da7b28d4b724d8272bdc08c43024bf15af6526f7cf409afd8c677726fa5415ff6b44f4d6079d48105f45722eb287c4e7c3d78ce0db27dd012f85dbaf9bde7aa7375bf4a5205a84e7c88583356c27034f816dae8a09ef44c5853e6b03b171afe40f362cc2f6fc193f5b0efc2f91dc5b6d1383a1c19026df341a236560fa25c0c2faa41077c60a9300b0be146900f128935b49d7c1e95dee95b0cd95f6caa38372f254dd1d8e1ed99cf24286cfa53122633b52cee2c5aa325cc00f273b69850cda7efa94785a6060e2a3ace6d74a0a0d44c46252ba94ab8bfc2879be9be57e938b7790f8441f3e6c478260d0ddc8d4c7ee3851745fda1a1f8b5001a931b14b03c91efbf0bca83ecb203d7540ce734cfcc63bf73d55f9dd7a69a91b4ae3afd457fccce92d56076452a24ba68ffc01154d4683429cff51b5064ee12b231ccd4a5c46952a821012b172b2868c29d08b24c0902452fcee04c437c4ee46688e323236b8a704b6d49ecfd347b8ab71e875c31e30b6c7cbc5bac7ab1e7cd3fdde8cdc9766960d5a7e407f4acbacad25a5a98e61bed9a64248ea01aeee6db0b5a35b895fd764cd1427152336dfbbd25e52aa8a870481c5bd04c4985f9745c889f1c9d4d594e9a0989aca80d8c58ee6f13b7395cda626eaac063b6403636bdd285df4998d23d4b33249c1e85126ee180a52c43edcda7d0d827d93b34b280eda36bb89e4b21012321f24e7b5185effc8824e4c33d19d8ba04c554331f080df92f9d8cbdf7046fcfdb9fa4eabd2c95320e3582cc5c0f53c3f5d62ff35038a8134018b0e1aa6d3efe1589a28f41472ea7bea40eb73c05c761ab0ab3b8a10019e6d32502864369a0c4d26b312ddeb62a0f60b99b3f147e51ecefc861439cd5faf30d16b3d8ac28975aa9dd36203d80a64ef02b06551c35a3d23ee36a51d817951875dc0832435981ace4c62a36fe87773f1e621ca5ed8e14412571e165ae9bc1d27d610c3596e963bae88b300ded7baa642f81bcd2442e9188b6128c1a9b5f3e8f347eb613358c84b36617210ce65b3227f46284f1d2de86cab741ca6af7e02f3830fd4f647b0cf2f5b2b119c6d503e6b95a9dbedab48ee63e114e5cf1a11d96e2704ecd4580d4f982019a7b5a314932cc66a43e3d92434a84eb74da5daa8fb4212bcc9d7bf51388535847ca16b7c85ea5111ca5fd508de25644032b44880657393ac9b8cef3cdf5767d759e907aa4d77df3ca69d252a72924aa21f908c46947debd9bb6d0aed14cf4c2403ea66db19053e2cd3818ad046cc11a9ef886951b936870bcffac2985985bf3300e717d007067a58e8e443b55aea17bc5126da33d7bedb7f1853011780e6fbe7f6eeeaa1a2678f104bd4e18a245d0773427bacfc548da42085f7658ad8f77309a1a80b7561a00d98f079c2f2316f8d7f4c74bebdd364d722a2b1aef491b581d38a40dd8f39d552d6b95f7d4b3295ec5ff0a9fb049506f58672afc240328ffb7cde66a7df9fbf60627781a1fe34394426540bb8077f7155235fdc70fcf8e7da987836f70096144d658008b39acf4508b31730ec948b60200d9aaf12e61b11458928e7cda77f2ef6e2f8cf5d8cc780a4bc1a8bda878ae070b707860e6b276f4b45f1ca635699b5614306802dff2a532cae2338edf15d4d07ca3bed275ebf2724abd2e49ddb3b3420c8f742bb1f0f73356b6e8af8186f7538cb804c1bdec2a711cace2e123cd4cdc975320a9ae7364ee281fb2fbb4a50d239fa4dd5976affcefbdad64653b76143905486d7bbc0c8fbe5aaafbf2985c6e9fdce1b15af5b0d00bbf022bb5c3530c44af8ed008a8f39a40d9feae42999ad61ab629913cd1386e01da060ce81b6abd8ff105497f2ac58bdf0243d881b9bc892064bc4abda6a496a9bb63623716c2affb87e727c0a5869a45cf73e28b4f9f41a23225bc8b983c92a71194f84802a002109fbfa46f70149fc262a5843f8a615a732e2b651dcad25e8994b72bea06eb4504ab39ae0aa4213752799eacb725f99ac722a1ac5d265855fd7a8508fb573dbae5ed22a11f60684246856601b64034fcfe1bc54e67f9a77764b8f54763545904eb1de69a6778d700c49305b5b74a7babfa785e23df8afb68272e66c620bd44f8fff0c7bd7a6dd371178ea6240970deee84f5f4f486f1445882ee592c790318b4141e6b35fca094524bc0d17fdef34f40c44634cef180a75358c048dd486cc003c71f6367b9df1718d54601c0dcbd5444ff88508ba22caa3ccc792cd49fe7d3bd62bf7c5869e0bd9d7eae72af5e044d001225a3020709b0eea78e6371bb8eecf46f0dd81d814eb18b68a62c34b881631f5a77cabbd862a9044780490002298667509aa64585010e66a0eee572bc61fdf0a73a9900bdda32aee0da0d0e2cc0973e611f332ce5fa1ab8d12eed93d2341d4fcbbf9813cf71117c9ad913d2dc2e43145b1da8bb173471a1b33651a2ffdbf260006b86477119efdbc513bfbbeb20e5c1b03ad05103c2202e231961f5a536822575a3bfaa33666055bbd4bcf001cd3410eb146a10a687f887bf39d708ae000a6c40dc233cf3d8cb156ef8b3b293ac301be81766de7d64e5857b68734491ed79f3a37becccde69cc06c682ba670c42c19d4a37f5dc37beac689767751f7cec56639a4470d75e2ac0b95c70da3872b11081afa0f5bbab0aa401c8963cb61b565507aa98af04eec9bcb3557eb30450133ef3106fc139e69dfe88169b68dac9bea2a6cc1cd553ec2997b82204412c897f01f9888e6269a63464887e64cc884dcc02497086dbbec5129cc1da6627259682462def8b63f793e400d3df405d436d3d78b6328672b685e982fb467a524ba9db10f70b4a1990fb9241424553c066e1e4bbbcf461d72d776c181d98b8125d4ce2f17802a844cf0a9ba8a6eb11d6634036ca222cb052c20a5dff5d30a4813a5d0704e58a27668aa5cae99fb874ae6b0d0f483a94364b465968cd0cb3e23ea3f1e6e679e46b39672ab1dae3857ca6c3d7db2156833f3c8ccd8c172f46f083ee1285a07a81f58a6d87f28d0c8a2de0a92bb1f1d4c7e47fe73c425dfcc201738512eb5a1c170e0058d405e291f9673f8fc1a4683e8b70eb736680dabaf1336ff8c29d6c056648754f44a9c7165694b3af20c68f141f2b80697367230c06d1d688173ab0715748946cfd769df577f6aadfb709a190a5aa473c6a3cf8586428505f7ce394c950d8cbf7b7945023da2bed1eada7dbb831a44ac76b2e41322c4251fd3779132ccc279ecd279224f94c864be4915a22cd379abc14301c18437ffef4a281834b153fd57b7a068bffa283925771164f670551007ed79495a6aeb36820999bf2d1086564874f087996e01625d7d3da740c6c1da4156ccd8b0786b8326ca8811bfc1c6aed4fe304c613d6692df921ee2cf1e146a5227e464307ec053de084456bddd9fc3eb2ed5c11d7d965454615628cdf0d9803caeec2a00ca914a3ce3bd28331a266714d233202e972126642dce518f10649d72fc37a0563138730cd365041583ec514d73b641768eba23387f1de6c325b1a064d8326aa29f3742b0afaf2f5fcb20076e42dda68b50ee3dd031a1e1f9a60e6363cb8215f4c72382b48669daf915446941df10bcfa6bf96e8daafb939c283b3a7d653dfb453ff6f63bbe266d78802489b92500840fff783dd4251effa498dabb28bf1639977462ce5ddf15c3736724f6aa17a79e5d7fbf283df127e57afc56a4c920eab20972fa8288314b6dbfc1f04526310087631e2a89ea5acdf5b4e28dccdbf5a30f413447aea684628e3027c18ad3fd8493fe2b060a3a8ed939d96720037750c56192e9bbb93e937fc58f6c378c16af5909d839215bb67a61703d9c4d1a2fe0aaf49323062a6546552858382fbd444a7b5f711ed3177d9e8f842162013350c138dc2143aed25b8aadd288859691a6f1189193c235aa3baccaf5b247822fbea4abea513b63243c5d5a78a14f0b95b857151e865a316fbca793d1cc3a07fd6fd81582edbbd917d60e1ea69bb29cc5804d3ca7db9cbf60a4372ec18782dac8fd80c9cf099642fd43"}}, &(0x7f00000006c0)={0x20, 0x1, 0x1, 0x3f}, &(0x7f0000000700)={0x20, 0x0, 0x1, 0x40}}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) ioctl$SIOCGETNODEID(r7, 0x89e1, &(0x7f0000000100)={0x4}) ioctl$SCSI_IOCTL_STOP_UNIT(r7, 0x6) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0xfff, 0x5]) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000007c0)={0x4, 0x0, [{0x0, 0xcc, 0xebe4, 0x5, 0x4}, {0x80000019, 0x0, 0x9, 0xff0, 0x81}, {0x707ef863570a721e, 0x10000, 0x2, 0x4, 0x400}, {0x100000033, 0x3, 0x9, 0x8, 0x8}]}) ioctl$LOOP_GET_STATUS64(r6, 0x4c05, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) 11:35:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000c4fcfe9bc1eb26664992fcfc9f22011a138258003c6daec3f3c53827d440a9756503b23593330945d2516fc043ad31a67eef0ed8bdc9c957bd1628fee69f00a1132adff40baedb64f8db077d4097962729a7afcf39865b632b243adb453da9cd19a15a32a1f39a24f1af730f35dae3dfa1e7fda64764ad5c69f73fe86f89"], 0x21) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 620.552255][T11980] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 620.652972][T13437] usb 4-1: new high-speed USB device number 92 using dummy_hcd [ 620.702308][T11978] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 620.722417][T11979] usb 6-1: new high-speed USB device number 51 using dummy_hcd [ 620.792272][T11980] usb 5-1: Using ep0 maxpacket: 32 [ 620.912649][T11980] usb 5-1: New USB device found, idVendor=046d, idProduct=0892, bcdDevice=c0.4c [ 620.921784][T11980] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 620.934380][T11980] usb 5-1: config 0 descriptor?? [ 620.952340][T11978] usb 3-1: Using ep0 maxpacket: 8 [ 620.972563][T11979] usb 6-1: Using ep0 maxpacket: 8 [ 620.992561][T11980] gspca_main: vc032x-2.14.0 probing 046d:0892 [ 621.024478][T13437] usb 4-1: New USB device found, idVendor=15c2, idProduct=0035, bcdDevice=d2.65 [ 621.033668][T13437] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 621.045576][T13437] usb 4-1: config 0 descriptor?? [ 621.082556][T11978] usb 3-1: config 1 interface 0 altsetting 4 bulk endpoint 0x1 has invalid maxpacket 176 [ 621.087998][T13437] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 621.092948][T11978] usb 3-1: config 1 interface 0 altsetting 4 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 621.093026][T11978] usb 3-1: config 1 interface 0 has no altsetting 0 [ 621.120478][T13437] imon 4-1:0.0: unable to initialize intf0, err -19 [ 621.125931][T11979] usb 6-1: config 0 has an invalid interface number: 197 but max is 0 [ 621.127211][T13437] imon:imon_probe: failed to initialize context! [ 621.127324][T13437] imon 4-1:0.0: unable to register, err -19 [ 621.135682][T11979] usb 6-1: config 0 has no interface number 0 [ 621.154157][T11979] usb 6-1: New USB device found, idVendor=0565, idProduct=0003, bcdDevice=d2.9c [ 621.163388][T11979] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 621.173510][T11979] usb 6-1: config 0 descriptor?? [ 621.193150][T11980] gspca_vc032x: reg_r err -71 [ 621.198204][T11980] vc032x: probe of 5-1:0.0 failed with error -71 [ 621.208602][T11980] usb 5-1: USB disconnect, device number 74 [ 621.282516][T11978] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 621.291754][T11978] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 621.299903][T11978] usb 3-1: Product: syz [ 621.304188][T11978] usb 3-1: Manufacturer: syz [ 621.306956][T13437] usb 4-1: USB disconnect, device number 92 [ 621.308865][T11978] usb 3-1: SerialNumber: syz [ 621.462526][T11979] kaweth 6-1:0.197: Firmware present in device. [ 621.482505][T11979] kaweth 6-1:0.197: Error reading configuration (-71), no net device created [ 621.491597][T11979] kaweth: probe of 6-1:0.197 failed with error -5 [ 621.503253][T11979] usb 6-1: USB disconnect, device number 51 [ 621.776225][T17402] input: syz0 as /devices/virtual/input/input64 [ 621.811917][T11980] usb 3-1: USB disconnect, device number 71 11:35:07 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x51, 0x8000, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c) fcntl$getown(r1, 0x9) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 11:35:07 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) lseek(0xffffffffffffffff, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000180)="2dd07d91017be2706019eaf8d6f4aa7834042fa2822b91a79289d48c7591b5f9ae7acb8f70b827e14190c23288360f1b6c7b7a244d0c9b7affef80385fb8c50ced", 0x41) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x15) 11:35:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b4050000ffffc8ff6110180000000000ae5000000000009ef6000000000000004ab4e079ed135d27ccddcfdddcb4b58e71f743af3cec387cc5a28ec82f7dacc0121d7a49f58c165d8f83cd0edfbe9a3e8a4ebdd41748737cb353206fa8a687027ae96d148f301308cbb94bad838f333bfbbab97cf4e91cd7bcab7c99133ca01b55c5bf17b77fc78225cb2aed196efff72206f64e72004dc4c13b0fa71e6dedbdfe3dfe437c7f9e4309bb7f20d6dadb1481564338957706"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f0000001540)=ANY=[@ANYBLOB="2404000000000000000000000aa20000000000000000b86c93a98a39f81fc8d08235d86b3a76f0e19da8e5888c6954b052e4c4efae67e26301225aea84fc12e74ba91736f82045b346c1711c517bed10b09b95e13405fa73bbd22c4f6c5faf5c92dbd1bd2cc5afd2759db38dfb5a980a40e9aec98e17f44b8badab841bf076c25d06108269347c5371c319b4db18283876b1edf195386509b9fa58b1f376cd98668a871988fdb4a8770c69e84864f7861a0c4d847e7a81ec411ff6767d4992ef0726db1c1a5d0c95ef123f7d626cdab4ef68bc3975c8c0"], 0x269}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r5, 0x5100, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000300)={0x0, 0xfffc, 0x10, 0x9, 0x3}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000380)={r6, @in={{0x2, 0x4e24, @broadcast}}, 0x101, 0x800}, 0x90) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) open_by_handle_at(r2, &(0x7f00000004c0)={0x1008, 0x8000, "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"}, 0x8000) sysinfo(&(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', r4}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r8, 0xc074510c, &(0x7f0000a07fff)) r9 = socket$inet(0x2, 0x2, 0x0) r10 = socket$inet(0x2, 0x2, 0x0) r11 = dup2(r9, r10) setsockopt$inet_mreqsrc(r11, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r12 = socket$inet(0x2, 0x2, 0x0) r13 = socket$inet(0x2, 0x2, 0x0) r14 = dup2(r12, r13) setsockopt$inet_mreqsrc(r14, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r15 = syz_open_dev$admmidi(&(0x7f0000001640)='/dev/admmidi#\x00', 0x800, 0x10020) r16 = socket$inet(0x2, 0x2, 0x0) r17 = socket$inet(0x2, 0x2, 0x0) dup2(r16, r17) r18 = socket$inet(0x2, 0x2, 0x0) r19 = socket$inet(0x2, 0x2, 0x0) dup2(r18, r19) r20 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f0000001680)=[{r11}, {r14, 0x8000}, {r15, 0x4000}, {r17, 0x8}, {r0, 0x2}, {r19, 0x20}, {r20, 0x40}, {0xffffffffffffffff, 0x1}], 0x8, 0x0) r21 = semget$private(0x0, 0x2, 0x78) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) semtimedop(r21, &(0x7f00000000c0)=[{0x4, 0x200, 0x800}, {0x5, 0x463, 0x1000}, {0x4, 0x3, 0x2000}, {0x3, 0xf49, 0x1000}, {0x3, 0x2, 0x1000}, {0x1}, {0x3, 0xa3d, 0x1400}, {0x3, 0x59, 0xc00}, {0x0, 0x3f, 0x800}], 0x9, &(0x7f0000001500)={r22, r23+10000000}) r24 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r25) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 11:35:07 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x6d, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010002020000402505a1a540000102030109025b0001018120810904000802020e008108240600003c7b6105240009000d240f01d90a0000a100050081082407710010090007240a4000a707052401023f09058103a202801f0709058202bb020505810905030294027f030117f8e39fd88d61de3608288cf3b404fc6f2ca6ca8cd97563a4ff758acefb832a0bb8067dfa659640eecbe490f8672ea0e5a4b1fc5eafd27b134f893ca08adb0be5f761851f791f24274165c028c453ec75ad63ac100909577bdc77cf32163fc71737687fca570932d5ec"], &(0x7f0000000940)={0xffffffffffffffdd, &(0x7f0000000400)={0xa}, 0x3f, &(0x7f0000000800)={0x5, 0xf, 0x21, 0x4, [@ext_cap={0x7}, @wireless={0xb}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "3815975d61d6be8af147743978c5962d"}]}, 0x5, [{0x1002, &(0x7f0000004200)=@string={0x1002, 0x3, "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"}}, {0x63, &(0x7f0000000840)=@string={0x63, 0x3, "e9f682d69bdcf1e1fcd9586a3f6e7b301955ea42422550e6e6dcda92a8a6c8eb7e95971f5c8fee325def231d4b845b11eeffaa06d2cef37ff28ee87caa8f11e303b0a42f4ddc56942fe71eff8c7d172c04c7ac00156c2c68681281a17e0c360c2e"}}, {0x2, &(0x7f00000008c0)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4}}, {0x1002, &(0x7f0000005240)=@string={0x1002, 0x3, "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"}}]}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x240021, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0xfffffffa, 0x1840000, 0x49, 0x1ec, 0x3a624d8b, 0xfffffffb], 0x6, 0x1, 0x7d, 0x200, 0x8000, 0xfffff000, {0x7, 0x0, 0x2, 0xeb, 0x1b3, 0x40, 0x8, 0x8, 0x1, 0x2, 0xff, 0x7, 0xfffffffb, 0x8c, "7230422185444cb709dc7a885ce76d26cae21766a943c0cd675c564e0198cc7f"}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x2, 0x3}, 0x1, 0xfffff801, 0x0, {0xaa, 0x6}, 0x6, 0xf0}) [ 621.940794][T17419] batman_adv: Cannot find parent device [ 621.947485][T17419] device ip6gretap1 entered promiscuous mode [ 621.996591][T13437] usb 5-1: new high-speed USB device number 75 using dummy_hcd 11:35:08 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x1010, 0xffffffffffffffff, 0x21) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup2(r2, r3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x8008551d, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r5 = socket$inet(0x2, 0x2, 0x0) r6 = dup2(r1, r5) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r6, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{r7, r8/1000+30000}, {0x77359400}}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x294}) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f0000000180)={0x702, 0x7fffffff}) [ 622.146987][T12040] usb 4-1: new high-speed USB device number 93 using dummy_hcd [ 622.170729][T17430] IPVS: ftp: loaded support on port[0] = 21 [ 622.320130][T17430] IPVS: ftp: loaded support on port[0] = 21 [ 622.386262][T11980] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 622.562469][T12040] usb 4-1: New USB device found, idVendor=15c2, idProduct=0035, bcdDevice=d2.65 [ 622.571721][T12040] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 622.595217][T12040] usb 4-1: config 0 descriptor?? [ 622.635080][T12040] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 622.642966][T12040] imon 4-1:0.0: unable to initialize intf0, err -19 [ 622.649592][T12040] imon:imon_probe: failed to initialize context! [ 622.656145][T12040] imon 4-1:0.0: unable to register, err -19 [ 622.782518][T11980] usb 3-1: config 1 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 622.793905][T11980] usb 3-1: config 1 interface 0 altsetting 8 bulk endpoint 0x82 has invalid maxpacket 699 [ 622.804012][T11980] usb 3-1: config 1 interface 0 altsetting 8 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 622.816978][T11980] usb 3-1: config 1 interface 0 has no altsetting 0 [ 622.835412][T12040] usb 4-1: USB disconnect, device number 93 [ 623.072387][T11980] usb 3-1: string descriptor 0 read error: -22 [ 623.078963][T11980] usb 3-1: New USB device found, idVendor=0525, idProduct=a5a1, bcdDevice= 0.40 [ 623.088519][T11980] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 623.146295][T11980] cdc_mbim 3-1:1.0: bind() failure 11:35:09 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000033001901000000000000000004000000ffd38d9b0c0001000500000000000000"], 0x24}}, 0x0) 11:35:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000011c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@rthdr={{0x24, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@local]}}}], 0x24}}], 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x18) 11:35:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200) ioctl$HIDIOCGFLAG(r1, 0x8004480e, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:35:09 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28}, 0x10) 11:35:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0xbc6e9bc6cd89ef6c) r2 = syz_open_dev$media(&(0x7f0000001200)='/dev/media#\x00', 0x1000, 0x210082) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000001340)={0x1, 0x0, 'client0\x00\x00\x00\x00\x00\xe9\xff\xff\xff\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9b`F\x10d\xf1\xfb/\x00\x00\x04\x00', 0x2, "0000000100", "3915b4267fb4b4f97951f15f7f70feda04d3640f9a7f526bf99751e79d16f479", 0x0, 0x455}) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) r5 = dup2(r3, r4) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ff2000/0xc000)=nil, 0xc000}, &(0x7f0000001240)=0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000011c0)={r2, &(0x7f0000000180)="7d686c85591717a2ccb1d419ed413d855bf28e767de1280ab3524edf5c9f5d94239b926a4ce6cf2fa38d28c454232652ce27a7251004fd4eb3199af2abf8b2da97faae516f710ffda6b83d2bcf08f86303f88d28978ffd5fb7c09245e9b73e8fc86996673386c4619d6c0af6860b922d4192d096466f4175b515b91fae6139c378cc5fb00ed0cb1416387063f7feb25f8b97da16660c98d214b8df7e5c13d16dd2c3fdacb43800148d38e0b73a79af0ce3d0f5ac91d338a48e5e38cda9ccd62d1fe023cee26dd5b82544ddc09dc386dbf3409e368af8a7df915d198d33757d7299581a681782754ae80e89f4edd0a738cf5b0d5038983896597685293914f4f744af54b13fcc2824a590bfc9e0c47135ce2cebe03f98baf74b2863b284889314d9c7dbf14d58d9c032b059d6ce15d8de87d4c102605fc273c98ed747d9a21bb4069129256965c691a79ff7cda734ddb9d9356b783aeef7d6343a82d44f865844a471295aa06f420eea71b25c69d6e9c619a15fbb5ddd4f756dfd2e02d57e8f25f945bd9e6489ffa4c618cd0a55e3b0243496f33d72e054c190141d89910efed9e3c441cb929f20a91d0bc85607238f785ab21c9852344344ca2c7b74e6e37bf533e8fc8b40da15615235dc0f51f772e81a6f887ba5a1178799114cc953b34f84ab41f1b95f093de15cbdaaaae62a06bea72e6c14968ecbe42d7460249f06c7f6ddeadce95bf3c8bb060dc1205719fae5562a857513c311f9875a52f8ff5a6a89773274e7877dfead5dc0e030120f1d5ab7a3eca0d8a0a18e9321f20c1e7821102b682ef30d1a9e90fb720ee24f5fb1b274dea8791b558fc776077591d6b9d75b2246bbc58f5290c388085370168c0cb33732e8a73cc979f66039500ffbc66b0c62ac0caca22c0cf30395c28225fbd05d4da06acea262d7b3bd610b790208bd481ee3e862ae82ddfb79ce3fed91897101d270ecd95b8fffd869af51b10d46b257e1f1194f1f1696e1b0d52302807911bd88047f43fa8150cb760c558b718abbeab57a1f974c71b62dbf0a7443c80612da1b865758c5f7db51993b3c07bdb897d882a4db214d96a3581c0d2c9b9d4f12abc6d2976ebd949756193fda6aed2e4719c67af968e3e97b363e641befbb85355eca1669fedf2e5c8f0b764e14a69081b7b2d20c04224eeb8a9c1d15dfdcc6b1f16c39b9678c45b1f806809c48f74457f662c98fe7464379355835d1565547eea5870d27fb5d4a49dcececbbd8f8a9a0e57a132436ff158aaba6ba0f1e25d3a5f3e023af6c0b64a0d581dadc9b2541b0d7ef76c5d43469f47e52b52eb2aee0c1977e8a5c2351a6591236fca28e74e9cd1572fccb8d489d9eea491c0bba88f70ccbf841ac762d6f8c03dfded7f8800f9f0a0246a3e4ccf92616e34416aa6e22aeef81a9b79178a1324741dd930651c6e0f59f5d51eaf8e6a1f85d6191442a4c31f18b9e3d2d5590da6e859882137e19454693c35dd748d3f6ea8cf64f2b625f1762884ff59f0afa7015478b2e6ea20b09e19fbccfc9081d0fb84db521353eac4e28e61fe7a293ee3318fefd41b5e6a3bd8edb4822155a5401b805c7a1f362f12aad21e73fa3aa573d018faa2ed0b0c0d066d8fbf4ae795cf8a79ccc1ccde71604588967b3fdd6a0a41ecd98c62e9746e4d15b0f17bc87aaf49c4890bc2cfbd7f425b597f0e129c3316a86c746046c853be4dd3a4feb75e26ae11a896cb81a809d05485ba30757c294fe239a2c0781f4046f7804ed4fa339628f98a161fdf4516decab6d144647a3ace377efbe18b32c6bcdd3690c6613569dac1581ca258fc2c8b2668b37ac7af8be0ba8ae139f8bdca313e2a4ee5c43ec728b43a89b028c90d6cd4a12075859989e6cf6e182c1b61d4acddca7e64210c027301fbccef675b5e62567f71495c0e46ea9f48abddeedd585d0cdc1413439364650262b98df05f94e846172b6e0a9f1ab1af8e0328f21a90af0281a50228c268d7c66ab9ae955e51e9a7c41fad4dcd6ec031eeae0c35e68cdb62b956bd54bc12a413be278a3f44837500a1477a30138a3fb1de4d8b47052cd56ee457f3625a3f989a0571d9c4b5b2ac2f10436ad36bebe56ced5616462bb6517186d91a31de26e3bb933b951da26e7e5922771f9b3440fe469753d863fa5285c62714149b03b22fe99a6a16cf875c3ea572f8c5d0c6d68d3a8b80f3e0f5dd83aaf3219804a18e20828b3699c9798a89c558f1b1bccd0ef516a1ba11c122b9bd913edf7d3517faf82b10d8bf1e4650dcb7694395fe34208690db3c220bd55ab8583b9e10d7c62ddcc0b86cfe72b1fc7106f0aee96c514a4cce8a93f17f84a3fe248be4afeb39fdc3711470c94ee390b92401db95a1cfd3bd50794193df45fc6bd564c0a03f2ec8e39b93f1f1f6fac91b3d61238ffc37fda293e7d985e46b2d713982d29d1f802f1a9c3bed83aa59b00ee3e2de9298d63a48934ce28cd5c1cc103bee6b2af092e665a23eba3497b6614ef7ecb6a6743c1003bd380625098bff743f4aae3f8a4a8e0577426a1385e33cadef452526a0de1a5a8c6dfab0ef13359a124a71b013f764f835d15712abfac622196533a7142df1706a354baea909b0720a043debf542e5f87f2cc19966d8018464628333e77fe6327716f253f1d4f32e03582fb4db581ef1eead8d852e285081111bb665b053b6d857a1e265ac4cf32aab55d673283379fe87484accca8cf1889f54f17a497510cd2189409c2b13906e83a2760c91b442e5a92d58b8ff2db852eb56be2cbe7619683c4761e0df4f47d5e74174671350acf0155d75c9d58953638864e0dd3c3a41de989f54dfae4b08b28098e50764f1bdf0a34ceb87eb37bb63e44b8bb8f85f532844503ae01b1481d3f84eaa1b5296e023c1e4c235799d00f02586b4ee53147a4fd3c4dda128a2b8ab9237388780d066a4600e47cf6691cf64ba65b5551c0fecd1d59bf7ad3e625c37a8e27f65753b01ad03a5ca6951078809a48123c92036413c9fd3053593b96dc7ab78871e37999fdfcce12dc1eb4e1398a0fc1e007ba1e5497d6f917e7afbbc0b7442b3bb174e8439539e3bbbdf36c6b883ad078330272880a0416a0bef844a82b77ec22682447d3bedfa485ed27be047d7d7386430c23ad3c0d55f549e49d6009e896795e2ec52da109935d492dbc05ec6962ae0b85dad6b8aa94ef54e897787ef7d14dc1739fdc2f3095893c33f043cb46c2e96d748bf1e69e4e0badde7a390d8b4fbbad7c142febc465221eae43fbf351bde96534049741b9b6ab6a0971e4a72f823d47e822f067bc148880ad8b1ac8e70d9d16dbb28f9e1428b2d9132a1fb431590a5f802758f008fc08f53afa144246f88e391954ebed519cad3f5408bb75452b0ae13be4bb88f09f68b18c0674d1cd0af27fc51f41c3dc7920cd510e825e312bc3207e09a1b2ac4824d69311dc560a7e9c7d908befe6eaf4ce4b58fa8d0ccb1890cc6262fa7bd61dac0d3e108aef54aa2b9967886f442e05e4a23c599e390078c03cc5fb419814e6a7d8ceedaf71c44ef27f999b4aa8bf2fee22196066ba49d195314225c34b3c5660972400216dcd0e75e5127f72f4c43a573a7539d87df2a68c04b1a2e583bb2addfe8863a8ee796d1ba30e1298f462e27217132ca26f0a972e1f700405ec19155403003fa96af63d5500eb060b795c0a0e6c3039b323573783ed31babcc36dcda66554c969646cede99054b2ac9ef4b7feba3d573a992ce8aeb8a81c90093a74f44610640b13e193113c28dfe1f8d5cbb2f3dc17bf9844558200852f6642a8587089ea485928b9877d831e4c26fa71261b0afc578c6a7d00d5ef2eaa5c2a43908adfc3d994d51e08ab9330762cf7ab2976e7a31b8b4277c68ea53364843d570a23988376e3aefbe0807b5a1a9318912ccd56938fa4f49c00ff6668dd30848c7bece18e85e8a08bc20598a3cb30c762dc1559dbcc2c985af0779a2ce63e529949277ff97ab656f079ea99275fdef3d8b173c29ce86d9085f2cc49683cb3a188c02c9fd418190bd2b8a3b4fa47bcb081086a3c9a78bda13c44fec8a0c7353c0fe646415d7305f9e640a4f77823a05b11797a84df8ed7f5b4289b65a5849e700317d5adfd384b8b56164ee2bc3f5e49c0e5dffdb7f40b3a961edaf95f19479e0c5e4b607ef7e0a6a5e16c5db315ce7a6a5a3183b40afc8a81c4e6fdaa773c2ff7791c56051099d3630c3aef431998adc6f0d0dfe87f4ed90129e9e777ecfe1d9714db03ee18ec584d6a4553c4752861b678d875a606d515dabe01fe84fccc4060b603616770e5af72397e8ff257c41a785ac645dc1c91b3b91b8f68fa9e4706e50eea546966bc80438589de229b2b6c587dec64d898b4b7ceb1b5af9569f7f3d97f8a42af4c5a32df777266e5b3e473d076e246ff3ad263dd67eae6dabd92f806e2a08e3dbbe58bb0b229114813bcfa766620bc7b36f1f8a0734556995ea65c86ef7703e8887c5163d0cca9783d780053752ee8da9fa855238535bee7c22c775f14e8df3c615f0278eb1fc6ff6a93a3a81bcb7c9a321a37de28ce9e186fd93c4811c0864d1e6f69786a553bb0571530e6f63359ad3fa9c5bb11c5e30bd423d222ba36e043f393306d126512c759e5d4e84908b71aadb031adcf6bcb832ab7d0b92602c2bd002e8f9c5742204aabf63d677cc1ffb8f4db63b04829ac3a4f8207ab02398a1f70f1afbb65aebfde2796f2305cf68d6ff4a93446d12abc43a7d982767b1670dbbc47b0974e2c10c92881891fa7d61dd15340f732dfdeda43163770eebd5871cbe7db5d25e3008db20a84f4d51c3b7c5b69543f7b274c56f8866556439ee61a37328ce2718a0c6db578517f0ef9b113eb561902432f1a35e62cde00c180150301f3ab7b0ec7392f05a372ad80c9508357fa029b4776b4bf8d35a7a289ef5d28f09f2c0178822047c1b8cbebb5c2959f142513249213d0fabf4ec71948bca43192f8cb00db09f481226a1de3b701b8eed54f2d294e480cc42b0ef7f23234aa87aefa5455131a2d1ee052a5212beba9b7cdba8ab0538354ed9787daeeb783d2c61051c73e6feb376dc6d2fd49f77ce1210a6e4af3d9a44d26acdc442d070b5fe4a55c4cf79e8c25ee316c088ffb4ef1bd76b0d2216f994db10c9569e23f23083e8eb603b231b06fd1320830b0cbb503348d5c9b9579b44bfa2bf9116a03bf70a4e317ea97c505066ff223f3bed33002bfb2ece95a932739a1d6ad6b2bff983b605f4688f97ab596ffe9caa0af77a3c6153dd35689e3f8ad13ed989c788f21588d3e3d86b24e7188fdd24a2f1e09aaabd85ee298cc74bdd8baa5681551da2cc57e28917677f45ebd4837384f1b8f77a47ed13a4eef8511c7db434fe17cf8a0e0f54f3551a5156e0e0c2fbeb19f0dfdb144bac932337ee2b8458dba8eee33eb71f7d53c23031ba8be0544adb8c1e4ebdc8006b917824f34ce4341e9a41f042e5d25149d9eb8063fb6148091b02c7710c37a92568efac70957a819e93dc2b6fd11afbda5406f78b1b9985c03d3d05e0122c132691ab3fb5a5da921b410dcb3044022a57f0c56fb27742a22c1ec41c6f94cdf998d4b3169efc24a16cba6693aeaa0dd7cf99c81a8c03702ca58378bd3d5b60db4a03ebbd85990d915213b8f6dd01491fd19317b6ce3865f1e728c7194cb9db3f7937d01da9ac7808438a073bcefc5e30beac40a56802a8e32f7e7234b8b40b1d44293b9a60f94a3751639109ba47aa5717db65db6bf41cd7eb5fd6246482338f052d198", &(0x7f0000001180)="9c42d7613b8e6a25a2e4e6caaab59f2979fe59a543b0c88b851ce961b516eba37e530cc6007d881d6e79d2b9f3", 0x6}, 0x20) r6 = socket$inet(0x2, 0x2, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) r8 = dup2(r6, r7) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0xd, &(0x7f00000000c0)=ANY=[@ANYRES32=r11, @ANYBLOB="00db2bc3"], 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001280)={r11, @in={{0x2, 0x4e24, @multicast1}}, 0x6, 0x6, 0x401, 0x5, 0x41}, &(0x7f0000001400)=0x98) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000001440)={r12, 0x1000}, 0x8) r13 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$CAPI_INSTALLED(r13, 0x80024322) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup/syz1\x00', 0x1ff) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r14, 0x1, 0x100000000}) [ 623.348592][T11980] usb 3-1: USB disconnect, device number 72 [ 623.386231][T17447] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 623.398897][T17442] QAT: Invalid ioctl [ 623.461132][T17455] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 623.484704][T17457] QAT: Invalid ioctl 11:35:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000dc0)={'syz0\x00', {}, 0x57, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2bc3b339]}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:35:09 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000"], 0x14}}, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x3, 0x4) 11:35:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x305, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2f3, 0x0, 0x0, 0xfb) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) ioctl$KVM_GET_PIT2(r7, 0x8070ae9f, &(0x7f0000000000)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:35:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000763bf34ce2f40007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x28}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@deltclass={0x554, 0x29, 0x0, 0x70bd27, 0x25dfdbfe, {0x0, r5, {0x9, 0xfff1}, {0x9, 0x3}, {0x0, 0x2}}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x474, 0x2, [@TCA_HTB_RATE64={0xc, 0x6, 0x3f}, @TCA_HTB_PARMS={0x30, 0x1, {{0x4a, 0x0, 0x4, 0x5, 0x7}, {0x1, 0x2, 0x4, 0x9, 0x3f, 0x8}, 0x8, 0x2, 0x1000, 0xb4, 0x20}}, @TCA_HTB_CTAB={0x404, 0x3, [0x1f, 0x4, 0x4, 0x1f, 0x8, 0x10001, 0x0, 0x78, 0x6, 0x1ff, 0x6, 0x10000, 0x8, 0x3, 0x7, 0x7ff, 0x5, 0x20, 0x6, 0x5, 0xffffffc1, 0x4, 0x9, 0xa2f0, 0xd2, 0x1ff, 0x0, 0x1, 0x6, 0x60, 0x1000, 0x8a9, 0x3, 0x7, 0x2, 0x80000000, 0xffffff30, 0x101, 0x2, 0x2, 0x8, 0xdf, 0x2, 0x3, 0x4, 0x7ff, 0xef0, 0x9, 0x1, 0xfffffb40, 0x1, 0x80000001, 0x401, 0xe2, 0x6, 0x8, 0x5, 0xd6c, 0x6, 0x3, 0x7ff, 0xac, 0xbb59, 0x7, 0x1, 0x0, 0x48, 0x1, 0x101, 0x6, 0x9, 0x1da, 0x5c, 0x7fffffff, 0x100, 0x101, 0x5, 0x4, 0x8100000, 0x6, 0x1, 0x40000, 0x8, 0x2, 0x4, 0x7, 0x1, 0x7fffffff, 0x9, 0x1, 0x1000000, 0x3124, 0x5, 0x1, 0x8, 0x8, 0x5, 0x1f, 0x55, 0x4f8c0000, 0x40, 0xfff, 0x3, 0x7, 0x1, 0x1ff, 0xf1, 0x80000000, 0x0, 0x9, 0x1, 0x40, 0x81, 0x9, 0x1, 0x1000, 0x8, 0x0, 0x3, 0x0, 0xee6, 0x356, 0x0, 0x9, 0x91, 0x2000000, 0x0, 0x80000000, 0x4, 0x7, 0x7fffffff, 0x80000001, 0x0, 0x0, 0xf2a, 0xff, 0x3, 0x0, 0x7, 0x3ff, 0x2, 0xffff, 0x1, 0x1, 0x4, 0x0, 0xc1c, 0x9, 0x3d8, 0x4, 0x2, 0xc1, 0x5, 0x8, 0x3f, 0x7fffffff, 0x6, 0x9, 0xff, 0x4, 0x2, 0x350, 0x5, 0x8001, 0x0, 0x9, 0x78, 0x8b7f, 0x1010000, 0x9, 0x3f, 0x100, 0xffffffe1, 0x8001, 0x3, 0xfff, 0x96, 0x0, 0x1, 0x2, 0x7, 0x6, 0x6fd, 0x101, 0x20, 0xa7, 0xcd3e, 0x3, 0x6, 0x4, 0x7fff, 0x1, 0x6, 0x81, 0x0, 0x100, 0x3, 0xffffffff, 0x5, 0x9, 0x5, 0x8, 0xe42c, 0x2, 0x200, 0x0, 0x0, 0xbb, 0x4, 0x8, 0x7f, 0xd0c6, 0x6, 0x3f, 0xfffffff8, 0x0, 0x4, 0x4, 0xffffffff, 0xffff, 0x3, 0x6, 0x9, 0x0, 0x10000, 0x8001, 0x7ff, 0x4b9e0978, 0x4d, 0xbf, 0xa9, 0xfffffffe, 0xfffffff7, 0xffe00000, 0xfff, 0x1, 0xd04, 0x8, 0x2, 0x6, 0x101, 0x3, 0x200, 0x8261, 0x800, 0x2, 0x86, 0x3, 0x8, 0x3, 0x3, 0xff, 0x7fffffff, 0x8, 0x2, 0x1]}, @TCA_HTB_PARMS={0x30, 0x1, {{0x8d, 0x2, 0x7, 0x5c, 0x3, 0x2}, {0x6, 0x1, 0x6, 0x1, 0x6, 0xfffffffb}, 0x0, 0x10000, 0x7, 0x80, 0x7}}]}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x44, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x8}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0xc67}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x5782}, @TCA_QFQ_LMAX={0x8, 0x2, 0x6}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x1}, @TCA_QFQ_LMAX={0x8, 0x2, 0xfff}, @TCA_QFQ_LMAX={0x8, 0x2, 0x8}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x40}]}}, @TCA_RATE={0x8, 0x5, {0x6, 0xff}}, @TCA_RATE={0x8, 0x5, {0x80, 0x7f}}, @TCA_RATE={0x8, 0x5, {0x9, 0x9}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x44, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x8, 0x9, 0x5}}, @TCA_HFSC_USC={0x10, 0x3, {0xbf6, 0x1, 0x7fffffff}}, @TCA_HFSC_FSC={0x10, 0x2, {0x7, 0x6, 0x80}}, @TCA_HFSC_USC={0x10, 0x3, {0x7fff, 0x5, 0x799}}]}}]}, 0x554}}, 0x0) [ 623.682807][T17462] input: syz0 as /devices/virtual/input/input65 11:35:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000d, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x7, 0x104}, 0x3c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/d\x02\x00\x9eg\x00', 0x9c000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000004c0), 0x4) times(&(0x7f0000000080)) sync() getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0xffc99a3b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x40800, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00, 0xa00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000014000734000600"/20], 0x1}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 624.122186][T11980] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 624.219066][T17475] debugfs: Directory '17475-8' with parent 'kvm' already present! [ 624.492703][T11980] usb 3-1: config 1 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 624.504105][T11980] usb 3-1: config 1 interface 0 altsetting 8 bulk endpoint 0x82 has invalid maxpacket 699 [ 624.514282][T11980] usb 3-1: config 1 interface 0 altsetting 8 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 624.527309][T11980] usb 3-1: config 1 interface 0 has no altsetting 0 [ 624.882382][T11980] usb 3-1: string descriptor 0 read error: -22 [ 624.888996][T11980] usb 3-1: New USB device found, idVendor=0525, idProduct=a5a1, bcdDevice= 0.40 [ 624.898265][T11980] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 624.945787][T11980] cdc_mbim 3-1:1.0: bind() failure 11:35:11 executing program 2: eventfd(0x24809) 11:35:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000008001540000000000800080004000400000000000000000000000000556c323b"], 0x24}}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0xde, @mcast2}, @in6={0xa, 0x4e24, 0x81, @loopback, 0x559}, @in6={0xa, 0x4e23, 0x1, @mcast1, 0x47}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0xbe91, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}], 0xb0) 11:35:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) 11:35:11 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x622000, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) socketpair(0x3, 0x40800, 0x9, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000001c0)=0x10) write$vhci(r0, &(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, "04"}, 0x2) 11:35:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(&(0x7f00000000c0)=""/58, 0x3a, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x45, 0xad, 0x8b, 0x8, 0x1631, 0x6200, 0x3950, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8d, 0x7d, 0x32}}]}}]}}, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4cc400, 0x0) sendmsg(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="a0aaed0ecd8051cf0b843ae72ebe05737df350c6a6e6bf3097921d68a67868a822cb2279f3c0657afa19852dc2af139458438a0e6e108bf9f915c5584eb23f308f1e622f3416f1d7a0eb14a00328477f4d425565c3e0e4af02c3fa73b7f4beb3506752e2ace0a0cb1cf03856eac67a7a30154a7608c3fdbb271ab362d211d24d0ac3a2e1e466dac5bac48bc249d71e048b1fa01f83da03", 0x97}, {&(0x7f00000001c0)="e8e1a78ab5201ddcc42c919298009f8027ce", 0x12}, {&(0x7f0000000200)="acf677a62d612debc344563f28a3069a4c1c96357d06552f6c74927eefc3dc8122c39eb3276dcc4de6ad750aa72eaeb3dd8f153077e5b1999ac805143f3707e38bf7cce9c7fe7b531c88f23b3f1c3f2fb10b7cb7d480ff6d3b4e9ef9cd1832bf9fa3", 0x62}, {&(0x7f0000000280)="6b18248c946537df8a6b4af256611fddc46a7e6d5319368ed095ee11c801391122874222f493eb6a2a2134aa69fadc5d896fc46c4ac420b58c6a141596ff34b169dcc52f06ad71b69231a4c110df5269111b49339a78e41e6f95d5a1a11ea79ede766da8e79f9781061afcb43555729870a4bf8cd83467c14d5a1f58a2ba4800e91dc131d78b6f43c5d5f2e5af0047fd8417fe8e0ff9bb2237ee500ebd92247c", 0xa0}, {&(0x7f0000000340)="d76f1335675e5535afdad5870c7b68320db089075ff48fcf645382d2cf226f14a0633ff01d829f2a3802725c3419d8bcdf72a2c0845ea7e40db5d86cff9636680d57bf67990f7812bac669c86dde03b5971e57924c1f6ba731fe3cee111c528bd47109619773a886596508744042e074f6e81d4b08f68f1a23235cb190ceddfd412915542155de8541b015d56b4f3378cecfc7336eb594fd3d0406073c069760387c6b5bd9444701b4c0830e0131bbabd1b44194a07498a422b460a6f950d0", 0xbf}, {&(0x7f0000000400)="b7e08a97d73df76cc3979a5e44f168c16dcc5a3019af54f7bf64e0a8fb9db9a29d8db6748d8baf7605ea7c16daf4611deb2c726c0c553f2704650ade69c700510a6c7317f6a1a0761074d05c6b9ddcc7a86a1f2dd8d065c5254b8fd07923592764ecd971c6ddd927f664b735fd35cf64ee013af4a1a3b657a392e00f1cddc3f15b83670e13c802ea7a04fe912e36078e7f8e00ff712508326c96299bcac7faee5e803653bab7c4c733b9f4664cbe0067eff92473f4cb49f71830e20d90c7226bf3c479b6aa6d", 0xc6}], 0x6, &(0x7f0000000580)=[{0xa0, 0x100, 0x3, "2838697c0e9addd4e7a34f01c10a064faee54608b9bcdb873b74d3aed77539730b03e7a40cec23791a56474037eb201f0bbe8afb83d33d6a63ce3d9ffafc45b02085e906f8a5d5ba22a166e5fbadd7f77b65c4194fd31ded4f6d67e87dc252192089a321aeabb65358dc0afa0e8fa1bfa410cd651f796e7626279d61783528dc08ec9743be1eae5247ca13"}, {0xd0, 0x9310287055e187c3, 0x9, "bb349006fb8e8f263933901f809470f64ed4f62e0d5ad432c60fe68653b69fa116f70daaecbcad7eba565e2285940ef6cfcf5105a61bc3e6ec56342100ddb9791292cdd77884f5be74c5231f0b469a02dc647bec223f570d7cc39d2ccdbb544d49bac96f3ac42c7723209ab82282a5536acdab75cf86afd764043af32fe6d608bbd89c3a6e58535726ba55164544a7cdf8d9c74845b8380cac1c915c4cad802d665a8f4c305d82f316ae26e2ae5834640c48611066b54e1e9b8ea5c799"}, {0x88, 0x10d, 0x34ee, "a3c91f560f2385afa6e354d89c9661213e63a4bdade80f04adbe3ca32f1657493381c6c572be477208631859c0c0b345e4040655b80d973833d5f249b95a8ae97e84c61e1865b6d249a8991b459ac7bf3f96857eec0c28c8584cf986479ed36426ad571ca97f7fbe0dfcf7282195b1f8ff989508df533b6c"}, {0xf8, 0x101, 0x8, "252849498bb626fedc70ce2f3aa3fc4601ab5138d99a4a51114192011d675384714d345c65978c619647948636e99da29c86a3e49904b3044e14b0d7d62a42259c7d00a3859f9729ccd889aae0721ade78fe9c344498c7af35b15d80a0e7da5465dd633bf722b1b72422fbaac01bcf1b022ccca774bf2758a50ada46d4f821d534f8a3f9c83d9c3040b37eca72d2815c85fbdd4b97595e7d598d4ba79a49c64a50c836c73e5644e4aa5cc23bd4e245b6550330d58d841203605e0ae0469c4cddaadb0fdbaefe1e2e82c94134c04e02ce58e40c67d31dbac66beb3565236be0ee413cd244e832c3"}, {0xa8, 0xff, 0x62, "cfa71d1f86321f042981493bbdb6445b261e4ff1aa2c78f51c3e522d541fe2e37dd991b2b58d03aa02c0592391b6f7f9252e08a7a5254408a1e8a3ba092312642b6a1084490e1402eae5586f31b1935672369faacec73501060bf82a1fdf168f93705d181b1f8b4d4fcdff7e61787bdb00b030bb0707422e211ecdb496a8b3271d05665c76e39c451c45793e51c055979952"}, {0x38, 0x110, 0x8, "08ac3db47b9603abf58498d939208917c60453f3b713e09e17b5663a6838f69573cb7e2f91578a87"}, {0x20, 0x111, 0x10001, "78369eebc7527efa98860d3667abbc00"}, {0xc0, 0x11, 0x2, "631722246807911779010e9f0782978762cf85abee24e14996f1ff0a0ab19d34e322900b9984d942b08038dff2e0b86f664d42136f51f25f5124e3f4e6d37f06bdd7f3723748994f233a4bd0d39d71c200efa90fa30422ee8754a02c6ce3db060e501225cc91e4ea770d7b722fa9b3e2e4f0043a90e691df646cf853aa49c62da5df4f4728601b49975cf58beeba87f3ca467f0ccab4b59afa82cd499a434b88725225e4dd0f8db591c8f2bd"}, {0xb0, 0x6, 0xffffffff, "05eedcc3b8544509c3ecc585ade03a1b2d2c78ce0e43baac3a6790c4a088374fda90d4c912e6db4f134afb502eba26b30941abc46348338c31d192cab76184375ef690d12cc4ce91a8e36b5f4eb5c93a134f747edb68c8a02ec09c1e02b49feb75f65a9cebaf1ce04dac1f4ee2b663378d7b9b5ccd458580799978933c6f125e54b3e097e9d32654bc43f71e234afff17d80a7ad351a93cd098b2fd87e9e"}], 0x560}, 0x24044884) syz_usb_control_io(r2, 0x0, 0x0) 11:35:11 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x800, 0x61ce], 0x3, 0x2, 0x7fff, 0xff, 0x5, 0x8000, {0x0, 0x3, 0xfff8, 0x6, 0x6, 0x1, 0x4, 0x8000, 0x0, 0x8000, 0x7, 0xd4, 0x6, 0x3, "24c26888281bfdf66453899c22fc5340d43149c8c9a009f5861edb20c023112b"}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000002c0)={0x7fffffff}) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000040)='loginuid\x00') ptrace$cont(0x3, r1, 0x10000, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000004c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'/144], @ANYBLOB="000000000000000000000000000000000000d99ed10b24d7015900000000000000000000000000c5b271e5820d18e74be492f000000000000000000000000000000000000000000000000000000000000053f72a00"/107], 0x3) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r3, r4) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000f69ff4)={@multicast2, @loopback, @loopback}, 0xc) write$nbd(r5, &(0x7f00000003c0)={0x67446698, 0x0, 0x2, 0x3, 0x2, "18331215e2a7cf0448181bbb079826139138b286423359e5e99084e0eba3f3037a1be25b0ab1da199a9bfb30438e4cc8a23dfa07defbc7ed7c53"}, 0x4a) [ 624.989629][T11979] usb 3-1: USB disconnect, device number 73 [ 625.083682][T13976] ===================================================== [ 625.090698][T13976] BUG: KMSAN: uninit-value in hci_event_packet+0x115a6/0x35670 [ 625.098263][T13976] CPU: 1 PID: 13976 Comm: kworker/u5:2 Not tainted 5.4.0-rc3+ #0 [ 625.105977][T13976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 625.116051][T13976] Workqueue: hci0 hci_rx_work [ 625.120731][T13976] Call Trace: [ 625.124045][T13976] dump_stack+0x191/0x1f0 [ 625.128396][T13976] kmsan_report+0x14a/0x2f0 [ 625.132913][T13976] __msan_warning+0x73/0xf0 [ 625.137429][T13976] hci_event_packet+0x115a6/0x35670 [ 625.142636][T13976] ? kmsan_get_metadata+0x39/0x350 [ 625.147755][T13976] ? kmsan_internal_set_origin+0x6a/0xb0 [ 625.153434][T13976] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 625.159347][T13976] ? hci_send_to_monitor+0x80/0x4b0 [ 625.164560][T13976] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 625.166767][T17499] IPVS: ftp: loaded support on port[0] = 21 [ 625.170458][T13976] hci_rx_work+0x478/0xcc0 [ 625.170508][T13976] ? hci_alloc_dev+0x23b0/0x23b0 [ 625.185726][T13976] process_one_work+0x1572/0x1ef0 [ 625.190777][T13976] worker_thread+0x111b/0x2460 [ 625.195567][T13976] kthread+0x4b5/0x4f0 [ 625.199645][T13976] ? process_one_work+0x1ef0/0x1ef0 [ 625.204859][T13976] ? kthread_blkcg+0xf0/0xf0 [ 625.209452][T13976] ret_from_fork+0x35/0x40 [ 625.213870][T13976] [ 625.216191][T13976] Uninit was created at: [ 625.220438][T13976] kmsan_internal_poison_shadow+0x60/0x110 [ 625.226251][T13976] kmsan_slab_alloc+0xaa/0x130 [ 625.231024][T13976] __kmalloc_node_track_caller+0xda2/0x13d0 [ 625.236928][T13976] __alloc_skb+0x306/0xa10 [ 625.241368][T13976] vhci_write+0x15b/0x7e0 [ 625.245705][T13976] __vfs_write+0xa2c/0xcb0 [ 625.250132][T13976] vfs_write+0x481/0x920 [ 625.254385][T13976] ksys_write+0x265/0x430 [ 625.258727][T13976] __se_sys_write+0x92/0xb0 [ 625.266802][T13976] __x64_sys_write+0x4a/0x70 [ 625.271412][T13976] do_syscall_64+0xb6/0x160 [ 625.275928][T13976] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 625.281816][T13976] ===================================================== [ 625.288757][T13976] Disabling lock debugging due to kernel taint [ 625.294914][T13976] Kernel panic - not syncing: panic_on_warn set ... [ 625.301516][T13976] CPU: 1 PID: 13976 Comm: kworker/u5:2 Tainted: G B 5.4.0-rc3+ #0 [ 625.310618][T13976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 625.320679][T13976] Workqueue: hci0 hci_rx_work [ 625.325344][T13976] Call Trace: [ 625.328633][T13976] dump_stack+0x191/0x1f0 [ 625.332959][T13976] panic+0x3c9/0xc1e [ 625.336871][T13976] kmsan_report+0x2e8/0x2f0 [ 625.341371][T13976] __msan_warning+0x73/0xf0 [ 625.345869][T13976] hci_event_packet+0x115a6/0x35670 [ 625.351059][T13976] ? kmsan_get_metadata+0x39/0x350 [ 625.356165][T13976] ? kmsan_internal_set_origin+0x6a/0xb0 [ 625.361798][T13976] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 625.367691][T13976] ? hci_send_to_monitor+0x80/0x4b0 [ 625.372885][T13976] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 625.378772][T13976] hci_rx_work+0x478/0xcc0 [ 625.383191][T13976] ? hci_alloc_dev+0x23b0/0x23b0 [ 625.388119][T13976] process_one_work+0x1572/0x1ef0 [ 625.393170][T13976] worker_thread+0x111b/0x2460 [ 625.397941][T13976] kthread+0x4b5/0x4f0 [ 625.402004][T13976] ? process_one_work+0x1ef0/0x1ef0 [ 625.407204][T13976] ? kthread_blkcg+0xf0/0xf0 [ 625.411785][T13976] ret_from_fork+0x35/0x40 [ 625.417671][T13976] Kernel Offset: disabled [ 625.422007][T13976] Rebooting in 86400 seconds..