[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 79.818445][ T32] audit: type=1800 audit(1571145073.864:25): pid=11523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 79.841193][ T32] audit: type=1800 audit(1571145073.894:26): pid=11523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 79.892131][ T32] audit: type=1800 audit(1571145073.914:27): pid=11523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.13' (ECDSA) to the list of known hosts. 2019/10/15 13:11:29 fuzzer started 2019/10/15 13:11:34 dialing manager at 10.128.0.26:35655 2019/10/15 13:11:34 syscalls: 2412 2019/10/15 13:11:34 code coverage: enabled 2019/10/15 13:11:34 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/15 13:11:34 extra coverage: enabled 2019/10/15 13:11:34 setuid sandbox: enabled 2019/10/15 13:11:34 namespace sandbox: enabled 2019/10/15 13:11:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/15 13:11:34 fault injection: enabled 2019/10/15 13:11:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/15 13:11:34 net packet injection: enabled 2019/10/15 13:11:34 net device setup: enabled 2019/10/15 13:11:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 13:15:17 executing program 0: syzkaller login: [ 324.014460][T11688] IPVS: ftp: loaded support on port[0] = 21 [ 324.156135][T11688] chnl_net:caif_netlink_parms(): no params data found [ 324.212545][T11688] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.219785][T11688] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.228644][T11688] device bridge_slave_0 entered promiscuous mode [ 324.238406][T11688] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.245650][T11688] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.254562][T11688] device bridge_slave_1 entered promiscuous mode [ 324.286252][T11688] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.298893][T11688] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.331320][T11688] team0: Port device team_slave_0 added [ 324.340552][T11688] team0: Port device team_slave_1 added [ 324.506647][T11688] device hsr_slave_0 entered promiscuous mode [ 324.652392][T11688] device hsr_slave_1 entered promiscuous mode [ 324.922244][T11688] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.929462][T11688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.937247][T11688] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.944459][T11688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.024061][T11688] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.044269][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.056351][ T882] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.067353][ T882] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.079988][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 325.100478][T11688] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.117669][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.127009][ T882] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.134274][ T882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.191717][T11688] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 325.202216][T11688] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.223468][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.232859][ T882] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.240022][ T882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.250754][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.261032][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.270738][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.280647][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.314980][T11688] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.334164][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.343343][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:15:19 executing program 0: 13:15:19 executing program 0: 13:15:19 executing program 0: 13:15:19 executing program 0: 13:15:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4008ae61, &(0x7f0000000080)={0x7779, 0x40}) [ 325.952359][T11707] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:15:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4008ae61, &(0x7f0000000080)={0x7779, 0x40}) 13:15:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) fcntl$notify(r0, 0x402, 0x80000000) fcntl$notify(r0, 0x402, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3e, 0xa0, 0x53, 0x40, 0x483, 0x1234, 0x964d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xfc, 0x0, 0x0, 0x2f, 0x42, 0xc2}}]}}]}}, 0x0) [ 326.502276][ T882] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 326.862361][ T882] usb 1-1: config 0 has an invalid interface number: 252 but max is 0 [ 326.870649][ T882] usb 1-1: config 0 has no interface number 0 [ 326.876940][ T882] usb 1-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=96.4d [ 326.886112][ T882] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.898581][ T882] usb 1-1: config 0 descriptor?? [ 326.947805][ T882] usb_8dev 1-1:0.252 can0: sending command message failed [ 326.955646][ T882] usb_8dev 1-1:0.252 can0: can't get firmware version [ 327.043585][ T882] usb_8dev: probe of 1-1:0.252 failed with error -22 [ 327.150811][ T882] usb 1-1: USB disconnect, device number 2 13:15:21 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x203, 0xffffffffffffffff) listen(r0, 0x800) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000080)={r0, 0x0, 0x1000, 0x2000}) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000100)=""/80, 0x50}], 0x1, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f00000001c0)={{0x0, @name="9a327cc9bee81ec1323b3fd5ea97edf11422030a6d0ab9e7163379794574816d"}, 0x8, 0x72ee, 0x6}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000240)) ioctl$KDDELIO(r1, 0x4b35, 0x3b) r4 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x9, 0x101000) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f00000002c0)=""/112) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x2b}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000003c0)={r5, 0x7, 0x9, [0x7, 0x1, 0x101, 0xfffd, 0xff, 0x7fff, 0x5, 0x6, 0x1]}, &(0x7f0000000400)=0x1a) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x40, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000480)=0xffff, &(0x7f00000004c0)=0x4) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000500)={0xfff, 0xfff}) r7 = syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000000580)={@multicast1, @remote, @initdev}, &(0x7f00000005c0)=0xc) r8 = accept4$tipc(r4, &(0x7f0000000600)=@id, &(0x7f0000000640)=0x10, 0x80000) r9 = geteuid() fsetxattr$security_capability(r8, &(0x7f0000000680)='security.capability\x00', &(0x7f00000006c0)=@v3={0x3000000, [{0xeb9, 0x8ee0}, {0x6, 0x40}], r9}, 0x18, 0x1) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r10, &(0x7f00000007c0)={0xa, 0x4, 0xfa00, {r11}}, 0xc) r12 = syz_open_dev$sndpcmp(&(0x7f0000000800)='/dev/snd/pcmC#D#p\x00', 0x8, 0x40) write$FUSE_NOTIFY_RETRIEVE(r12, &(0x7f0000000840)={0x30, 0x5, 0x0, {0x0, 0x5, 0x6, 0x400}}, 0x30) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000880)='/proc/self/attr/current\x00', 0x2, 0x0) [ 327.945833][ T882] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 328.069097][T11730] IPVS: ftp: loaded support on port[0] = 21 13:15:22 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x1fa, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000000000008d21f076000000000000109022400010000000009040000090300fbff082100000001222200090581030000000000"], 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1601, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x31) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x28010) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000022000000b4"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 328.216404][T11730] chnl_net:caif_netlink_parms(): no params data found [ 328.311502][T11730] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.318861][T11730] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.327669][T11730] device bridge_slave_0 entered promiscuous mode [ 328.338028][T11730] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.345477][T11730] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.354698][T11730] device bridge_slave_1 entered promiscuous mode [ 328.387762][T11730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.400579][T11730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.434115][T11730] team0: Port device team_slave_0 added [ 328.443868][T11730] team0: Port device team_slave_1 added [ 328.627263][T11730] device hsr_slave_0 entered promiscuous mode [ 328.642091][ T882] usb 1-1: device not accepting address 3, error -71 [ 328.792441][T11730] device hsr_slave_1 entered promiscuous mode [ 328.991960][T11730] debugfs: Directory 'hsr0' with parent '/' already present! [ 329.022803][T11730] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.030028][T11730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.037827][T11730] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.045064][T11730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.056836][ T882] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 329.145055][T11730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.168408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.180037][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.190205][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.217212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 329.238388][T11730] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.257047][T11692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.266791][T11692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.276049][T11692] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.283332][T11692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.297907][T11692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.307574][T11692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.316732][T11692] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.323929][T11692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.338995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.358620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.369125][ T882] usb 1-1: Using ep0 maxpacket: 8 [ 329.397967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.407945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.417929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.428037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.437670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.446833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.464391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.474267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.483519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.495025][T11730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.535438][T11730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.547479][ T882] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 329.557801][ T882] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 329.571093][ T882] usb 1-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 329.580261][ T882] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.594093][ T882] usb 1-1: config 0 descriptor?? 13:15:23 executing program 1: syz_usb_connect(0x1, 0x298, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbb, 0x36, 0x1d, 0x10, 0x13b1, 0x24, 0x7489, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x41, 0x0, 0x1, 0xdd, 0x6b, 0xe2, 0x5, [], [{{0x9, 0x5, 0xb, 0x2}}]}}]}}]}}, 0x0) [ 330.202860][ T5] usb 2-1: new low-speed USB device number 2 using dummy_hcd [ 330.442589][ T5] usb 2-1: Invalid ep0 maxpacket: 16 [ 330.592711][ T5] usb 2-1: new low-speed USB device number 3 using dummy_hcd [ 330.831852][ T5] usb 2-1: Invalid ep0 maxpacket: 16 [ 330.837879][ T5] usb usb2-port1: attempt power cycle 13:15:25 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x1}, @remote={0xac, 0x14, 0x223}, {[@lsrr={0x83, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) [ 331.352473][ T882] usb 1-1: string descriptor 0 read error: -71 [ 331.363500][ T882] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 331.434666][ T882] usb 1-1: USB disconnect, device number 4 13:15:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x80, 0x80) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000000c0)={{0x4, 0x9}, 'port1\x00', 0x2, 0x1c, 0x10001, 0x9, 0x1, 0x3, 0x400, 0x0, 0x4, 0xffff}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00['], 0x10) 13:15:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000000)=0x2df7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xb, 0xf989, "d3fd8e9aa7da64"}]}}}}}}}}, 0x0) [ 331.562423][ T5] usb 2-1: new low-speed USB device number 4 using dummy_hcd [ 331.652108][ T5] usb 2-1: Invalid ep0 maxpacket: 16 [ 331.687223][T11752] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:15:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x200, 0x20201) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f00000000c0)) fcntl$notify(r1, 0x402, 0x800000000000000d) fcntl$notify(r1, 0x402, 0x0) fcntl$notify(r1, 0x402, 0x800000000000000d) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x7, 0x6, '9P2000'}, 0x13) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x401, @local, 0x3}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2}], 0xffffffffffffffa5) write(r0, &(0x7f0000000100), 0x1ede5) ioctl$RTC_PIE_ON(r1, 0x7005) [ 331.801867][ T5] usb 2-1: new low-speed USB device number 5 using dummy_hcd 13:15:25 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r1, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000100)=0x80, 0x318ddf3f5252e13b) r3 = syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0xacd9, 0x200000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000180)='-\x00'}, 0x30) fcntl$setownex(r3, 0xf, &(0x7f0000000200)={0x1, r4}) r5 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x100000000, 0x286000) write$eventfd(r5, &(0x7f0000000280)=0xffffffff, 0x8) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f0000000300)) r7 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0x200) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000380)={0x0, 0xae5}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f0000000400)={r8, 0x8001, 0x2}, 0x8) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x800, 0x0) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) r10 = creat(&(0x7f00000004c0)='./file0\x00', 0x6) ioctl$ASHMEM_GET_PROT_MASK(r10, 0x7706, &(0x7f0000000500)) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x25eda1, 0x0) ioctl$KVM_REINJECT_CONTROL(r11, 0xae71, &(0x7f0000000580)={0x6}) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f00000005c0)) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x7600, 0x0) setsockopt$CAIFSO_REQ_PARAM(r12, 0x116, 0x80, &(0x7f0000000640)="25c677e8eed4356e91c66f4baf9c6cc23de5b2634661499268b8afd30f", 0x1d) syz_open_dev$vbi(&(0x7f0000000680)='/dev/vbi#\x00', 0x0, 0x2) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f00000006c0)=0x3) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vga_arbiter\x00', 0x800000, 0x0) ioctl$VIDIOC_S_INPUT(r13, 0xc0045627, &(0x7f0000000740)=0xfffffff9) pipe2(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000880)={0x0, 0xb2, "387fd22dc770dc1171bacb833a56ecc9510b47540268b272bde5234340830fac4dc53564c4d8880f13741e2f2fe4eb6b8f84f4c554ffe0028c5a6459ff73d050857a24369c4bbb73e1ae168ca71ddd1b8d7f74d659185c8acdaced3d79a6cb5d36f5f3aabd175a52febdf66fb0baca0cc40605f29828cb25f3255047751ba5aa427a1d5fbd531e22f91f5496d0e5e8c04fe10566b65d9653ab3ec1f93286fa17869944dc8cd1cec55ced64e7ce6ae6cbf8db"}, &(0x7f0000000940)=0xba) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r14, 0x84, 0x72, &(0x7f0000000980)={r15, 0x80000000, 0xf9a2b7293b9c2c78}, 0xc) 13:15:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="11b26b8bc3cf912b01f3"], &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xffffff59}, {&(0x7f00000008c0)=""/98, 0x6a}, {&(0x7f00000007c0)=""/232, 0xe8}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) [ 331.902086][ T5] usb 2-1: Invalid ep0 maxpacket: 16 [ 331.907985][ T5] usb usb2-port1: unable to enumerate USB device 13:15:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) fcntl$notify(r0, 0x402, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x42, &(0x7f0000000300)={0x0, &(0x7f00000001c0)}, 0x10) 13:15:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x800000000000000d) fcntl$notify(r1, 0x402, 0x0) fcntl$notify(r1, 0x402, 0x800000000000000d) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x200, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) socket$vsock_stream(0x28, 0x1, 0x0) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r5 = accept4(r4, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000340)=0x80, 0x80000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)={0x0, 0x0}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r8 = accept$alg(r7, 0x0, 0x0) sendmsg$alg(r8, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) kcmp(r6, 0xffffffffffffffff, 0x3, r8, 0xffffffffffffffff) r9 = io_uring_setup(0x6fb, &(0x7f0000000480)={0x0, 0x0, 0x4, 0x3, 0x1d6}) dup(r9) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="3bb0c60c925a3367f5e88fb60315974c1605", @ANYRES16=0x0, @ANYBLOB="000128bd7000fedbdf250100000008000100000000000c00060001000000000000000c000300010100000000000008000100000000000c00060001000000000000000c000400b07c0000000000001400070008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="0c00080001ffffffffffffff0c0002000000000000000000"], 0x80}, 0x1, 0x0, 0x0, 0xc8}, 0x20000000) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0x0, 0x1, 'bridge\x00'}, {0x0, 0x2, [@IFLA_BR_STP_STATE={0x0, 0x5, 0x1}, @IFLA_BR_NF_CALL_IPTABLES={0x0, 0x24, 0x7fff}, @IFLA_BR_GROUP_FWD_MASK={0x0, 0x9, 0x7fff}, @IFLA_BR_MCAST_QUERY_INTVL={0x0, 0x21, 0x200}]}}}]}, 0xfffffffffffffde0}, 0x1, 0x0, 0x0, 0x240080c1}, 0x0) r10 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x400000) pread64(r10, &(0x7f0000000140)=""/243, 0xf3, 0x0) 13:15:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000100)={'bridge_slave_1\x00'}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) [ 332.432703][T11771] IPVS: ftp: loaded support on port[0] = 21 [ 332.656037][T11771] chnl_net:caif_netlink_parms(): no params data found 13:15:26 executing program 0: syz_usb_connect(0x0, 0x6b, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x17, 0x28, 0x4b, 0x8, 0xbd3, 0x555, 0xc44, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@usb_cdc={{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1676}, [@mdlm={0x15}, @mdlm={0x15}, @country_functional={0x6}]}]}}]}}]}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)="ad76ecb52b5cd6e45e5d68cff2338951375fc5078ee4c42107d889b101891e26076c8291462b4ccd7fa1d0d6bdc1ce0f9f6b1b9777fde315b6952fc0db4eac295b48f56087151c7c44110ff2cc020f49afa89fbebf520a41480d44f9782340adcbc3792b7f6b874ad66c2706d4a9", 0x6e) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)={0xb31}) [ 332.783399][T11771] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.790615][T11771] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.799490][T11771] device bridge_slave_0 entered promiscuous mode [ 332.815490][T11771] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.822844][T11771] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.831709][T11771] device bridge_slave_1 entered promiscuous mode [ 332.864419][T11771] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.877978][T11771] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:15:27 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='J', 0x1, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0xfffffffffffffd11, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$read(0xb, r0, &(0x7f00000017c0)=""/4096, 0x1000) msync(&(0x7f0000fee000/0x11000)=nil, 0x11000, 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x800000000000000d) fcntl$notify(r3, 0x402, 0x0) fcntl$notify(r3, 0x402, 0x800000000000000d) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f00000000c0)=0x7, 0x8) [ 332.929380][T11771] team0: Port device team_slave_0 added [ 332.959320][T11771] team0: Port device team_slave_1 added [ 333.057260][T11771] device hsr_slave_0 entered promiscuous mode [ 333.132993][T11771] device hsr_slave_1 entered promiscuous mode [ 333.172166][ T31] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 333.192978][T11771] debugfs: Directory 'hsr0' with parent '/' already present! [ 333.231031][T11771] bridge0: port 2(bridge_slave_1) entered blocking state 13:15:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f0000000400)="69065f6e000066baf80cb884a8908fef66bafc0cedb805000000b94ef54bfc0f01c10fc7700748b804000000000000000f23d00f21f8353000000a0f23f8b9800000c00f3235001000000f30b8010000000f01c166b87e008ec848b812580000000000000f23c00f21f835010009000f23f8b9f0090000b809000000ba000000000f30", 0x315}], 0x1, 0x0, 0x0, 0xfffffffffffffee2) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x10) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="773458e50f9a1f37ac17b28c043113c881f1cb7e2f7b961958989f2e1d9ab62a52d78ff840f740db81c135ecce64ea1d1c7dfdad839004825bc051db7b1f465c565b3d99f42b6ea5f6da9b200a3405f2f728086f022d6583bb3cc31f9c1c2f471efeb1b125646485266b21b64020ed7a4f0274b73adb8bb9ba2bf4d3c486c3d8e659"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.238318][T11771] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.246166][T11771] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.253448][T11771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.376141][T11771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.406483][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.416162][ T31] usb 1-1: Using ep0 maxpacket: 8 [ 333.428125][ T3652] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.448014][ T3652] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.474601][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.510314][T11771] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.530476][T11793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.541178][T11793] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.548458][T11793] bridge0: port 1(bridge_slave_0) entered forwarding state 13:15:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f0000000400)="69065f6e000066baf80cb884a8908fef66bafc0cedb805000000b94ef54bfc0f01c10fc7700748b804000000000000000f23d00f21f8353000000a0f23f8b9800000c00f3235001000000f30b8010000000f01c166b87e008ec848b812580000000000000f23c00f21f835010009000f23f8b9f0090000b809000000ba000000000f30", 0x315}], 0x1, 0x0, 0x0, 0xfffffffffffffee2) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x10) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="773458e50f9a1f37ac17b28c043113c881f1cb7e2f7b961958989f2e1d9ab62a52d78ff840f740db81c135ecce64ea1d1c7dfdad839004825bc051db7b1f465c565b3d99f42b6ea5f6da9b200a3405f2f728086f022d6583bb3cc31f9c1c2f471efeb1b125646485266b21b64020ed7a4f0274b73adb8bb9ba2bf4d3c486c3d8e659"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.557154][ T31] usb 1-1: config 0 has an invalid interface number: 240 but max is 0 [ 333.565481][ T31] usb 1-1: config 0 has no interface number 0 [ 333.571729][ T31] usb 1-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice= c.44 [ 333.580815][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.592930][ T31] usb 1-1: config 0 descriptor?? [ 333.630424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.640049][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.647342][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.732078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.742509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.752525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.762759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.772174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.781956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.791474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.800607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.817919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.830250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.839436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.861328][T11771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.872583][ T31] usb 1-1: string descriptor 0 read error: -71 [ 333.878851][ T31] uvcvideo: Found UVC 0.00 device (0bd3:0555) [ 333.885969][ T31] uvcvideo: No valid video chain found. 13:15:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000000)={{0x1, 0x0, @reserved="3cb6c4bc395f9284915d0d98c8b4ca45627b51c9547533285d1bd761a44a7e47"}}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4008ae9c, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) [ 333.935378][ T31] usb 1-1: USB disconnect, device number 5 [ 333.981147][T11771] 8021q: adding VLAN 0 to HW filter on device batadv0 13:15:28 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000997916087f18010335190000000109021b000100000000090400000139c84e297d3849f0f036d37e318292701b96"], 0x0) 13:15:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[]}}, 0x0) r1 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492540, 0x0) [ 334.632151][ T5] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 334.691969][ T31] usb 3-1: new high-speed USB device number 2 using dummy_hcd 13:15:28 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x7, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000001c0)={0x9, 0x0, 0x1, 0x7ff, 0x17, 0xfe, 0x3f, 0x0, 0x3, 0x9}) socket$netlink(0x10, 0x3, 0x15) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000200)="44a659e8fe33d938fc9a845f9a6d5480460c08ec0470628accfbcf0c8f8caa6556f2166b5112a1bfdb945c97c4d4b9fdcad1a52a6f175a737b4cd2cd6577a298dba0573b08cfaf800feaa7baf20f0491abb1a72d38c76025f3a9b7586e4871bb7aa779", 0x63) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x381f00, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x14, r0, 0x1, 0x1, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x0, 0x5, 0x1b}, @IPVS_DEST_ATTR_FWD_METHOD={0x0, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0xfffffeb0, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x1ab, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x0, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x0, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0x0, 0x7, {0x6, 0x9}}, @IPVS_SVC_ATTR_TIMEOUT={0x0, 0x8, 0x7f}, @IPVS_SVC_ATTR_PORT={0x0, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0x0, 0x7, {0x8}}, @IPVS_SVC_ATTR_NETMASK={0x0, 0x9, 0x6f}, @IPVS_SVC_ATTR_NETMASK={0x0, 0x9, 0x71}, @IPVS_SVC_ATTR_PE_NAME={0x0, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x0, 0xb, 'sip\x00'}]}]}, 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x54, r0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffff00}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x182b}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x480a0}, 0x4000000) [ 334.882062][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 334.932058][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 335.004104][ T5] usb 1-1: config 0 has an invalid interface number: 240 but max is 0 [ 335.012499][ T5] usb 1-1: config 0 has no interface number 0 [ 335.018710][ T5] usb 1-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice= c.44 [ 335.027931][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:15:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x7fff, 0x3444015535a87582) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x3e, 0xff, 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0xfd, 0x20, 0x4, 0x100000001, 0x1, 0x6, 0x5, 0x2c0, 0x40, 0x309, 0x0, 0x3, 0x38, 0x2, 0x81, 0x3f, 0x8001}, [{0x6, 0x6, 0x2, 0x5, 0x8, 0x800, 0x0, 0x7}], "abe0b6ad3bcb843d526954961ba65ef796b7f050350b85691cede74f611c7e775d0433f8dd095a6c9595", [[], [], [], [], []]}, 0x5a2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe0ffffff, 0x67}, [@ldst={0x7, 0x0, 0x7a86dbb29566b2e6}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 335.052283][ T31] usb 3-1: config 0 has an invalid descriptor of length 125, skipping remainder of the config [ 335.063022][ T31] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 335.072870][ T5] usb 1-1: config 0 descriptor?? [ 335.076111][ T31] usb 3-1: New USB device found, idVendor=187f, idProduct=0301, bcdDevice=19.35 [ 335.090131][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.192935][ T31] usb 3-1: config 0 descriptor?? 13:15:29 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000380)="937d62adf65e658cd2ede95329e3af430037c1e0829afcf164daa697c48eebe9fbf3629209a420ecc823e6372c47df74526f4383439872ac7e1872910df50000b49fec25e91ac8396dc399f14e6aae90e20c4e9d50638bcb891a1fe7beea6ac445f2030444dcf8425c23a8abb16633785ca864a5d0ddbea33da1926a36b57728862d1c59a89bcf31", 0x88, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7b, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x5, 0x5}, &(0x7f0000000180)=0x90) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x800000000000000d) fcntl$notify(r5, 0x402, 0x0) fcntl$notify(r5, 0x402, 0x800000000000000d) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000240)="c4aa5ef1152579b29d3ea0a596a05d03507a220a79945faaf609df42014b3f905373fca37b0394e13e189e9c3484e11cdcd73d739082cc026cd086128cd535495d25d0c872660f5f3d22e953b06e80a5fb13d2c583597537b837734b38cabc53aa257ec848b090179378937a8e86acabd31903821392ec1996ad0d841e55ae1dd87a199eaa0152c9e69d4c66093315f1cf1f2c88d61be1d1cf8e7ecec085e55e4452824ac2f4e8cf14f9769cd50a10b7a976699aa53e2fb66cf2df6ab353982b1cd293") write$binfmt_aout(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000d50104000000000100000000dcd86c06f3cb8ebead84baa5b5db0700000068000a0100000200"], 0x2a) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) r8 = socket$inet(0x2, 0x4000000805, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) r10 = dup3(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r10, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x7b, &(0x7f000059aff8)={r11}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000480)={r11, 0xa3, "53bc3971a96b90a03b21c8e1ff703d71f75a012798ce6269aaf15ad33099f71cb0b8adf19e91bac4ad1e192e6e4a6679439746251b6a92705c39308cabad99e6141adf616e9acc2e1cc26fabdd1f8f7ecfab86dce5fa9f68d7dd8358d4fe1677eb2b4cb3936bdef4ba8fb4ddd335c7e9b8fbecfd95ac4bb1c8928e33431d331fb191a190cbbfcbd3b11654b3738674f1aab4f5f6cb751a67de8b2380dadf80c8876868"}, &(0x7f0000000040)=0xab) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) accept$alg(r7, 0x0, 0x0) fcntl$notify(r7, 0x402, 0x10) fcntl$notify(r6, 0x402, 0x0) fcntl$notify(r6, 0x402, 0x800000000000000d) ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) readv(r4, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000440)=""/38, 0x26}], 0x2) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000000)=""/42) [ 335.362479][ T5] usb 1-1: string descriptor 0 read error: -71 [ 335.368840][ T5] uvcvideo: Found UVC 0.00 device (0bd3:0555) [ 335.376016][ T5] uvcvideo: No valid video chain found. [ 335.428780][ T5] usb 1-1: USB disconnect, device number 6 13:15:29 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000380)="937d62adf65e658cd2ede95329e3af430037c1e0829afcf164daa697c48eebe9fbf3629209a420ecc823e6372c47df74526f4383439872ac7e1872910df50000b49fec25e91ac8396dc399f14e6aae90e20c4e9d50638bcb891a1fe7beea6ac445f2030444dcf8425c23a8abb16633785ca864a5d0ddbea33da1926a36b57728862d1c59a89bcf31", 0x88, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7b, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x5, 0x5}, &(0x7f0000000180)=0x90) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x800000000000000d) fcntl$notify(r5, 0x402, 0x0) fcntl$notify(r5, 0x402, 0x800000000000000d) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000240)="c4aa5ef1152579b29d3ea0a596a05d03507a220a79945faaf609df42014b3f905373fca37b0394e13e189e9c3484e11cdcd73d739082cc026cd086128cd535495d25d0c872660f5f3d22e953b06e80a5fb13d2c583597537b837734b38cabc53aa257ec848b090179378937a8e86acabd31903821392ec1996ad0d841e55ae1dd87a199eaa0152c9e69d4c66093315f1cf1f2c88d61be1d1cf8e7ecec085e55e4452824ac2f4e8cf14f9769cd50a10b7a976699aa53e2fb66cf2df6ab353982b1cd293") write$binfmt_aout(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000d50104000000000100000000dcd86c06f3cb8ebead84baa5b5db0700000068000a0100000200"], 0x2a) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) r8 = socket$inet(0x2, 0x4000000805, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) r10 = dup3(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r10, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x7b, &(0x7f000059aff8)={r11}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000480)={r11, 0xa3, "53bc3971a96b90a03b21c8e1ff703d71f75a012798ce6269aaf15ad33099f71cb0b8adf19e91bac4ad1e192e6e4a6679439746251b6a92705c39308cabad99e6141adf616e9acc2e1cc26fabdd1f8f7ecfab86dce5fa9f68d7dd8358d4fe1677eb2b4cb3936bdef4ba8fb4ddd335c7e9b8fbecfd95ac4bb1c8928e33431d331fb191a190cbbfcbd3b11654b3738674f1aab4f5f6cb751a67de8b2380dadf80c8876868"}, &(0x7f0000000040)=0xab) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) accept$alg(r7, 0x0, 0x0) fcntl$notify(r7, 0x402, 0x10) fcntl$notify(r6, 0x402, 0x0) fcntl$notify(r6, 0x402, 0x800000000000000d) ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) readv(r4, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000440)=""/38, 0x26}], 0x2) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000000)=""/42) [ 335.472656][ T31] usb 3-1: string descriptor 0 read error: -71 [ 335.482909][ T31] smsusb:smsusb_probe: board id=12, interface number 0 [ 335.489874][ T31] smsusb:smsusb_probe: Device initialized with return code -19 [ 335.553938][ T31] usb 3-1: USB disconnect, device number 2 13:15:29 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000380)="937d62adf65e658cd2ede95329e3af430037c1e0829afcf164daa697c48eebe9fbf3629209a420ecc823e6372c47df74526f4383439872ac7e1872910df50000b49fec25e91ac8396dc399f14e6aae90e20c4e9d50638bcb891a1fe7beea6ac445f2030444dcf8425c23a8abb16633785ca864a5d0ddbea33da1926a36b57728862d1c59a89bcf31", 0x88, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7b, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x5, 0x5}, &(0x7f0000000180)=0x90) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x800000000000000d) fcntl$notify(r5, 0x402, 0x0) fcntl$notify(r5, 0x402, 0x800000000000000d) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000240)="c4aa5ef1152579b29d3ea0a596a05d03507a220a79945faaf609df42014b3f905373fca37b0394e13e189e9c3484e11cdcd73d739082cc026cd086128cd535495d25d0c872660f5f3d22e953b06e80a5fb13d2c583597537b837734b38cabc53aa257ec848b090179378937a8e86acabd31903821392ec1996ad0d841e55ae1dd87a199eaa0152c9e69d4c66093315f1cf1f2c88d61be1d1cf8e7ecec085e55e4452824ac2f4e8cf14f9769cd50a10b7a976699aa53e2fb66cf2df6ab353982b1cd293") write$binfmt_aout(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000d50104000000000100000000dcd86c06f3cb8ebead84baa5b5db0700000068000a0100000200"], 0x2a) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) r8 = socket$inet(0x2, 0x4000000805, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) r10 = dup3(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r10, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x7b, &(0x7f000059aff8)={r11}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000480)={r11, 0xa3, "53bc3971a96b90a03b21c8e1ff703d71f75a012798ce6269aaf15ad33099f71cb0b8adf19e91bac4ad1e192e6e4a6679439746251b6a92705c39308cabad99e6141adf616e9acc2e1cc26fabdd1f8f7ecfab86dce5fa9f68d7dd8358d4fe1677eb2b4cb3936bdef4ba8fb4ddd335c7e9b8fbecfd95ac4bb1c8928e33431d331fb191a190cbbfcbd3b11654b3738674f1aab4f5f6cb751a67de8b2380dadf80c8876868"}, &(0x7f0000000040)=0xab) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) accept$alg(r7, 0x0, 0x0) fcntl$notify(r7, 0x402, 0x10) fcntl$notify(r6, 0x402, 0x0) fcntl$notify(r6, 0x402, 0x800000000000000d) ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) readv(r4, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000440)=""/38, 0x26}], 0x2) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000000)=""/42) 13:15:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x800000000000000d) fcntl$notify(r2, 0x402, 0x0) fcntl$notify(r2, 0x402, 0x800000000000000d) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000040)=0x1, 0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff018}, {0x16}]}) 13:15:29 executing program 0: syz_usb_connect(0x0, 0x6b, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x17, 0x28, 0x4b, 0x8, 0xbd3, 0x555, 0xc44, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@usb_cdc={{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1676}, [@mdlm={0x15}, @mdlm={0x15}, @country_functional={0x6}]}]}}]}}]}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)="ad76ecb52b5cd6e45e5d68cff2338951375fc5078ee4c42107d889b101891e26076c8291462b4ccd7fa1d0d6bdc1ce0f9f6b1b9777fde315b6952fc0db4eac295b48f56087151c7c44110ff2cc020f49afa89fbebf520a41480d44f9782340adcbc3792b7f6b874ad66c2706d4a9", 0x6e) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)={0xb31}) 13:15:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x7, @mcast1}]}}}, @IFLA_BROADCAST={0xc, 0x3, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x20000044) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0xffff) [ 336.211976][ T31] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 336.243800][ T3652] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 336.452046][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 336.481827][ T3652] usb 1-1: Using ep0 maxpacket: 8 13:15:30 executing program 1: syz_usb_connect(0x2, 0xfdc8, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x47, 0x6b, 0xf1, 0xff, 0x12d1, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x37c, 0x1, 0x0, 0x9, 0xc0}}]}}, 0x0) [ 336.573075][ T31] usb 3-1: config 0 has an invalid descriptor of length 125, skipping remainder of the config [ 336.583685][ T31] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 336.596801][ T31] usb 3-1: New USB device found, idVendor=187f, idProduct=0301, bcdDevice=19.35 [ 336.606283][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.622038][ T3652] usb 1-1: config 0 has an invalid interface number: 240 but max is 0 [ 336.630413][ T3652] usb 1-1: config 0 has no interface number 0 [ 336.637180][ T3652] usb 1-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice= c.44 [ 336.646313][ T3652] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.699959][ T3652] usb 1-1: config 0 descriptor?? [ 336.716120][ T31] usb 3-1: config 0 descriptor?? [ 336.982558][ T3652] usb 1-1: string descriptor 0 read error: -71 [ 336.982936][ T5] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 336.988841][ T3652] uvcvideo: Found UVC 0.00 device (0bd3:0555) [ 336.988935][ T3652] uvcvideo: No valid video chain found. [ 337.013033][ T31] usb 3-1: string descriptor 0 read error: -71 [ 337.023229][ T31] smsusb:smsusb_probe: board id=12, interface number 0 [ 337.030180][ T31] smsusb:smsusb_probe: Device initialized with return code -19 [ 337.086400][ T31] usb 3-1: USB disconnect, device number 3 [ 337.095664][ T3652] usb 1-1: USB disconnect, device number 7 [ 337.251928][ T5] usb 2-1: Invalid ep0 maxpacket: 512 [ 337.412071][ T5] usb 2-1: new full-speed USB device number 7 using dummy_hcd 13:15:31 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x3, 0x12, r0, 0x4000) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0xfffffeeb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x800000000000000d) fcntl$notify(r1, 0x402, 0x0) fcntl$notify(r1, 0x402, 0x800000000000000d) write$FUSE_LK(r1, &(0x7f0000000000)={0x28, 0x0, 0x9, {{0x3, 0x3, 0x3}}}, 0x28) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f00000000c0)) 13:15:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)) getdents64(r0, &(0x7f00000002c0)=""/143, 0x6f94b5fc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x2b, 0x6, 0x0, {0x0, 0x0, 0x2, 0x0, '%@'}}, 0x2b) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000100)={0x0, &(0x7f0000000180)="52eb7eb5828985dd897bc622ec6689dee01eeecdfbb0bb14d0b9310257318cb6803e63400a3e57f4281982ad6b643cc747cd"}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000040)=0x1) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x800000000000000d) fcntl$notify(r4, 0x402, 0x0) fcntl$notify(r4, 0x402, 0x800000000000000d) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 337.634824][T11864] debugfs: Directory 'vcpu0' with parent '11864-5' already present! [ 337.661903][ T5] usb 2-1: Invalid ep0 maxpacket: 512 [ 337.667693][ T5] usb usb2-port1: attempt power cycle 13:15:31 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x5, 0x59d, 0x0, {0x0, 0x7530}, {0x0, 0x2710}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c20001"}}, 0x48}}, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f00000004c0)={0x0, 0x0, 0x2080}) [ 337.705093][T11865] debugfs: Directory 'vcpu0' with parent '11864-5' already present! 13:15:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x800000000000000d) fcntl$notify(r2, 0x402, 0x0) fcntl$notify(r2, 0x402, 0x800000000000000d) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000040)={0x0, 0xde, 0x1, [], &(0x7f0000000000)=0xfe}) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet(r0, &(0x7f0000000300)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r3, @ANYRESOCT=0x0, @ANYBLOB="3cbdc64805c8c08a7a8a20adf9011901278292d083d4c3a6908498a9293981159d3ddb5c3f5d0012a25a5d140cbbd18726a69f05ca5c2906a33f6dc9f1b1170ac149bbb870f1325c04ba5cc30d31d37ff61b2d3e7c9c34796c3513b51c2ca6cbaf5994fba2321db91f4ed93232059ca53e6c083c0845f38473b22357d85c33f31b854b5129a128c14008cf923f04f533af23b79606dcb0d454cb0b77d78c13b01ea2b5a32a5ade4da5721f3f37fba4f4"], 0xcb}}, {{&(0x7f0000001440)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000001540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x3, 0x10) 13:15:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x800000000000000d) fcntl$notify(r4, 0x402, 0x0) fcntl$notify(r4, 0x402, 0x800000000000000d) fsmount(r4, 0x0, 0x71) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000640)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 13:15:32 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x9, @mcast2, 0x6}, 0x1c) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x8c8e2f14409ec1e, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x10001, 0x4, 0xffff7132, 0x8}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/36}) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000002c0)=0x2) r4 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x7, 0xc000) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x243000, 0x0) setsockopt$packet_int(r5, 0x107, 0x11, &(0x7f0000000380)=0x8, 0x4) r6 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x3, 0x20000) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000400)={0x36, 0x21, 0x9, 0x15, 0x5, 0xc0, 0x1, 0x8d, 0xffffffffffffffff}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) readv(r7, &(0x7f0000000500)=[{&(0x7f0000000440)=""/68, 0x44}, {&(0x7f00000004c0)=""/44, 0x2c}], 0x2) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x3) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x1, 0x0) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f0000000580)={0x716, 0x4, 0x1, 0x1}) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000005c0)) r9 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/attr/exec\x00', 0x2, 0x0) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x2000, 0x0) r11 = syz_open_dev$sndpcmc(&(0x7f0000000680)='/dev/snd/pcmC#D#c\x00', 0x0, 0x145000) r12 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='io.stat\x00', 0x0, 0x0) r14 = eventfd2(0x80000000, 0x0) r15 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000740)='/dev/rtc0\x00', 0x202, 0x0) ioctl$FIDEDUPERANGE(r9, 0xc0189436, &(0x7f0000000780)={0xca, 0x7, 0xa, 0x0, 0x0, [{r10, 0x0, 0x5}, {r11, 0x0, 0x5cb}, {r7, 0x0, 0xffff}, {r12, 0x0, 0x43}, {r2, 0x0, 0x7fff}, {r13, 0x0, 0xfffffffffffffff8}, {r14, 0x0, 0x4}, {r15, 0x0, 0x1}, {r5}, {r6, 0x0, 0x100000000}]}) r16 = getpgrp(0xffffffffffffffff) r17 = getpgid(0x0) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000020c0)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000022c0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000023c0)=0xe8) r21 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002480)='/dev/loop-control\x00', 0x100102, 0x0) r22 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/loop-control\x00', 0x313000, 0x0) r23 = syz_open_dev$vcsa(&(0x7f0000002500)='/dev/vcsa#\x00', 0x0, 0x802) r24 = socket$inet_tcp(0x2, 0x1, 0x0) r25 = syz_open_pts(0xffffffffffffffff, 0x80) getresgid(&(0x7f0000002680), &(0x7f00000026c0), &(0x7f0000002700)=0x0) sendmsg$netlink(r10, &(0x7f00000027c0)={&(0x7f0000000900)=@proc={0x10, 0x0, 0x25dfdbfd, 0x4020}, 0xc, &(0x7f0000002440)=[{&(0x7f0000000a00)={0x1684, 0x2d, 0x0, 0x70bd2d, 0x25dfdbff, "", [@generic="a71ea0c5f0fbbc63f65c28553d9b8a55377de7978a4fd515da002ea5d4bd19e2b3db6c969b91cb98faa628a8e449df28ce1519b424e02475d513200c5d305e466f8cf08411da1e4dfb0370832f83313f6f52e244eaee19a3c162df75ac444295a59ecd5f63d7054e7f21c77ae4399d04", @typed={0x8, 0x60, @str='/--\x00'}, @nested={0x138, 0x61, [@typed={0x8, 0x3f, @pid=0xffffffffffffffff}, @generic="312327c6f078f4dfb893e7d2ed11f382910c081e913af6fbc1c1188e6e6c55333b82a1b6eb0b6dc2ca91649cb530ded23b8b949033192b44434621c6c0f761de99ef431533373ccc768cd99313db0be70328ffc222a2e4e34a12d843e4b8191fcfb54bb5b5c643cc887b35a4f2bc54fe672b4ed4b00d8c0041223650196059f8376cafab1cc187295af6475ba67dfd96d9124b95246fa5bc7220e4fdfd33c00dc928a0e32ba836bc633d7dff81532a087f6cb227ca131939a8acdb17a80c0fbd1dab377285e0554498af18de7b8910cab0a6f65a750b70b5ca37b4d221466e", @generic="8dd1bddb5fa21b8219853c46d4012316bfabdb82895ae57ee0b244b353595aa370a0aaf81ce86a597f90df499db231b185fc2859f32d7872fa7a72c10852efec484bbc6fac3e082f3ee36230"]}, @nested={0xac, 0x85, [@typed={0x8, 0xa, @pid=r16}, @generic="103916aa56a739f6f618a27384cdd65fdf73dcddceb0939611aeb6da0798cd34bed904909ac17a88577b4ee50fa333f29207be88e920cfdd3a8577bd173f15a6759fa7003b327f24ffccbaabc1946142d41140a95ee28650a22cf79d6a9bb7d2c23f6172c94d123487ac09d53a7cd054c03ac3d2272032a32387761096d10219b33361463b0542c1c15af62f45c754ed9b956bc3a51d3c92eb", @typed={0x4, 0x37}]}, @generic, @typed={0x10, 0x21, @str=')[*keyring\x00'}, @nested={0x2d4, 0x88, [@generic="ce2bd521de4250ff10e8d42ea8734f40ecdfb310c623315a73a86e6e68c99cfe8766074b1d2b75dfe16aba54e5963639a245cfd56ebea966137058b2434fac8b3d21f7be1948cd7e6d", @typed={0x74, 0x57, @binary="d3f66dead7cf24d008a9789c1f263ca0130d3f133b776594c43d1877733fe82270dafa137db003f666c9bb033906d69dd67e41ef7e48b35c3b9931389b28741edff943d15da5a8f2861041b042df9c8bdc5f30271402c7facb7991506f21c21014382bfe76f4e2b1b088b732cc211c7a"}, @generic="b2eab15e83498450268c22fa6b982b45d5f0b2610190fd168a40f0ddcbdd0e3865e7992c5be89fb572343b0fcae0a40cb0403b66e39f337832396eaa1c4433106ee2af6d3be408348d63274ab5e5eb8fe9475a86f344e372aa03130d262241636fbf2c3184cd11834cb684c4addc4d4041348abcec43aecb1516ece6f8232fc9611a06bd69749aada82b1c1c6a94704bf9527a9583621870", @generic="12847826e65a33238b937c47b2a8da02896caca7fbe8f2ee7ae1c347b03ddae387ab08e376e98969ffd472ddefa3a3d21610b481d4e828743eccffaf1dff0efb08e8fabdc8f464f4b756a96117da7e769d758f6cf9f1a19d5a4348b188358461b3cace9c214bce532f68296d9ff7487396bc220c66cb320fb02b3ef446e587cff70cab428a285b41558df92e67b24213b31d2c4fd886781b21d964bed9314288fb4a8db3cb2de3e45eed5ab0c949345221dd7e8b6e16b0a470c832144efbe151c3df21a891ac25d945c897ae3f658a9c2f0e955f87187072de14d502c7bfdb2d3a603a20db54", @typed={0x8, 0x3c, @pid=r17}, @typed={0x8, 0x60, @ipv4=@dev={0xac, 0x14, 0x14, 0x22}}, @typed={0x14, 0x7a, @ipv6=@ipv4={[], [], @loopback}}, @generic="a8cec75a7de9df1fb35d19c68ddcfcfac1b218c1897be1c5cad52afc4e535552e429c45ab6899ed16bdbde68a79fc388c5bf0021fd3601ba17b083cf7f356906311f816128fc756c8424a4c9b09efbd14a9532e471d9fd1f116d3a63", @generic="e56cecc4702ce20dfcedd705ef13e7cd0434dc9d"]}, @nested={0x112c, 0x69, [@typed={0x4, 0x5}, @typed={0x14, 0x1d, @ipv6=@mcast2}, @generic="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", @generic="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", @typed={0x8, 0x17, @ipv4=@multicast1}, @typed={0x8, 0x68, @u32=0x1}]}, @typed={0x8, 0x73, @uid=r18}]}, 0x1684}, {&(0x7f0000002100)={0x18c, 0x19, 0x400, 0x70bd27, 0x25dfdbfe, "", [@typed={0x8, 0x1a, @u32=0x3}, @nested={0x70, 0x18, [@typed={0x14, 0x60, @ipv6=@mcast1}, @generic="b2cbf511246d1ac40757ed952611bfa651b7a6490603aaf87ecd63e87dec9178f81b880a0d3a2db855238fb84adf2fe93e3ce9e2e3f981b8aa6f45cf2c5fb2526a9df51c3a7ca3957103603441ae0646c152d3", @typed={0x4, 0x23}]}, @nested={0x10, 0x20, [@typed={0xc, 0x8a, @u64=0xa8}]}, @nested={0xc8, 0xe, [@generic="53b3779d13d4602e78ea2cd4afbcc3ffb6b0dd969bf4266212c532", @typed={0x8, 0x0, @pid=r19}, @generic="2085ac1b986121f10950a9c27d64255a34ce8726a7bf4b17494cdb7ee8d4ac0eed024322c4ccf34bf5de06cef401eee6f177154f3572c51449ea57778e565027de2dc5de687dbb605f50474322635f41fa2399b947ad8ffd784db8566f0aff7c76262cf2feb2accd8a49d67b268a7d50e4424198e09fb1c9dde498a710bbe94f72d28ea70d0e171691d6d1b2310625c324faf8b0aadd6c9708cf4aed42fc0ee1"]}, @typed={0x28, 0x20, @binary="97bac24b9a40b02e1cc49f14fc0597f3a78d85ccf37b7dd26f7b83773b8e8758c72c"}, @generic='W|']}, 0x18c}, {&(0x7f0000002400)={0x20, 0x18, 0x10, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x8d, @uid=0xffffffffffffffff}, @typed={0x8, 0x38, @uid=r20}]}, 0x20}], 0x3, &(0x7f0000002740)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r21, r22, r23, r24, r25]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r26}}}], 0x60, 0x90}, 0x0) 13:15:32 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10c4, 0xea90, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0x200000000000ff, 0x1, 0x0, &(0x7f0000000040)=0xfffffffffffffdae) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x6, {[@main=@item_4={0x3, 0x0, 0x0, "e95ab04b"}, @global]}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001900)={0xac, &(0x7f00000012c0)={0x0, 0x0, 0x3, "062f87"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001040)={0xac, &(0x7f0000000ac0)={0x0, 0x0, 0xe, "3a4d98eb42661cdc730f56d37a49"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 338.401893][ T5] usb 2-1: new full-speed USB device number 8 using dummy_hcd 13:15:32 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x2, 0x109900) r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x1) writev(r0, &(0x7f0000000040), 0x1d) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x16c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dd\t\x14\x00', 0x80000054254cef, 0x30080) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff78) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x0, &(0x7f0000000180)) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000240)=[r7, r8, r9]) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r11, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800020000000000", 0x24) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xfffffffffffffe01) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r10, r14, r15]) setresgid(r6, r8, r15) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) r16 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) ioperm(0x80000000000000, 0xffffffffffffffc1, 0x3) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r16, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'nr0\x00'}, 0x18) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r17 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r17, &(0x7f0000000200)={0xa, 0x0, 0xe55, @ipv4={[], [], @remote}, 0x49}, 0xffffffffffffff1f) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r17, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_ENUMAUDIO(r16, 0xc0345641, &(0x7f00000003c0)={0x0, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) signalfd4(r4, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) dup(0xffffffffffffffff) [ 338.512051][ T5] usb 2-1: Invalid ep0 maxpacket: 512 [ 338.566687][T11885] IPVS: ftp: loaded support on port[0] = 21 [ 338.644587][ C0] hrtimer: interrupt took 33353 ns [ 338.664288][ T5] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 338.746870][T11885] chnl_net:caif_netlink_parms(): no params data found [ 338.762538][ T5] usb 2-1: Invalid ep0 maxpacket: 512 [ 338.768546][ T5] usb usb2-port1: unable to enumerate USB device [ 338.797951][ T882] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 338.838940][T11885] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.846477][T11885] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.855667][T11885] device bridge_slave_0 entered promiscuous mode [ 338.879950][T11885] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.887811][T11885] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.896652][T11885] device bridge_slave_1 entered promiscuous mode [ 338.931233][T11885] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.944210][T11885] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.982657][T11885] team0: Port device team_slave_0 added [ 338.991961][T11885] team0: Port device team_slave_1 added [ 339.086970][T11885] device hsr_slave_0 entered promiscuous mode [ 339.093907][ T882] usb 3-1: Using ep0 maxpacket: 8 13:15:33 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x2, 0x109900) r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x1) writev(r0, &(0x7f0000000040), 0x1d) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x16c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dd\t\x14\x00', 0x80000054254cef, 0x30080) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff78) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x0, &(0x7f0000000180)) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000240)=[r7, r8, r9]) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r11, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800020000000000", 0x24) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xfffffffffffffe01) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r10, r14, r15]) setresgid(r6, r8, r15) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) r16 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) ioperm(0x80000000000000, 0xffffffffffffffc1, 0x3) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r16, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'nr0\x00'}, 0x18) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r17 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r17, &(0x7f0000000200)={0xa, 0x0, 0xe55, @ipv4={[], [], @remote}, 0x49}, 0xffffffffffffff1f) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r17, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_ENUMAUDIO(r16, 0xc0345641, &(0x7f00000003c0)={0x0, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) signalfd4(r4, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) dup(0xffffffffffffffff) [ 339.134808][T11885] device hsr_slave_1 entered promiscuous mode [ 339.182953][T11885] debugfs: Directory 'hsr0' with parent '/' already present! [ 339.234292][ T882] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 339.245632][ T882] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 339.258633][ T882] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 339.267810][ T882] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.340673][ T882] usb 3-1: config 0 descriptor?? [ 339.382354][T11885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.413367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.421883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.448283][T11885] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.478310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.488086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.497113][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.504373][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.577742][T11885] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.588704][T11885] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.606469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.617138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.626700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.635775][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.643038][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.651693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.661839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.671982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.681957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.691553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.701513][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.711190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.720394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.730078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.739329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.832281][T11885] 8021q: adding VLAN 0 to HW filter on device batadv0 13:15:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x67}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x800000000000000d) fcntl$notify(r4, 0x402, 0x0) fcntl$notify(r4, 0x402, 0x800000000000000d) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'eql\x00', 0xbdbd}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x7c, &(0x7f0000000000), 0xc) r5 = fcntl$dupfd(r3, 0x0, r3) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x800000000000000d) fcntl$notify(r6, 0x402, 0x0) fcntl$notify(r6, 0x402, 0x3) ioctl$TIOCLINUX2(r6, 0x541c, &(0x7f0000000340)={0x2, 0x20, 0xfff9, 0xec0c, 0x8, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r7 = socket$inet6(0xa, 0x806, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x10d, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="0f000000000000000000000000000000000000000000000000000000000000000900000003000000d0020000f000000000000000f0000000f0000000000000000002000000020000000200000002000000020000030000000000000000000000fe8000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f00000000000000000000000000000000000000000000000000028005345540000000000000000000000000000000000000000000000000000010000000000000000ff020000000000000000000000000001fe8000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800100100000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000000000000000000000000006e657462696f732d6e730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000003000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x330) ioctl$sock_inet6_tcp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000080)) r8 = dup2(r0, r2) dup3(r8, r1, 0x0) [ 339.965466][ T882] cp2112 0003:10C4:EA90.0001: unknown main item tag 0x0 [ 339.997357][ T882] cp2112 0003:10C4:EA90.0001: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.2-1/input0 13:15:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x181080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x800000000000000d) fcntl$notify(r3, 0x402, 0x0) fcntl$notify(r3, 0x402, 0x800000000000000d) mmap$IORING_OFF_SQES(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x200000b, 0x110, r3, 0x10000000) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x6, 0x0, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:34 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000e09ef808ac05188220120000000109022400010000000009040000026e919d0009050e020000008f00000084760000000000c85b5ebf2a8dc4a52bf559a6d78c04404949e27b3d54476046a43f52c187363593e8f63d793c75f4df8e5bc63069cde326a2949a2b9d2e32c32e2b00ec245c100b5abfc7e0e10dc331618bb9d02fc5f7edb98eb5b1d18c52c2ea94c3fd648aa2e5c1aee6f76b584cd7f6aedc38a4e05d619a7ebb5df6b15180f8476b252e558efd0211ab9afc7e195b8d3632e5763feb770b63db758f172b598a85b88474ca"], 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x100) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x1a}, 0x2}, r2}}, 0x30) [ 340.175450][ T882] cp2112 0003:10C4:EA90.0001: Part Number: 0x2F Device Version: 0x87 [ 340.236890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.246087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.330552][T11918] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 340.370650][T11919] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:15:34 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000040)=0xffffffffffffff81, 0x72b2) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) listen(r0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) [ 340.521997][ T31] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 340.622456][ T882] cp2112 0003:10C4:EA90.0001: error setting SMBus config [ 340.636204][ T882] cp2112: probe of 0003:10C4:EA90.0001 failed with error -71 [ 340.649948][ T882] usb 3-1: USB disconnect, device number 4 [ 340.782488][ T31] usb 1-1: Using ep0 maxpacket: 8 [ 340.902754][ T31] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 340.913131][ T31] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 340.922989][ T31] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 340.935998][ T31] usb 1-1: New USB device found, idVendor=05ac, idProduct=8218, bcdDevice=12.20 [ 340.945151][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.065527][ T31] usb 1-1: config 0 descriptor?? 13:15:35 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000040)=0xffffffffffffff81, 0x72b2) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) listen(r0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 13:15:35 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x9, @mcast2, 0x6}, 0x1c) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x8c8e2f14409ec1e, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x10001, 0x4, 0xffff7132, 0x8}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/36}) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000002c0)=0x2) r4 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x7, 0xc000) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x243000, 0x0) setsockopt$packet_int(r5, 0x107, 0x11, &(0x7f0000000380)=0x8, 0x4) r6 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x3, 0x20000) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000400)={0x36, 0x21, 0x9, 0x15, 0x5, 0xc0, 0x1, 0x8d, 0xffffffffffffffff}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) readv(r7, &(0x7f0000000500)=[{&(0x7f0000000440)=""/68, 0x44}, {&(0x7f00000004c0)=""/44, 0x2c}], 0x2) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x3) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x1, 0x0) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f0000000580)={0x716, 0x4, 0x1, 0x1}) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000005c0)) r9 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/attr/exec\x00', 0x2, 0x0) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x2000, 0x0) r11 = syz_open_dev$sndpcmc(&(0x7f0000000680)='/dev/snd/pcmC#D#c\x00', 0x0, 0x145000) r12 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='io.stat\x00', 0x0, 0x0) r14 = eventfd2(0x80000000, 0x0) r15 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000740)='/dev/rtc0\x00', 0x202, 0x0) ioctl$FIDEDUPERANGE(r9, 0xc0189436, &(0x7f0000000780)={0xca, 0x7, 0xa, 0x0, 0x0, [{r10, 0x0, 0x5}, {r11, 0x0, 0x5cb}, {r7, 0x0, 0xffff}, {r12, 0x0, 0x43}, {r2, 0x0, 0x7fff}, {r13, 0x0, 0xfffffffffffffff8}, {r14, 0x0, 0x4}, {r15, 0x0, 0x1}, {r5}, {r6, 0x0, 0x100000000}]}) r16 = getpgrp(0xffffffffffffffff) r17 = getpgid(0x0) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000020c0)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000022c0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000023c0)=0xe8) r21 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002480)='/dev/loop-control\x00', 0x100102, 0x0) r22 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/loop-control\x00', 0x313000, 0x0) r23 = syz_open_dev$vcsa(&(0x7f0000002500)='/dev/vcsa#\x00', 0x0, 0x802) r24 = socket$inet_tcp(0x2, 0x1, 0x0) r25 = syz_open_pts(0xffffffffffffffff, 0x80) getresgid(&(0x7f0000002680), &(0x7f00000026c0), &(0x7f0000002700)=0x0) sendmsg$netlink(r10, &(0x7f00000027c0)={&(0x7f0000000900)=@proc={0x10, 0x0, 0x25dfdbfd, 0x4020}, 0xc, &(0x7f0000002440)=[{&(0x7f0000000a00)={0x1684, 0x2d, 0x0, 0x70bd2d, 0x25dfdbff, "", [@generic="a71ea0c5f0fbbc63f65c28553d9b8a55377de7978a4fd515da002ea5d4bd19e2b3db6c969b91cb98faa628a8e449df28ce1519b424e02475d513200c5d305e466f8cf08411da1e4dfb0370832f83313f6f52e244eaee19a3c162df75ac444295a59ecd5f63d7054e7f21c77ae4399d04", @typed={0x8, 0x60, @str='/--\x00'}, @nested={0x138, 0x61, [@typed={0x8, 0x3f, @pid=0xffffffffffffffff}, @generic="312327c6f078f4dfb893e7d2ed11f382910c081e913af6fbc1c1188e6e6c55333b82a1b6eb0b6dc2ca91649cb530ded23b8b949033192b44434621c6c0f761de99ef431533373ccc768cd99313db0be70328ffc222a2e4e34a12d843e4b8191fcfb54bb5b5c643cc887b35a4f2bc54fe672b4ed4b00d8c0041223650196059f8376cafab1cc187295af6475ba67dfd96d9124b95246fa5bc7220e4fdfd33c00dc928a0e32ba836bc633d7dff81532a087f6cb227ca131939a8acdb17a80c0fbd1dab377285e0554498af18de7b8910cab0a6f65a750b70b5ca37b4d221466e", @generic="8dd1bddb5fa21b8219853c46d4012316bfabdb82895ae57ee0b244b353595aa370a0aaf81ce86a597f90df499db231b185fc2859f32d7872fa7a72c10852efec484bbc6fac3e082f3ee36230"]}, @nested={0xac, 0x85, [@typed={0x8, 0xa, @pid=r16}, @generic="103916aa56a739f6f618a27384cdd65fdf73dcddceb0939611aeb6da0798cd34bed904909ac17a88577b4ee50fa333f29207be88e920cfdd3a8577bd173f15a6759fa7003b327f24ffccbaabc1946142d41140a95ee28650a22cf79d6a9bb7d2c23f6172c94d123487ac09d53a7cd054c03ac3d2272032a32387761096d10219b33361463b0542c1c15af62f45c754ed9b956bc3a51d3c92eb", @typed={0x4, 0x37}]}, @generic, @typed={0x10, 0x21, @str=')[*keyring\x00'}, @nested={0x2d4, 0x88, [@generic="ce2bd521de4250ff10e8d42ea8734f40ecdfb310c623315a73a86e6e68c99cfe8766074b1d2b75dfe16aba54e5963639a245cfd56ebea966137058b2434fac8b3d21f7be1948cd7e6d", @typed={0x74, 0x57, @binary="d3f66dead7cf24d008a9789c1f263ca0130d3f133b776594c43d1877733fe82270dafa137db003f666c9bb033906d69dd67e41ef7e48b35c3b9931389b28741edff943d15da5a8f2861041b042df9c8bdc5f30271402c7facb7991506f21c21014382bfe76f4e2b1b088b732cc211c7a"}, @generic="b2eab15e83498450268c22fa6b982b45d5f0b2610190fd168a40f0ddcbdd0e3865e7992c5be89fb572343b0fcae0a40cb0403b66e39f337832396eaa1c4433106ee2af6d3be408348d63274ab5e5eb8fe9475a86f344e372aa03130d262241636fbf2c3184cd11834cb684c4addc4d4041348abcec43aecb1516ece6f8232fc9611a06bd69749aada82b1c1c6a94704bf9527a9583621870", @generic="12847826e65a33238b937c47b2a8da02896caca7fbe8f2ee7ae1c347b03ddae387ab08e376e98969ffd472ddefa3a3d21610b481d4e828743eccffaf1dff0efb08e8fabdc8f464f4b756a96117da7e769d758f6cf9f1a19d5a4348b188358461b3cace9c214bce532f68296d9ff7487396bc220c66cb320fb02b3ef446e587cff70cab428a285b41558df92e67b24213b31d2c4fd886781b21d964bed9314288fb4a8db3cb2de3e45eed5ab0c949345221dd7e8b6e16b0a470c832144efbe151c3df21a891ac25d945c897ae3f658a9c2f0e955f87187072de14d502c7bfdb2d3a603a20db54", @typed={0x8, 0x3c, @pid=r17}, @typed={0x8, 0x60, @ipv4=@dev={0xac, 0x14, 0x14, 0x22}}, @typed={0x14, 0x7a, @ipv6=@ipv4={[], [], @loopback}}, @generic="a8cec75a7de9df1fb35d19c68ddcfcfac1b218c1897be1c5cad52afc4e535552e429c45ab6899ed16bdbde68a79fc388c5bf0021fd3601ba17b083cf7f356906311f816128fc756c8424a4c9b09efbd14a9532e471d9fd1f116d3a63", @generic="e56cecc4702ce20dfcedd705ef13e7cd0434dc9d"]}, @nested={0x112c, 0x69, [@typed={0x4, 0x5}, @typed={0x14, 0x1d, @ipv6=@mcast2}, @generic="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", @generic="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", @typed={0x8, 0x17, @ipv4=@multicast1}, @typed={0x8, 0x68, @u32=0x1}]}, @typed={0x8, 0x73, @uid=r18}]}, 0x1684}, {&(0x7f0000002100)={0x18c, 0x19, 0x400, 0x70bd27, 0x25dfdbfe, "", [@typed={0x8, 0x1a, @u32=0x3}, @nested={0x70, 0x18, [@typed={0x14, 0x60, @ipv6=@mcast1}, @generic="b2cbf511246d1ac40757ed952611bfa651b7a6490603aaf87ecd63e87dec9178f81b880a0d3a2db855238fb84adf2fe93e3ce9e2e3f981b8aa6f45cf2c5fb2526a9df51c3a7ca3957103603441ae0646c152d3", @typed={0x4, 0x23}]}, @nested={0x10, 0x20, [@typed={0xc, 0x8a, @u64=0xa8}]}, @nested={0xc8, 0xe, [@generic="53b3779d13d4602e78ea2cd4afbcc3ffb6b0dd969bf4266212c532", @typed={0x8, 0x0, @pid=r19}, @generic="2085ac1b986121f10950a9c27d64255a34ce8726a7bf4b17494cdb7ee8d4ac0eed024322c4ccf34bf5de06cef401eee6f177154f3572c51449ea57778e565027de2dc5de687dbb605f50474322635f41fa2399b947ad8ffd784db8566f0aff7c76262cf2feb2accd8a49d67b268a7d50e4424198e09fb1c9dde498a710bbe94f72d28ea70d0e171691d6d1b2310625c324faf8b0aadd6c9708cf4aed42fc0ee1"]}, @typed={0x28, 0x20, @binary="97bac24b9a40b02e1cc49f14fc0597f3a78d85ccf37b7dd26f7b83773b8e8758c72c"}, @generic='W|']}, 0x18c}, {&(0x7f0000002400)={0x20, 0x18, 0x10, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x8d, @uid=0xffffffffffffffff}, @typed={0x8, 0x38, @uid=r20}]}, 0x20}], 0x3, &(0x7f0000002740)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r21, r22, r23, r24, r25]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r26}}}], 0x60, 0x90}, 0x0) [ 341.326798][ T31] usb 1-1: USB disconnect, device number 8 [ 341.364367][ T3652] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 341.615145][ T3652] usb 3-1: Using ep0 maxpacket: 8 [ 341.733151][ T3652] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 341.744305][ T3652] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 341.757329][ T3652] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 341.766524][ T3652] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.916357][ T3652] usb 3-1: config 0 descriptor?? 13:15:36 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x9, @mcast2, 0x6}, 0x1c) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x8c8e2f14409ec1e, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x10001, 0x4, 0xffff7132, 0x8}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/36}) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000002c0)=0x2) r4 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x7, 0xc000) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x243000, 0x0) setsockopt$packet_int(r5, 0x107, 0x11, &(0x7f0000000380)=0x8, 0x4) r6 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x3, 0x20000) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000400)={0x36, 0x21, 0x9, 0x15, 0x5, 0xc0, 0x1, 0x8d, 0xffffffffffffffff}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) readv(r7, &(0x7f0000000500)=[{&(0x7f0000000440)=""/68, 0x44}, {&(0x7f00000004c0)=""/44, 0x2c}], 0x2) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x3) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x1, 0x0) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f0000000580)={0x716, 0x4, 0x1, 0x1}) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000005c0)) r9 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/attr/exec\x00', 0x2, 0x0) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x2000, 0x0) r11 = syz_open_dev$sndpcmc(&(0x7f0000000680)='/dev/snd/pcmC#D#c\x00', 0x0, 0x145000) r12 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='io.stat\x00', 0x0, 0x0) r14 = eventfd2(0x80000000, 0x0) r15 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000740)='/dev/rtc0\x00', 0x202, 0x0) ioctl$FIDEDUPERANGE(r9, 0xc0189436, &(0x7f0000000780)={0xca, 0x7, 0xa, 0x0, 0x0, [{r10, 0x0, 0x5}, {r11, 0x0, 0x5cb}, {r7, 0x0, 0xffff}, {r12, 0x0, 0x43}, {r2, 0x0, 0x7fff}, {r13, 0x0, 0xfffffffffffffff8}, {r14, 0x0, 0x4}, {r15, 0x0, 0x1}, {r5}, {r6, 0x0, 0x100000000}]}) r16 = getpgrp(0xffffffffffffffff) r17 = getpgid(0x0) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000020c0)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000022c0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000023c0)=0xe8) r21 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002480)='/dev/loop-control\x00', 0x100102, 0x0) r22 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/loop-control\x00', 0x313000, 0x0) r23 = syz_open_dev$vcsa(&(0x7f0000002500)='/dev/vcsa#\x00', 0x0, 0x802) r24 = socket$inet_tcp(0x2, 0x1, 0x0) r25 = syz_open_pts(0xffffffffffffffff, 0x80) getresgid(&(0x7f0000002680), &(0x7f00000026c0), &(0x7f0000002700)=0x0) sendmsg$netlink(r10, &(0x7f00000027c0)={&(0x7f0000000900)=@proc={0x10, 0x0, 0x25dfdbfd, 0x4020}, 0xc, &(0x7f0000002440)=[{&(0x7f0000000a00)={0x1684, 0x2d, 0x0, 0x70bd2d, 0x25dfdbff, "", [@generic="a71ea0c5f0fbbc63f65c28553d9b8a55377de7978a4fd515da002ea5d4bd19e2b3db6c969b91cb98faa628a8e449df28ce1519b424e02475d513200c5d305e466f8cf08411da1e4dfb0370832f83313f6f52e244eaee19a3c162df75ac444295a59ecd5f63d7054e7f21c77ae4399d04", @typed={0x8, 0x60, @str='/--\x00'}, @nested={0x138, 0x61, [@typed={0x8, 0x3f, @pid=0xffffffffffffffff}, @generic="312327c6f078f4dfb893e7d2ed11f382910c081e913af6fbc1c1188e6e6c55333b82a1b6eb0b6dc2ca91649cb530ded23b8b949033192b44434621c6c0f761de99ef431533373ccc768cd99313db0be70328ffc222a2e4e34a12d843e4b8191fcfb54bb5b5c643cc887b35a4f2bc54fe672b4ed4b00d8c0041223650196059f8376cafab1cc187295af6475ba67dfd96d9124b95246fa5bc7220e4fdfd33c00dc928a0e32ba836bc633d7dff81532a087f6cb227ca131939a8acdb17a80c0fbd1dab377285e0554498af18de7b8910cab0a6f65a750b70b5ca37b4d221466e", @generic="8dd1bddb5fa21b8219853c46d4012316bfabdb82895ae57ee0b244b353595aa370a0aaf81ce86a597f90df499db231b185fc2859f32d7872fa7a72c10852efec484bbc6fac3e082f3ee36230"]}, @nested={0xac, 0x85, [@typed={0x8, 0xa, @pid=r16}, @generic="103916aa56a739f6f618a27384cdd65fdf73dcddceb0939611aeb6da0798cd34bed904909ac17a88577b4ee50fa333f29207be88e920cfdd3a8577bd173f15a6759fa7003b327f24ffccbaabc1946142d41140a95ee28650a22cf79d6a9bb7d2c23f6172c94d123487ac09d53a7cd054c03ac3d2272032a32387761096d10219b33361463b0542c1c15af62f45c754ed9b956bc3a51d3c92eb", @typed={0x4, 0x37}]}, @generic, @typed={0x10, 0x21, @str=')[*keyring\x00'}, @nested={0x2d4, 0x88, [@generic="ce2bd521de4250ff10e8d42ea8734f40ecdfb310c623315a73a86e6e68c99cfe8766074b1d2b75dfe16aba54e5963639a245cfd56ebea966137058b2434fac8b3d21f7be1948cd7e6d", @typed={0x74, 0x57, @binary="d3f66dead7cf24d008a9789c1f263ca0130d3f133b776594c43d1877733fe82270dafa137db003f666c9bb033906d69dd67e41ef7e48b35c3b9931389b28741edff943d15da5a8f2861041b042df9c8bdc5f30271402c7facb7991506f21c21014382bfe76f4e2b1b088b732cc211c7a"}, @generic="b2eab15e83498450268c22fa6b982b45d5f0b2610190fd168a40f0ddcbdd0e3865e7992c5be89fb572343b0fcae0a40cb0403b66e39f337832396eaa1c4433106ee2af6d3be408348d63274ab5e5eb8fe9475a86f344e372aa03130d262241636fbf2c3184cd11834cb684c4addc4d4041348abcec43aecb1516ece6f8232fc9611a06bd69749aada82b1c1c6a94704bf9527a9583621870", @generic="12847826e65a33238b937c47b2a8da02896caca7fbe8f2ee7ae1c347b03ddae387ab08e376e98969ffd472ddefa3a3d21610b481d4e828743eccffaf1dff0efb08e8fabdc8f464f4b756a96117da7e769d758f6cf9f1a19d5a4348b188358461b3cace9c214bce532f68296d9ff7487396bc220c66cb320fb02b3ef446e587cff70cab428a285b41558df92e67b24213b31d2c4fd886781b21d964bed9314288fb4a8db3cb2de3e45eed5ab0c949345221dd7e8b6e16b0a470c832144efbe151c3df21a891ac25d945c897ae3f658a9c2f0e955f87187072de14d502c7bfdb2d3a603a20db54", @typed={0x8, 0x3c, @pid=r17}, @typed={0x8, 0x60, @ipv4=@dev={0xac, 0x14, 0x14, 0x22}}, @typed={0x14, 0x7a, @ipv6=@ipv4={[], [], @loopback}}, @generic="a8cec75a7de9df1fb35d19c68ddcfcfac1b218c1897be1c5cad52afc4e535552e429c45ab6899ed16bdbde68a79fc388c5bf0021fd3601ba17b083cf7f356906311f816128fc756c8424a4c9b09efbd14a9532e471d9fd1f116d3a63", @generic="e56cecc4702ce20dfcedd705ef13e7cd0434dc9d"]}, @nested={0x112c, 0x69, [@typed={0x4, 0x5}, @typed={0x14, 0x1d, @ipv6=@mcast2}, @generic="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", @generic="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", @typed={0x8, 0x17, @ipv4=@multicast1}, @typed={0x8, 0x68, @u32=0x1}]}, @typed={0x8, 0x73, @uid=r18}]}, 0x1684}, {&(0x7f0000002100)={0x18c, 0x19, 0x400, 0x70bd27, 0x25dfdbfe, "", [@typed={0x8, 0x1a, @u32=0x3}, @nested={0x70, 0x18, [@typed={0x14, 0x60, @ipv6=@mcast1}, @generic="b2cbf511246d1ac40757ed952611bfa651b7a6490603aaf87ecd63e87dec9178f81b880a0d3a2db855238fb84adf2fe93e3ce9e2e3f981b8aa6f45cf2c5fb2526a9df51c3a7ca3957103603441ae0646c152d3", @typed={0x4, 0x23}]}, @nested={0x10, 0x20, [@typed={0xc, 0x8a, @u64=0xa8}]}, @nested={0xc8, 0xe, [@generic="53b3779d13d4602e78ea2cd4afbcc3ffb6b0dd969bf4266212c532", @typed={0x8, 0x0, @pid=r19}, @generic="2085ac1b986121f10950a9c27d64255a34ce8726a7bf4b17494cdb7ee8d4ac0eed024322c4ccf34bf5de06cef401eee6f177154f3572c51449ea57778e565027de2dc5de687dbb605f50474322635f41fa2399b947ad8ffd784db8566f0aff7c76262cf2feb2accd8a49d67b268a7d50e4424198e09fb1c9dde498a710bbe94f72d28ea70d0e171691d6d1b2310625c324faf8b0aadd6c9708cf4aed42fc0ee1"]}, @typed={0x28, 0x20, @binary="97bac24b9a40b02e1cc49f14fc0597f3a78d85ccf37b7dd26f7b83773b8e8758c72c"}, @generic='W|']}, 0x18c}, {&(0x7f0000002400)={0x20, 0x18, 0x10, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x8d, @uid=0xffffffffffffffff}, @typed={0x8, 0x38, @uid=r20}]}, 0x20}], 0x3, &(0x7f0000002740)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r21, r22, r23, r24, r25]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r26}}}], 0x60, 0x90}, 0x0) [ 342.112315][ T31] usb 1-1: new high-speed USB device number 9 using dummy_hcd 13:15:36 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10c4, 0xea90, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0x200000000000ff, 0x1, 0x0, &(0x7f0000000040)=0xfffffffffffffdae) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x6, {[@main=@item_4={0x3, 0x0, 0x0, "e95ab04b"}, @global]}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001900)={0xac, &(0x7f00000012c0)={0x0, 0x0, 0x3, "062f87"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001040)={0xac, &(0x7f0000000ac0)={0x0, 0x0, 0xe, "3a4d98eb42661cdc730f56d37a49"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:15:36 executing program 3: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_int(r0, &(0x7f0000000200)='cgroup.max.descendants\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008916, &(0x7f0000000000)="58ba7a31bcd0e2558f271afd6f3ed68d5ab7b499aa") write$cgroup_int(r2, &(0x7f00000001c0), 0x12) readv(r1, &(0x7f00000002c0), 0x1a5) [ 342.272840][ T3652] usbhid 3-1:0.0: can't add hid device: -71 [ 342.279081][ T3652] usbhid: probe of 3-1:0.0 failed with error -71 [ 342.316351][ T3652] usb 3-1: USB disconnect, device number 5 [ 342.352231][ T31] usb 1-1: Using ep0 maxpacket: 8 13:15:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x3) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000280)={@rand_addr="fa35b70417c71569f74ccd3092fd4069"}, 0x14) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x12600, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x8101, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r5, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3f}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x9, 0x2000000]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20008001}, 0x8000) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x17) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x66, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x50, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x40, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @broadcast}, @gre_common_policy=[@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xeece7}, @IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x100}, @IFLA_GRE_IKEY={0x8, 0x4, 0x4}], @IFLA_GRE_LOCAL={0x8, 0x6, @remote}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x8}]]}}}]}, 0x70}}, 0x2004c098) r7 = semget$private(0x0, 0xd, 0x3f0) semctl$GETNCNT(r7, 0x0, 0xe, &(0x7f00000004c0)=""/220) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', r6}) r8 = socket$inet_udp(0x2, 0x2, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, 0x6, {0x4}}, 0x18) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, 0x0) [ 342.472393][ T31] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 342.483043][ T31] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 342.492893][ T31] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 342.505828][ T31] usb 1-1: New USB device found, idVendor=05ac, idProduct=8218, bcdDevice=12.20 [ 342.515035][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.566373][ T31] usb 1-1: config 0 descriptor?? 13:15:36 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgid(r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)={0x1, 0xd37, 0x1}) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ee4f2d097035000000010902240001000000000904640001e0cce600090500000000000000090400"/54], 0x0) [ 342.743930][ T3652] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 342.832870][T11793] usb 1-1: USB disconnect, device number 9 [ 342.982038][ T3652] usb 3-1: Using ep0 maxpacket: 8 [ 342.992105][ T31] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 343.103317][ T3652] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 343.114630][ T3652] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 343.129046][ T3652] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 343.138772][ T3652] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:15:37 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000780)=ANY=[@ANYBLOB="12010000ddbfe908f8060400016200ed00010902240001000000000904a4e92319b875000905850b000d0000000905010341000000005b7481db4894cd501e42ffc9c7e69f4eacc71f2d60087793bb9db2c4c9e1830101e114d5c8956f42cf4d7c92f71ff0fb85abd1fd0667f8dd9dc8c46d544a7e74aef28fbdde383db227b6f1a02e84847cfc0a3be4f07648913d73ae7e156c21cf44e1fda4d436b133991fecd3023bf386cb21ed85b695b2f579912e5eea4b2db0ee3bc2e645dcdcbc2cb7732fceff000000000000008243a06685e47356542838ec20f8d4ee9bd76a4c14779f4775dc4c2908b4f3e21de4c986d961d6bf574f81c2c7c0c559385a275f54336d317609e4ea205b5b6bb70c1a68509ee851572af4b5bb72964b121cebdc48519cc5c9c100d5bb10c71a1c2de1116a841eadc3990bfa24f1663c634615e4a64eb004a73e70d5e7349cdacb79a96654172ce8de333e4be6b3c51e4bb8688576653a6bf4025cb78bd0eaaf4e02d6cf382bbf4b1e6c413b06dae03fca569d13f91aaae61b5e6a527dd5fbfbe4a59cd03cff9dab0ab8ad70f80f0244691bf968de5bbe3996e776c78a487777c67e44da75f3a8e51f2de159c3e8112bd48ff47ec8f8f88bcb8b54ab96286cb620c6602c1d7a5d84786aad841e0ddde2c91a6e4bb3a7ac379e88f21e949043edceb1b24ef135418a89a512c2c949ed6794ee25d6e70d23a16be7bf46dcfcff055f1a4304498469f6cf8708601034c82d0147b54b3e441b061246d3f8b7a08e9e4ad04cb833be6cbdfc62e4f0a06a3763dacee8081d57c2d0bc8bd5c7e1c2f7752ecc7cfe352e1b0d9fa32e61d6d0aa0abef43054c152cc2368ef67f85e0671072b8adc197c318246c692f023fc266fdbd22d"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000240)=ANY=[@ANYBLOB="c000051d00084f79f677979012a8c8cce966cdc97f9eb1d79fe8b87cecc83e33897002e06a7f770690a9902cf8b0ba670942b92a2ef52a6ce9ee4665089eeaabf1186eb2354ac13b6c74d6a07dd76b93ad57e1250db2fbe242db5e3e01a47dc7c1e372e45e9a7a0a2030344975349fc8e33fd49c2040a2f1666bd155f9607e41ee59e126b2e798887b0a254d490ffe20d01237944c53aa8e0b12888a7fd24a740e262d4e656ed43b2d75d03b676dd993dd5579852dbef4dc76c8deafe2603ea6c4a153a926ad4dc7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x16, 0x2e, &(0x7f0000000040)="f73d091dea72f57b15d465a53d6325dd8bcbd9bfbfd6c007f7743e4bee93ef5562ab66cecf884afae191d2714129"}) [ 343.170500][ T3652] usb 3-1: config 0 descriptor?? 13:15:37 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x391800, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYRESOCT=r1, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYBLOB="0000848aaf"], 0x4}}, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 343.302795][ T31] usb 4-1: device descriptor read/64, error 18 13:15:37 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) socket(0x10, 0x800000000080013, 0x0) [ 343.494123][T11977] IPVS: ftp: loaded support on port[0] = 21 [ 343.513818][T11793] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 343.676203][ T3652] cp2112 0003:10C4:EA90.0002: unknown main item tag 0x0 [ 343.697524][ T31] usb 4-1: device descriptor read/64, error 18 [ 343.709284][ T3652] cp2112 0003:10C4:EA90.0002: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.2-1/input0 [ 343.752366][T11793] usb 2-1: Using ep0 maxpacket: 8 [ 343.872664][T11793] usb 2-1: config 0 has an invalid interface number: 164 but max is 0 [ 343.881042][T11793] usb 2-1: config 0 has no interface number 0 [ 343.887423][T11793] usb 2-1: too many endpoints for config 0 interface 164 altsetting 233: 35, using maximum allowed: 30 [ 343.898670][T11793] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 343.910118][T11793] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x85 has invalid maxpacket 1280, setting to 1024 [ 343.921754][T11793] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 343.933065][T11793] usb 2-1: config 0 interface 164 altsetting 233 has 2 endpoint descriptors, different from the interface descriptor's value: 35 [ 343.946534][T11793] usb 2-1: config 0 interface 164 has no altsetting 0 [ 343.957490][ T3652] cp2112 0003:10C4:EA90.0002: Part Number: 0x2F Device Version: 0x87 [ 344.038533][ T31] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 344.053902][T11793] usb 2-1: New USB device found, idVendor=06f8, idProduct=0004, bcdDevice=62.01 [ 344.063271][T11793] usb 2-1: New USB device strings: Mfr=0, Product=237, SerialNumber=0 [ 344.071527][T11793] usb 2-1: Product: syz [ 344.088634][T11977] IPVS: ftp: loaded support on port[0] = 21 [ 344.104861][T11793] usb 2-1: config 0 descriptor?? 13:15:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x3d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x201000, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6, 0x6, 0x8, "7c36d2b010d43f7dae75581902d43e91e3992a712235f864bbd7055b872d40110eb63809ac151801e55a8877b9d9704938b4f8c2672feec5b0953d1afbfd129f", "d6583f38af7c126ede0b672b42fd450ad212ae208f0a046134e2216052632de75c378ead93bf428fb326412a72095f9538fb06c5812f4691369e41cea5b9f1e1", "6a6b53d314bc6d6013678a8ec78c32ceb888b606a403f9d4948a11ab6361498e", [0x5, 0xffffffffffff8000]}) [ 344.284143][T11793] iforce 2-1:0.164: usb_submit_urb failed: -110 [ 344.302227][T11793] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 344.334682][T11793] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 344.352517][T11793] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 344.363262][ T31] usb 4-1: device descriptor read/64, error 18 [ 344.374094][T11793] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 344.402442][ T3652] cp2112 0003:10C4:EA90.0002: error setting SMBus config [ 344.420362][ T3652] cp2112: probe of 0003:10C4:EA90.0002 failed with error -71 [ 344.483027][ T3652] usb 3-1: USB disconnect, device number 6 13:15:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x3d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x201000, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6, 0x6, 0x8, "7c36d2b010d43f7dae75581902d43e91e3992a712235f864bbd7055b872d40110eb63809ac151801e55a8877b9d9704938b4f8c2672feec5b0953d1afbfd129f", "d6583f38af7c126ede0b672b42fd450ad212ae208f0a046134e2216052632de75c378ead93bf428fb326412a72095f9538fb06c5812f4691369e41cea5b9f1e1", "6a6b53d314bc6d6013678a8ec78c32ceb888b606a403f9d4948a11ab6361498e", [0x5, 0xffffffffffff8000]}) [ 344.532229][T11793] iforce 2-1:0.164: usb_submit_urb failed: -110 [ 344.552235][T11793] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 344.572132][T11793] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 344.592413][T11793] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 344.612475][T11793] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 344.632861][T11793] iforce 2-1:0.164: usb_submit_urb failed: -32 13:15:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x800000000000000d) fcntl$notify(r3, 0x402, 0x0) fcntl$notify(r3, 0x402, 0x800000000000000d) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000600)={0x7fff, 0x3, 0x4f8e}) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2f) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x800000000000000d) fcntl$notify(r4, 0x402, 0x0) fcntl$notify(r4, 0x402, 0x800000000000000d) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1284400a}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9c}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r6 = dup(r0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd1]}, 0x45c) ioctl$UI_DEV_CREATE(r6, 0x5501) [ 344.653686][T11793] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 344.672761][T11793] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 344.692918][T11793] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 344.712612][T11793] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 344.732548][T11793] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 344.752911][ T31] usb 4-1: device descriptor read/64, error 18 [ 344.758058][T11990] input: syz0 as /devices/virtual/input/input6 [ 344.759329][T11793] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 344.792873][T11793] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 344.813143][T11793] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 344.819556][T11793] input input5: Timeout waiting for response from device. [ 344.872655][ T31] usb usb4-port1: attempt power cycle 13:15:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) write(r1, &(0x7f0000000140)="cb1fa4997e607d4da745889fa54a95d452450f87c061f41eefd5474652370203fa5db750be77eb7cdf1fcafee8b423fce39e20724cc329444400ef412712d7", 0x3f) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'\x06\x00sp\x81\x00\xc119\x00\x00\xad\x8788\xd0', 0x2}) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@rand_addr="a6ac30405bd92f9bea3c5597afc948ee", 0x0, r4}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f0000000040)={0x100, 0x494e4f4b, 0x1, 0x96f, 0x3, @stepwise={{0x800000, 0x20}, {0x2, 0x1}, {0x8, 0x2}}}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r4}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000180)={{0x3f, 0xf7}, 'port0\x00', 0x4, 0x400, 0xe06, 0x1, 0x9, 0x9, 0x3f, 0x0, 0x4, 0x1}) [ 344.938856][ T882] usb 2-1: USB disconnect, device number 10 13:15:39 executing program 2: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x70, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$char_usb(r1, &(0x7f0000000040)="9e", 0x1) 13:15:39 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000000)='./bus\x00', 0xffe, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r4 = getegid() shmctl$IPC_SET(r3, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r4}}) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x800000000000000d) fcntl$notify(r5, 0x402, 0x0) fcntl$notify(r5, 0x402, 0x800000000000000d) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) [ 345.391815][T11692] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 345.583257][ T31] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 345.673549][T11692] usb 3-1: Using ep0 maxpacket: 8 [ 345.722372][ T882] usb 2-1: new high-speed USB device number 11 using dummy_hcd 13:15:39 executing program 3: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYBLOB="fe0d920481"], 0x2}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x5f1d62486064890c, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x12) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xd20, 0x0, 0x0, 0x8, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:15:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="120100000000000843553130000000000001090224000900000000090400040003000000092100000001222900090581030000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 345.815821][T11692] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 345.825721][T11692] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 345.835878][T11692] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 345.845055][T11692] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.853340][ T31] usb 4-1: device descriptor read/64, error 18 [ 346.002177][ T882] usb 2-1: Using ep0 maxpacket: 8 [ 346.134697][ T882] usb 2-1: config 0 has an invalid interface number: 164 but max is 0 [ 346.143138][ T882] usb 2-1: config 0 has no interface number 0 [ 346.149351][ T882] usb 2-1: too many endpoints for config 0 interface 164 altsetting 233: 35, using maximum allowed: 30 [ 346.160610][ T882] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 346.172096][ T882] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x85 has invalid maxpacket 1280, setting to 1024 [ 346.184201][ T882] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 346.195607][ T882] usb 2-1: config 0 interface 164 altsetting 233 has 2 endpoint descriptors, different from the interface descriptor's value: 35 [ 346.209196][ T882] usb 2-1: config 0 interface 164 has no altsetting 0 13:15:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) sendmsg$alg(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$BINDER_SET_MAX_THREADS(r6, 0x40046205, &(0x7f0000000200)=0x8) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) accept$alg(r7, 0x0, 0x0) r8 = syz_usb_connect(0x0, 0x3, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[], @ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESOCT=r1, @ANYRES64=0x0, @ANYRESDEC=0x0, @ANYRES32=r3], @ANYRESOCT, @ANYRESHEX=r5, @ANYRES32=r7]], @ANYBLOB="cf9a3bd97a3f72ce974efe06b063a1264ef9512970f5ab2e8ac7f32ad8492fdc4bcc55653a91aaaccd6e180acf785c94a9606646bfe538e2ded4c72ad18801f77c9da0e82756799be49ea5d6febad25b1a72c97f8b6507e32f9b7c5089d424dc47b62c2b9418b18bbf0b8015ed"], 0x0) syz_usb_control_io(r8, 0x0, 0x0) [ 346.281961][T11691] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 346.322400][ T882] usb 2-1: New USB device found, idVendor=06f8, idProduct=0004, bcdDevice=62.01 [ 346.333655][ T882] usb 2-1: New USB device strings: Mfr=0, Product=237, SerialNumber=0 [ 346.341988][ T882] usb 2-1: Product: syz [ 346.351835][ T882] usb 2-1: config 0 descriptor?? [ 346.446345][T11692] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 13:15:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0xfffffffffffffeab) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f0000000000), 0x1c) [ 346.521924][ T882] iforce 2-1:0.164: usb_submit_urb failed: -110 [ 346.542492][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.549040][T11691] usb 1-1: Using ep0 maxpacket: 8 [ 346.563387][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.582954][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.601933][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.622305][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 13:15:40 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd4b, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000000)=""/12, 0xc}], 0x2}, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x4, 0x210101) connect$unix(r0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a000000000000001700"/128], 0x80}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x148, &(0x7f0000000080)=[{&(0x7f0000000340)=""/158, 0x9e}], 0x1}, 0x10000) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 346.642529][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.650628][T11793] usb 3-1: USB disconnect, device number 7 [ 346.664007][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.673555][T11691] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 346.682722][T11691] usb 1-1: config 0 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 346.696229][T11691] usb 1-1: config 0 interface 0 has no altsetting 0 [ 346.702974][T11691] usb 1-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 346.712131][T11691] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.723885][T11793] usblp0: removed [ 346.734414][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.752723][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.772158][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.780796][T11691] usb 1-1: config 0 descriptor?? [ 346.791938][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.815159][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.843851][T11691] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 346.853724][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.874714][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.897767][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.924396][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.942297][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.962034][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.982992][ T882] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 346.989263][ T882] input input8: Timeout waiting for response from device. 13:15:41 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x84040, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x7f81) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005be22f08d219650071810000000109021b0001000000000904e10001ffffff000705810261c2bda702"], 0x0) [ 347.038244][ T882] usb 2-1: USB disconnect, device number 11 13:15:41 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {0x200, 0x1, 0x1000, 0x6}, 0x1a, [0x0, 0x0, 0x71a, 0x5, 0x9, 0x1f, 0x5, 0x5, 0x9, 0x3, 0x4, 0x6, 0x8001, 0x7ff, 0x0, 0x4, 0x1, 0x3, 0x2, 0x7, 0x7ff, 0x81, 0x9, 0xfffffffe, 0x5, 0x8ee, 0x1000, 0x100, 0x4000, 0x1ff, 0x6, 0x378cb38, 0x81, 0x9908, 0x4, 0x6, 0x3, 0x33, 0x4, 0x10001, 0xffff, 0x7, 0x1, 0xffffffdc, 0x7, 0x1f, 0x0, 0x1, 0x2e0, 0xbf79, 0x9, 0x737, 0x5, 0xff, 0x1, 0x76, 0x7f, 0x1, 0x3, 0x5, 0x600, 0x40, 0x3, 0x1ff], [0x3, 0x2, 0x33, 0x4, 0x0, 0x4, 0x3, 0x9, 0x2, 0x800, 0x5, 0xffffffff, 0xd2f0, 0x9, 0x81, 0xffffff7f, 0x9, 0x10000, 0x4, 0xfffff334, 0xa6, 0x80000000, 0x9, 0x10000, 0xd4e, 0x40, 0x5, 0x1000, 0x99, 0x401, 0x0, 0x7, 0x1, 0x80, 0x3, 0x7, 0x6, 0x5, 0xfff, 0xfffffff7, 0x30, 0x3, 0x7ff, 0xc8c1, 0xbc, 0xc2, 0xffffffff, 0x7fffffff, 0x2, 0x1, 0x4, 0x5, 0x9, 0x3f, 0x9, 0x1, 0x200, 0x7, 0x839, 0x0, 0x200, 0x4, 0xd4, 0xfffffff7], [0x2, 0xc96, 0x5, 0x20, 0xfffffffa, 0x89, 0x0, 0x7, 0x7, 0x4, 0x3ff, 0x0, 0x5, 0xffffff01, 0x80000000, 0x8000, 0x1e7, 0x5, 0x2e5, 0x8, 0x200, 0x1, 0x0, 0x2, 0x7d4, 0x9, 0x9, 0x9, 0x7fffffff, 0xfaf3, 0xfff, 0xffffffff, 0x10000, 0x5, 0x2, 0x3ff, 0x9, 0x200, 0x3, 0x3, 0x8, 0x80000000, 0x5, 0x0, 0x3, 0x3, 0x8, 0x4, 0xfff, 0x0, 0x6, 0x9f, 0x4, 0x7, 0x3, 0x5, 0xffffffff, 0x2, 0x1, 0x3, 0x4, 0x6, 0x200, 0x2], [0x2, 0x4, 0x7, 0x840, 0x2, 0x5, 0x86, 0x1, 0x5a, 0x80000001, 0x1, 0xfffffff8, 0x8, 0x1c000, 0x9d7, 0x3, 0xd, 0xb48f, 0x3, 0x6, 0x533cf3d0, 0xffff4a30, 0x200, 0x5, 0x3, 0x6, 0x3, 0xfffffffb, 0x3, 0x1ff, 0x400, 0x4, 0x3, 0x7, 0x0, 0xda, 0x8, 0x400, 0x80000000, 0x7fffffff, 0x8, 0x8, 0x371, 0x9, 0x80000000, 0x1000000, 0x2, 0x2, 0x8, 0x6, 0x1, 0xfffffffd, 0x5, 0x3, 0x22, 0xb5d, 0x101, 0xfffffffb, 0x4, 0x2, 0x1, 0xcb, 0x383b, 0x80000001]}, 0x45c) fcntl$setflags(r0, 0x2, 0x1) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000004c0)={r0, 0x0, 0x80, 0x800, 0x80}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0xa0100, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000540)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ion\x00', 0x400240, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000600)={'vcan0\x00'}) r3 = inotify_init() ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000640)=0x87d0) mprotect(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x2) r4 = syz_open_dev$vbi(&(0x7f0000000680)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f00000006c0)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r5, 0x80247009, &(0x7f0000000740)) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000007c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r6, 0x40086425, &(0x7f0000000800)={r8, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000840)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000008c0)={0x2, 0x0, 0xc4ef4ed382e75a2e, 0x5}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000900)={r9, 0x1}) r10 = openat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0x879f196d2e06d5bd, 0x60) ioctl$TUNSETNOCSUM(r10, 0x400454c8, 0x1) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000980)={'filter\x00'}, &(0x7f0000000a00)=0x44) epoll_wait(r7, &(0x7f0000000a40)=[{}], 0x1, 0x7) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/mixer\x00', 0x40, 0x0) ioctl$EVIOCSABS0(r11, 0x401845c0, &(0x7f0000000ac0)={0x5, 0x6, 0x3, 0x10000, 0x1, 0x3}) r12 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000b00)={0x0}, &(0x7f0000000b40)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r12, 0x84, 0x70, &(0x7f0000000b80)={r13, @in={{0x2, 0x4e23, @multicast1}}, [0x6, 0x9, 0x4, 0xfffffffffffffffc, 0xfffffffffffffe00, 0x8, 0xebe, 0x1, 0x3, 0xd5, 0xd9, 0x6e2f, 0x6, 0x100000001, 0x80000001]}, &(0x7f0000000c80)=0x100) 13:15:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="73797a31a89822ecf461a82601e94300"], 0x5ac) [ 347.453503][ T31] usb 3-1: new high-speed USB device number 8 using dummy_hcd 13:15:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) fcntl$notify(r0, 0x402, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000000c0)=""/134) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x5, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}]}, 0x54}}, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@v1={0x2, "24dcca93b4afbc94"}, 0x9, 0x1) [ 347.531913][ T882] usb 2-1: new high-speed USB device number 12 using dummy_hcd 13:15:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x3125a1e0e0a1dd71, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) socket$packet(0x11, 0x2, 0x300) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf83c, 0x2, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) utime(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x3, 0x3}) fcntl$dupfd(r2, 0x0, r3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7p\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k\fu\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x800000000000000d) fcntl$notify(r4, 0x402, 0x0) fcntl$notify(r4, 0x402, 0x800000000000000d) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 347.692999][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 347.772581][ T882] usb 2-1: Using ep0 maxpacket: 8 [ 347.806260][T12052] IPVS: ftp: loaded support on port[0] = 21 [ 347.822187][ T31] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 347.832455][ T31] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 347.842558][ T31] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 347.851730][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.918044][ T882] usb 2-1: config 0 has an invalid interface number: 225 but max is 0 [ 347.926771][ T882] usb 2-1: config 0 has an invalid descriptor of length 167, skipping remainder of the config [ 347.937237][ T882] usb 2-1: config 0 has no interface number 0 [ 347.943670][ T882] usb 2-1: config 0 interface 225 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 609 [ 347.953919][ T882] usb 2-1: New USB device found, idVendor=19d2, idProduct=0065, bcdDevice=81.71 [ 347.963142][ T882] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.044888][ T882] usb 2-1: config 0 descriptor?? [ 348.086764][ T882] option 2-1:0.225: GSM modem (1-port) converter detected [ 348.205402][T12052] chnl_net:caif_netlink_parms(): no params data found [ 348.290864][ T882] usb 2-1: USB disconnect, device number 12 [ 348.298921][ T882] option 2-1:0.225: device disconnected [ 348.314316][T12052] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.321568][T12052] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.330526][T12052] device bridge_slave_0 entered promiscuous mode 13:15:42 executing program 2: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x70, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$char_usb(r1, &(0x7f0000000040)="9e", 0x1) [ 348.360715][ T31] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 8 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 348.388088][ T31] usb 3-1: USB disconnect, device number 8 [ 348.404042][T12052] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.411328][T12052] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.416858][ T31] usblp0: removed [ 348.419996][T12052] device bridge_slave_1 entered promiscuous mode [ 348.488450][T12052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.492162][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 348.502221][T12052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.503840][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 348.549858][T12052] team0: Port device team_slave_0 added [ 348.560739][T12052] team0: Port device team_slave_1 added [ 348.574484][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 348.580821][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 348.652341][T12052] device hsr_slave_0 entered promiscuous mode [ 348.659281][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 348.665452][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:15:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(r2, 0x0, &(0x7f0000000040), 0x80000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@assoc={0x18, 0x29, 0x3}], 0x18}], 0x4924924924927e1, 0x0) [ 348.704327][T12052] device hsr_slave_1 entered promiscuous mode [ 348.742433][T12052] debugfs: Directory 'hsr0' with parent '/' already present! [ 348.801680][T12052] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.808910][T12052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.816701][T12052] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.823944][T12052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.933031][T12052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.940457][ T31] usb 3-1: new high-speed USB device number 9 using dummy_hcd 13:15:43 executing program 0: clone(0x40000000, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f600000300000022") r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x2400, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000002c0)={{0x1, 0x2, 0x5, 0x2, 0x9}, 0x4, 0x5, 0x7}) dup(r0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSDEBUG(r3, 0x40047440, 0xfffffffffffffffe) ioctl$PPPIOCDISCONN(r3, 0x7439) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x402000, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) read$rfkill(r4, &(0x7f0000000000), 0x3) ioctl$int_in(r4, 0x800000c0045009, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000240)=ANY=[], &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000280)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 348.977154][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.987892][ T3652] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.007590][T11791] usb 1-1: USB disconnect, device number 10 13:15:43 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = memfd_create(&(0x7f0000000040)='\x88\x9e\xd0)\x82+[\xf1,\x8e\xbd\x81\xaf\x80\x9d}\xfeINM\n\xaes\xf3\"\xe4QA5\xf5\x9c\xff\x8f\x1c\x96u\'\x88\xb8uw\xaa,z4-\xc1\x833\t-\xc2\x1c\x83L\xe6\x8b\x99\xfb\xe6@f\xf3\xffy\x0e\xeb\xd8eOM\x84~\xed\xd6\x14\x9f{\xc8U\xce\x87\x1c\xcc\xe0\x00\x00\x00\x00\xc8\xc2&\x1b$~\xab\x81\x82\xec\xfb{M\x9c\xcb\bR\xf88\xce2\xb7\x88f\xd5\xfc}\xc4\xdf\xfc\x02.o\x9b\x12G\x83\xe0\xbd\x8e,s\x1cm\x94f\xe9\xb8\xdfIF\xacF<\xf8H\x84\xe6\a6\x86\x1d\xe1bmM\xdf\x8c\a\x16\xd5\xa9', 0x5) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x2010, r2, 0x0) sendfile(r0, r1, 0x0, 0x320c) [ 349.036548][ T3652] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.101459][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 349.112305][T11793] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 349.149842][T12076] IPVS: ftp: loaded support on port[0] = 21 [ 349.181074][T12052] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.202606][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 349.214828][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.225788][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.234843][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.242116][ T3652] bridge0: port 1(bridge_slave_0) entered forwarding state 13:15:43 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f3b5f108e881ffa11b4f000000010902120001000000000904840000ff96fb00"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001e00)={0xac, &(0x7f0000000340)={0x0, 0x18, 0x4, "42fc104d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x0, 0x91) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x2) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x20) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000300)={'icmp\x00'}, &(0x7f0000001380)=0x1e) [ 349.267255][T11782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.276615][T11782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.285525][T11782] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.292728][T11782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.353515][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.363808][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.375325][ T31] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 349.385341][ T31] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 349.395465][ T31] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 349.404948][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.413850][T11793] usb 2-1: Using ep0 maxpacket: 8 [ 349.435783][T11782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.446909][T11782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.458352][T11782] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.480394][T11791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.492290][T11791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.502522][T11791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.511755][T11791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.540603][T12052] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.553344][T12052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.562384][T11782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.571400][T11782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.582800][T11793] usb 2-1: config 0 has an invalid interface number: 225 but max is 0 [ 349.591117][T11793] usb 2-1: config 0 has an invalid descriptor of length 167, skipping remainder of the config [ 349.601500][T11793] usb 2-1: config 0 has no interface number 0 [ 349.607903][T11793] usb 2-1: config 0 interface 225 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 609 [ 349.618140][T11793] usb 2-1: New USB device found, idVendor=19d2, idProduct=0065, bcdDevice=81.71 [ 349.627308][T11793] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.647864][T11793] usb 2-1: config 0 descriptor?? [ 349.697011][T11793] option 2-1:0.225: GSM modem (1-port) converter detected [ 349.699063][T12052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.812600][T11782] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 349.903935][T11791] usb 2-1: USB disconnect, device number 13 [ 349.912182][T11791] option 2-1:0.225: device disconnected [ 349.946984][ T31] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 9 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 350.006021][T12076] IPVS: ftp: loaded support on port[0] = 21 [ 350.101913][T11782] usb 4-1: Using ep0 maxpacket: 8 [ 350.221765][ C1] usblp0: nonzero read bulk status received: -71 [ 350.234917][T11791] usb 3-1: USB disconnect, device number 9 [ 350.242768][T11782] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 350.251061][T11782] usb 4-1: config 0 has no interface number 0 [ 350.257571][T11782] usb 4-1: New USB device found, idVendor=81e8, idProduct=a1ff, bcdDevice=4f.1b 13:15:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffd03, 0x10, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x800000000000000d) fcntl$notify(r1, 0x402, 0x0) fcntl$notify(r1, 0x402, 0x800000000000000d) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0x21) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x20000000025, &(0x7f00000000c0)=0x1080, 0x1ec) [ 350.267374][T11782] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.287822][T12061] ===================================================== [ 350.294917][T12061] BUG: KMSAN: use-after-free in usb_autopm_put_interface+0xf2/0x120 [ 350.302902][T12061] CPU: 1 PID: 12061 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 350.310781][T12061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.320833][T12061] Call Trace: [ 350.324172][T12061] dump_stack+0x191/0x1f0 [ 350.328570][T12061] kmsan_report+0x14a/0x2f0 [ 350.333070][T12061] __msan_warning+0x73/0xf0 [ 350.337567][T12061] usb_autopm_put_interface+0xf2/0x120 [ 350.343064][T12061] usblp_release+0x182/0x3d0 [ 350.347662][T12061] ? usblp_open+0x610/0x610 [ 350.352193][T12061] __fput+0x4c9/0xba0 [ 350.356176][T12061] ____fput+0x37/0x40 [ 350.360148][T12061] ? fput_many+0x2a0/0x2a0 [ 350.364618][T12061] task_work_run+0x22e/0x2a0 [ 350.369235][T12061] prepare_exit_to_usermode+0x39d/0x4d0 [ 350.374776][T12061] syscall_return_slowpath+0x90/0x610 [ 350.380142][T12061] do_syscall_64+0xdc/0x160 [ 350.384674][T12061] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.390550][T12061] RIP: 0033:0x413741 [ 350.394429][T12061] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 350.414015][T12061] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 350.422446][T12061] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413741 [ 350.430402][T12061] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 350.438370][T12061] RBP: 0000000000000001 R08: 0000000081840bf1 R09: ffffffffffffffff [ 350.446337][T12061] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 350.454294][T12061] R13: 0000000000055852 R14: 0000000000760ee8 R15: 000000000075bf2c [ 350.462258][T12061] [ 350.464578][T12061] Uninit was created at: [ 350.468857][T12061] kmsan_internal_poison_shadow+0x60/0x110 [ 350.474651][T12061] kmsan_slab_free+0x8d/0x100 [ 350.479309][T12061] kfree+0x4c1/0x2e70 [ 350.483277][T12061] usb_release_interface+0x105/0x120 [ 350.488598][T12061] device_release+0xe2/0x380 [ 350.493173][T12061] kobject_put+0x38d/0x480 [ 350.497596][T12061] put_device+0x51/0x70 [ 350.501739][T12061] usb_disable_device+0x69a/0x1150 [ 350.506831][T12061] usb_disconnect+0x51e/0xd60 [ 350.511491][T12061] hub_event+0x3fd0/0x72f0 [ 350.515917][T12061] process_one_work+0x1572/0x1ef0 [ 350.520934][T12061] worker_thread+0x111b/0x2460 [ 350.525710][T12061] kthread+0x4b5/0x4f0 [ 350.529764][T12061] ret_from_fork+0x35/0x40 [ 350.534156][T12061] ===================================================== [ 350.541066][T12061] Disabling lock debugging due to kernel taint [ 350.547196][T12061] Kernel panic - not syncing: panic_on_warn set ... [ 350.553954][T12061] CPU: 1 PID: 12061 Comm: syz-executor.2 Tainted: G B 5.4.0-rc3+ #0 [ 350.563214][T12061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.573251][T12061] Call Trace: [ 350.576527][T12061] dump_stack+0x191/0x1f0 [ 350.580892][T12061] panic+0x3c9/0xc1e [ 350.584800][T12061] kmsan_report+0x2e8/0x2f0 [ 350.589294][T12061] __msan_warning+0x73/0xf0 [ 350.593788][T12061] usb_autopm_put_interface+0xf2/0x120 [ 350.599235][T12061] usblp_release+0x182/0x3d0 [ 350.603822][T12061] ? usblp_open+0x610/0x610 [ 350.608311][T12061] __fput+0x4c9/0xba0 [ 350.612290][T12061] ____fput+0x37/0x40 [ 350.616258][T12061] ? fput_many+0x2a0/0x2a0 [ 350.620659][T12061] task_work_run+0x22e/0x2a0 [ 350.625241][T12061] prepare_exit_to_usermode+0x39d/0x4d0 [ 350.630774][T12061] syscall_return_slowpath+0x90/0x610 [ 350.636142][T12061] do_syscall_64+0xdc/0x160 [ 350.640646][T12061] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.646523][T12061] RIP: 0033:0x413741 [ 350.650404][T12061] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 350.669988][T12061] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 350.678391][T12061] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413741 [ 350.686346][T12061] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 350.694311][T12061] RBP: 0000000000000001 R08: 0000000081840bf1 R09: ffffffffffffffff [ 350.702266][T12061] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 350.710228][T12061] R13: 0000000000055852 R14: 0000000000760ee8 R15: 000000000075bf2c [ 350.719599][T12061] Kernel Offset: disabled [ 350.723942][T12061] Rebooting in 86400 seconds..