f0000000400)=@framed={{0x34, 0x0, 0x0, 0x0, 0x0, 0x7d}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 20:48:10 executing program 1: r0 = socket(0x28, 0x2, 0x0) connect$unix(r0, 0x0, 0x0) 20:48:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6(0xa, 0x8000000001, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 20:48:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000001e000515ed0080648c6394f20231d200100003402c00000001000080007d03011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 418.072420][T14154] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 418.084444][T14154] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 418.097740][T14154] usb 3-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.00 [ 418.107023][T14154] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.116788][T14154] usb 3-1: config 0 descriptor?? [ 418.228145][T15946] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 418.236544][T15946] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 20:48:10 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) add_key(0x0, 0x0, &(0x7f00000003c0)="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", 0x231, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000", @ANYPTR64, @ANYBLOB="300aeefa51fd7f2bdeb113250480607eec843c8733558a3f7e5388875db7aec7b25e3332b1b178acdfb598646f00f5a4dbe6c330241ce503bab20b8453b78472cda6643b32a4b25ab98cb9031225079aec5605bacfe2d0d07b355e1faff6ed9ca364575a594ab2218fa466d941b9df5dff7808a70984821719163b71dd536da92448fe3abbb0feed8d361fb82019fd5871f70f5739b395a52ceaa872a5f588"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)) 20:48:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000001e000515ed0080648c6394f20231d200100003402c00000001000080007d03011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 20:48:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x9, 0x0, 0x0) 20:48:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0x34, 0x0, 0x0, 0x0, 0x0, 0x7d}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 20:48:10 executing program 0: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000280)) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000280)) [ 418.571652][T14154] usbhid 3-1:0.0: can't add hid device: -71 [ 418.578171][T14154] usbhid: probe of 3-1:0.0 failed with error -71 [ 418.635840][T14154] usb 3-1: USB disconnect, device number 11 20:48:10 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x5, @link_local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000006c00)=[{{&(0x7f0000000000)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80, 0x0}}, {{&(0x7f0000001700)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80, 0x0}}], 0x2, 0x0) 20:48:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000001e000515ed0080648c6394f20231d200100003402c00000001000080007d03011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 20:48:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x3a9) 20:48:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) [ 418.865870][T15982] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 418.874625][T15982] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 20:48:11 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000340)={0x3}, 0x0, 0xfd0) 20:48:11 executing program 1: clock_adjtime(0x0, &(0x7f0000000080)={0x7fffffff}) 20:48:11 executing program 3: syz_usb_connect$uac1(0x0, 0x8c, &(0x7f0000003000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x9, 0x24, 0x4, 0x0, 0x0, "9dda8cc5"}, @processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "79d7ba"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 20:48:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000001e000515ed0080648c6394f20231d200100003402c00000001000080007d03011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 20:48:11 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0xc0984124, 0x100000000000000) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xeb, '\x00r%', "0144cd0250f34ca7b07915472cd0719e13da163aaf4d978c8c8df1f45a29570e701824fbbd9e1ca4f565138b96f339a5f67c36d6d24b0bf255a5caaf6e5521072ff76b84fa3f0865bf669c750e19842e0f8ea8d15cf45827268b2d2a46b7dcb62f1324ff936f9ef9fd172f610b69d8ff0f8cfb906e6ded837e0f5975172bf2fe880c5b30a6affbb7acfb123974fb65ac6f2e86a6ef52fb99dafd3bb78b75e3fb04768ab142593285c9b774d73aa1bd208eb596eadac041aa80714bce08b5b8af68d9465d32d05809eff8a6cc23d94208a002462d733e623640a0ba4a083ce1ae9d5b36c946d727b792807b123e4e1380ec24576947cbe60f6fb5fe9576730ecb"}}, 0x110) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$UI_DEV_DESTROY(r0, 0x5502) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x7fff) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000400)=0x2, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) 20:48:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:48:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000001c0)={[], 0x0, 0x0, 0x8c}) [ 419.302117][T16003] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 419.310299][T16003] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. [ 419.532104][T14154] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 419.549887][T16007] IPVS: ftp: loaded support on port[0] = 21 20:48:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x40000a3, 0x0) 20:48:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}, @IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x44}}, 0x0) 20:48:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x3a9) 20:48:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2400000033001901000000000000006b028000210538f59b0c0001000600060006285badf4060000"], 0x24}}, 0x0) [ 419.974535][T14154] usb 4-1: Using ep0 maxpacket: 16 [ 420.105080][T14154] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 420.114310][T14154] usb 4-1: config 1 has no interface number 1 [ 420.120522][T14154] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 420.129902][T14154] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 20:48:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) userfaultfd(0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 420.312868][T16028] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 20:48:12 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0xc0984124, 0x100000000000000) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xeb, '\x00r%', "0144cd0250f34ca7b07915472cd0719e13da163aaf4d978c8c8df1f45a29570e701824fbbd9e1ca4f565138b96f339a5f67c36d6d24b0bf255a5caaf6e5521072ff76b84fa3f0865bf669c750e19842e0f8ea8d15cf45827268b2d2a46b7dcb62f1324ff936f9ef9fd172f610b69d8ff0f8cfb906e6ded837e0f5975172bf2fe880c5b30a6affbb7acfb123974fb65ac6f2e86a6ef52fb99dafd3bb78b75e3fb04768ab142593285c9b774d73aa1bd208eb596eadac041aa80714bce08b5b8af68d9465d32d05809eff8a6cc23d94208a002462d733e623640a0ba4a083ce1ae9d5b36c946d727b792807b123e4e1380ec24576947cbe60f6fb5fe9576730ecb"}}, 0x110) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$UI_DEV_DESTROY(r0, 0x5502) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x7fff) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000400)=0x2, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 420.402639][T14154] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 420.412018][T14154] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.420132][T14154] usb 4-1: Product: syz [ 420.425562][T14154] usb 4-1: Manufacturer: syz [ 420.430271][T14154] usb 4-1: SerialNumber: syz [ 420.439164][T16028] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 20:48:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x3a9) [ 420.600091][T16039] IPVS: ftp: loaded support on port[0] = 21 [ 421.352129][T14154] usb 4-1: USB disconnect, device number 15 [ 421.852171][T14154] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 422.092086][T14154] usb 4-1: Using ep0 maxpacket: 16 [ 422.212307][T14154] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 422.221532][T14154] usb 4-1: config 1 has no interface number 1 [ 422.227978][T14154] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 422.237170][T14154] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 422.402498][T14154] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 422.411690][T14154] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.419913][T14154] usb 4-1: Product: syz [ 422.424288][T14154] usb 4-1: Manufacturer: syz [ 422.428998][T14154] usb 4-1: SerialNumber: syz 20:48:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@timestamp={0x3}, @mss, @timestamp, @mss, @mss, @sack_perm, @sack_perm, @timestamp], 0x8) 20:48:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") keyctl$dh_compute(0x17, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={'crct10dif_(-,\x00'}}) 20:48:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) userfaultfd(0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:48:14 executing program 4: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x4000000c}) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000040)) 20:48:14 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0xc0984124, 0x100000000000000) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xeb, '\x00r%', "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"}}, 0x110) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$UI_DEV_DESTROY(r0, 0x5502) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x7fff) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000400)=0x2, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) 20:48:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9ce0eca95d71f2d3e60613a027fb50cbcbd92d44076d3b97247e066165ccf1032f51d36ab231f6c20d87e9167edf69776dca67d90a1b6b694d778272af1a13bf14f61b3757ccd18fb9c7b21d53478e382dcf296a23a060bfe9ac9d9cd196187d0b64c834783111c7758bf2fbc8e76401e0015625a62c197735b91d92591d04108e4a92ad8cd3ddf00000000000000c32f5221dbf4a35b87dae04a4e2947c24298c1d82b1b20546d4d9b44a5abef3335f4c818b2b03ea54623b29f54443d8ce65ecf3e4e455d26fe", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 422.494180][T14154] usb 4-1: can't set config #1, error -71 [ 422.543532][T14154] usb 4-1: USB disconnect, device number 16 [ 422.689080][T16065] IPVS: ftp: loaded support on port[0] = 21 20:48:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4000000004, &(0x7f0000000080)="441f07638d0000000000000e6d0000b69c14bbf1a236b160ba6b3abe0f", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f00000001c0)=0x11) 20:48:14 executing program 3: syz_usb_connect(0x0, 0x3b, &(0x7f0000001240)=ANY=[@ANYBLOB="1201000054615e20d8048300a726000000010902290001000000000904cd000002020100090006000005240000000d240f01000000000000000000"], 0x0) [ 422.799095][T16066] could not allocate digest TFM handle crct10dif_(-, [ 422.986236][T16079] could not allocate digest TFM handle crct10dif_(-, 20:48:15 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 20:48:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="240000005e001f0014f9f4ff0800"/36, 0x24) 20:48:15 executing program 4: r0 = syz_usb_connect$hid(0x0, 0xb7, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1e5e, 0x313, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="0900740000007400bedc2a54437408789bdd5545b86415f523b546d3b92ca20824d4351fa204a824"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 423.564187][ T3916] usb 4-1: new high-speed USB device number 17 using dummy_hcd 20:48:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in=@remote, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@coaddr={0x14, 0xe, @in6=@dev}]}, 0x104}}, 0x0) 20:48:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) userfaultfd(0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:48:15 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0xc0984124, 0x100000000000000) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xeb, '\x00r%', "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"}}, 0x110) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$UI_DEV_DESTROY(r0, 0x5502) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x7fff) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000400)=0x2, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 423.804084][T14154] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 423.813006][ T3916] usb 4-1: Using ep0 maxpacket: 32 [ 423.932658][ T3916] usb 4-1: config 0 has an invalid interface number: 205 but max is 0 [ 423.941138][ T3916] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 423.951640][ T3916] usb 4-1: config 0 has no interface number 0 [ 423.957993][ T3916] usb 4-1: New USB device found, idVendor=04d8, idProduct=0083, bcdDevice=26.a7 [ 423.967235][ T3916] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 424.057104][T16108] IPVS: ftp: loaded support on port[0] = 21 20:48:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000140)={0xffffffffffff4044, 0x9fea04c513ff8888, "849381d9a599efdd1ddfda517e0b4e489cb916cc930d3eea", {}, 0x6}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x6ca7, 0x0) r2 = msgget(0x2, 0x208) msgrcv(r2, &(0x7f0000000180), 0x8, 0x3, 0x800) r3 = syz_open_dev$loop(0x0, 0x0, 0x2) r4 = memfd_create(&(0x7f0000000880)='/dev/dsp\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000040)) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000480)={0x2, @pix_mp={0x40}}) [ 424.189164][ T3916] usb 4-1: config 0 descriptor?? [ 424.242312][ T3916] ims_pcu 4-1:0.205: Missing CDC union descriptor [ 424.248951][ T3916] ims_pcu: probe of 4-1:0.205 failed with error -22 [ 424.313425][T14154] usb 5-1: Using ep0 maxpacket: 8 20:48:16 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0xe5, &(0x7f0000000100)={0x5488b112374d4bea, 0x0, 0x0, 0x0, 0x1}, 0xfd68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 424.451837][ T3916] usb 4-1: USB disconnect, device number 17 [ 424.512536][T14154] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 424.523626][T14154] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 424.536663][T14154] usb 5-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 424.545901][T14154] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 424.649849][T16118] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 424.785383][T14154] usb 5-1: config 0 descriptor?? 20:48:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100090c0800418e00000004fcff", 0x58}], 0x1) [ 425.212130][ T31] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 425.273102][T14154] hid (null): unknown global tag 0xd [ 425.281247][T14154] hid-generic 0003:1E5E:0313.0004: unknown main item tag 0x0 [ 425.289929][T14154] hid-generic 0003:1E5E:0313.0004: unknown main item tag 0x4 [ 425.297731][T14154] hid-generic 0003:1E5E:0313.0004: unknown main item tag 0x2 [ 425.305564][T14154] hid-generic 0003:1E5E:0313.0004: unknown global tag 0xd [ 425.312952][T14154] hid-generic 0003:1E5E:0313.0004: item 0 0 1 13 parsing failed [ 425.321214][T14154] hid-generic: probe of 0003:1E5E:0313.0004 failed with error -22 [ 425.452042][ T31] usb 4-1: Using ep0 maxpacket: 32 [ 425.475314][T14114] usb 5-1: USB disconnect, device number 4 20:48:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:48:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) userfaultfd(0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 425.572390][ T31] usb 4-1: config 0 has an invalid interface number: 205 but max is 0 [ 425.580721][ T31] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 425.591561][ T31] usb 4-1: config 0 has no interface number 0 [ 425.598113][ T31] usb 4-1: New USB device found, idVendor=04d8, idProduct=0083, bcdDevice=26.a7 [ 425.607410][ T31] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.630321][ T31] usb 4-1: config 0 descriptor?? [ 425.677988][ T31] ims_pcu 4-1:0.205: Missing CDC union descriptor [ 425.684800][ T31] ims_pcu: probe of 4-1:0.205 failed with error -22 [ 425.875625][ T31] usb 4-1: USB disconnect, device number 18 20:48:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x24020400) capset(&(0x7f0000000b40)={0x20080522}, &(0x7f0000000b80)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x3, 0x90, [0x20000080, 0x0, 0x0, 0x20000210, 0x20000398], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x108) 20:48:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x5e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:48:18 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x02\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b000700000000000000"], 0xa) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) [ 426.252349][T14114] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 426.512333][T14114] usb 5-1: Using ep0 maxpacket: 8 [ 426.679586][T14114] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 426.690691][T14114] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 426.703729][T14114] usb 5-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 426.712932][T14114] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.728938][T14114] usb 5-1: config 0 descriptor?? 20:48:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}, @IFLA_IF_NETNSID={0x8}]}, 0x3c}}, 0x0) 20:48:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020600010001fd01020000003900090035000c00060000001900054006000000000022dc1338d54400009b84136ef75afb83de4411000b00c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 20:48:19 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x0, [], "80ba894db9b8fe3e"}}}}}}, 0x0) 20:48:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x28}, @IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) 20:48:19 executing program 5: syz_usb_connect(0x0, 0x2c, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8d, 0x77, 0x7e, 0x8, 0xe8d, 0x3, 0x8fec, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x9b, 0xff, 0x0, 0xa, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "0b4bd02b7905"}]}}]}}]}}, 0x0) [ 427.112558][T14114] usbhid 5-1:0.0: can't add hid device: -71 [ 427.118871][T14114] usbhid: probe of 5-1:0.0 failed with error -71 20:48:19 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:48:19 executing program 4: timer_create(0x2, &(0x7f0000000040)={0x0, 0x20, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000d43000)) [ 427.154970][T14114] usb 5-1: USB disconnect, device number 5 [ 427.345062][ T31] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 427.592106][ T31] usb 6-1: Using ep0 maxpacket: 8 [ 427.712165][ T31] usb 6-1: config 0 has an invalid interface number: 155 but max is 0 [ 427.720620][ T31] usb 6-1: config 0 has no interface number 0 [ 427.726986][ T31] usb 6-1: config 0 interface 155 has no altsetting 0 [ 427.733990][ T31] usb 6-1: New USB device found, idVendor=0e8d, idProduct=0003, bcdDevice=8f.ec [ 427.743311][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.753001][ T31] usb 6-1: config 0 descriptor?? [ 427.796979][ T31] option 6-1:0.155: GSM modem (1-port) converter detected [ 427.995592][T14154] usb 6-1: USB disconnect, device number 12 [ 428.002797][T14154] option 6-1:0.155: device disconnected 20:48:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:48:20 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x0, [], "80ba894db9b8fe3e"}}}}}}, 0x0) 20:48:20 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r4, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) 20:48:20 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x48, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @loopback, [@dstopts={0x5, 0x1, [], [@jumbo, @ra]}]}}}}}}}, 0x0) 20:48:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4188aea7, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) [ 428.699346][T16181] MTU too low for tipc bearer 20:48:20 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x0, [], "80ba894db9b8fe3e"}}}}}}, 0x0) 20:48:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x4, 0x80000001}, @IFLA_GRE_IFLAGS={0x8}], @IFLA_GRE_LOCAL={0x8, 0x6, @multicast2}]}}}]}, 0x50}}, 0x0) [ 428.770542][T14154] usb 6-1: new high-speed USB device number 13 using dummy_hcd 20:48:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_LINKMODE={0x8}, @IFLA_OPERSTATE={0x8}]}, 0x40}}, 0x0) 20:48:21 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x0, [], "80ba894db9b8fe3e"}}}}}}, 0x0) [ 428.920600][T16200] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 428.931524][T16199] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 428.940342][T16199] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 429.043144][T14154] usb 6-1: Using ep0 maxpacket: 8 [ 429.172361][T14154] usb 6-1: config 0 has an invalid interface number: 155 but max is 0 [ 429.180851][T14154] usb 6-1: config 0 has no interface number 0 [ 429.187193][T14154] usb 6-1: config 0 interface 155 has no altsetting 0 [ 429.194209][T14154] usb 6-1: New USB device found, idVendor=0e8d, idProduct=0003, bcdDevice=8f.ec [ 429.203624][T14154] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.226337][T14154] usb 6-1: config 0 descriptor?? [ 429.277559][T14154] option 6-1:0.155: GSM modem (1-port) converter detected [ 429.475368][ T31] usb 6-1: USB disconnect, device number 13 [ 429.482631][ T31] option 6-1:0.155: device disconnected 20:48:22 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000e5a77910c70b0300f72f004000010902240001000000000904070002861a060009058103810000000009050f0000020000004e10baee0715c4e2b4cc5c9f8f9a054a1ebf014a6d9795b392061a4c085618b621e34b2be79844fe54707173f39a73795f91d634266993e57a0b38c5785ac5eec1f36103fd767df63f1c44a4abdbd25b4b4ecd161b100d246915baa4dc1f00000000000000c02ef86492d51366fc30aeebad758f3499918b2493371068c7fddbaf427f9bdac071f003d61e9b68f6309c5b1202d2e20b607dd9c73f54e38fd20a7bf4da01221cea8508f8b2e9be1644a3f0c6565692e703e6d00245f700c62cd2e4fed162c4f1bdc7e74ac479908183b0a796c7ed0be7995f0527a62ca977a471e13c7c7abda45d060c051e6baed4bf91cc858356d8b21730489606328fb317e7b54a76b4244fdcf76cf4521584dd6a52f8b07345ba71e283773ed8e45aa142ed47cf58eded7a04f38851f3197218721aa7fc2726159c5002a3e08f76622ce5362ac5385cb0f5"], 0x0) 20:48:22 executing program 3: unshare(0x24020400) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) fsync(r0) 20:48:22 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x72, 0x4c, 0x2b, 0x8, 0x5c6, 0x920b, 0x3700, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0x5, 0x31, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}, {{0x9, 0x5, 0x84, 0x9b5a1c4223be0c76}}]}}]}}]}}, 0x0) [ 430.282177][T14154] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 430.342034][ T12] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 430.522049][T14154] usb 5-1: Using ep0 maxpacket: 8 [ 430.582433][ T12] usb 6-1: Using ep0 maxpacket: 16 [ 430.642558][T14154] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 430.652610][T14154] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x84 has invalid maxpacket 0 [ 430.663062][T14154] usb 5-1: New USB device found, idVendor=05c6, idProduct=920b, bcdDevice=37.00 [ 430.672357][T14154] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.684239][T14154] usb 5-1: config 0 descriptor?? [ 430.722609][ T12] usb 6-1: config 0 has an invalid interface number: 7 but max is 0 [ 430.730756][ T12] usb 6-1: config 0 has no interface number 0 [ 430.737123][ T12] usb 6-1: config 0 interface 7 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 430.748518][ T12] usb 6-1: config 0 interface 7 altsetting 0 endpoint 0xF has invalid maxpacket 512, setting to 64 [ 430.762253][T14154] qmi_wwan: probe of 5-1:0.0 failed with error -22 [ 430.832672][ T12] usb 6-1: New USB device found, idVendor=0bc7, idProduct=0003, bcdDevice=2f.f7 [ 430.842182][ T12] usb 6-1: New USB device strings: Mfr=0, Product=64, SerialNumber=0 [ 430.850428][ T12] usb 6-1: Product: syz [ 430.856526][ T12] usb 6-1: config 0 descriptor?? [ 430.905432][ T12] ati_remote 6-1:0.7: Initializing ati_remote hardware failed. [ 430.913686][ T12] ati_remote: probe of 6-1:0.7 failed with error -5 [ 430.927998][ T31] usb 5-1: USB disconnect, device number 6 [ 431.105358][ T12] usb 6-1: USB disconnect, device number 14 20:48:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x580, 0x4) 20:48:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f01000000450001070000001419001a000400020007000700550e69330f4de5020080080000", 0x39}], 0x1) 20:48:23 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 20:48:23 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) [ 431.732157][ T12] usb 5-1: new high-speed USB device number 7 using dummy_hcd 20:48:23 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0x16, @time={r5}}) 20:48:23 executing program 2: unshare(0x20400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 20:48:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x91, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) [ 431.882951][T14154] usb 6-1: new high-speed USB device number 15 using dummy_hcd 20:48:24 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x2, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x2, 0x0, {0x4, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) [ 431.972822][ T12] usb 5-1: Using ep0 maxpacket: 8 20:48:24 executing program 3: unshare(0x24020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0xc074510c, 0x0) [ 432.095065][ T12] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 432.107293][ T12] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x84 has invalid maxpacket 0 [ 432.117665][ T12] usb 5-1: New USB device found, idVendor=05c6, idProduct=920b, bcdDevice=37.00 [ 432.127161][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.156724][ T12] usb 5-1: config 0 descriptor?? [ 432.182939][T14154] usb 6-1: Using ep0 maxpacket: 16 [ 432.205227][ T12] qmi_wwan: probe of 5-1:0.0 failed with error -22 [ 432.302165][T14154] usb 6-1: config 0 has an invalid interface number: 7 but max is 0 [ 432.310317][T14154] usb 6-1: config 0 has no interface number 0 [ 432.317379][T14154] usb 6-1: config 0 interface 7 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 432.328757][T14154] usb 6-1: config 0 interface 7 altsetting 0 endpoint 0xF has invalid maxpacket 512, setting to 64 [ 432.349719][T16248] use of bytesused == 0 is deprecated and will be removed in the future, [ 432.358748][T16248] use the actual size instead. [ 432.409642][ T31] usb 5-1: USB disconnect, device number 7 [ 432.412668][T14154] usb 6-1: New USB device found, idVendor=0bc7, idProduct=0003, bcdDevice=2f.f7 [ 432.426278][T14154] usb 6-1: New USB device strings: Mfr=0, Product=64, SerialNumber=0 [ 432.434638][T14154] usb 6-1: Product: syz [ 432.442284][T14154] usb 6-1: config 0 descriptor?? [ 432.486689][T14154] ati_remote 6-1:0.7: Initializing ati_remote hardware failed. [ 432.496073][T14154] ati_remote: probe of 6-1:0.7 failed with error -5 [ 432.684785][T14154] usb 6-1: USB disconnect, device number 15 20:48:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@getlink={0x28, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 20:48:25 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0x16, @time={r5}}) 20:48:25 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x72, 0x4c, 0x2b, 0x8, 0x5c6, 0x920b, 0x3700, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0x5, 0x31, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}, {{0x9, 0x5, 0x84, 0x9b5a1c4223be0c76}}]}}]}}]}}, 0x0) 20:48:25 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_WRROPT={0x10}]}}]}, 0x444}}, 0x0) 20:48:25 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x40000000000008, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="100000000100"/16, 0x10}]) 20:48:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x9, 0x0, "176001fa0901f8f0ffffff08de0000000001800000000000400020e97f00"}) 20:48:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback}, 0x10) 20:48:25 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0x16, @time={r5}}) 20:48:25 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xa920, 0x2, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40000012, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100000, 0x8001) 20:48:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101001, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000be8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:48:25 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x452002, 0x0) [ 433.394172][ T31] usb 5-1: new high-speed USB device number 8 using dummy_hcd 20:48:25 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0x16, @time={r5}}) [ 433.456905][T16285] x86/PAT: syz-executor.5:16285 map pfn RAM range req write-combining for [mem 0x95800000-0x95800fff], got write-back 20:48:25 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0xa, 0x3, 0xf4) dup2(r2, r0) 20:48:25 executing program 2: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) [ 433.630593][T16285] x86/PAT: syz-executor.5:16285 map pfn RAM range req write-combining for [mem 0xa8610000-0xa8610fff], got write-back [ 433.644010][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 433.773067][ T31] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 433.783055][ T31] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x84 has invalid maxpacket 0 [ 433.793034][ T31] usb 5-1: New USB device found, idVendor=05c6, idProduct=920b, bcdDevice=37.00 [ 433.802243][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.863973][ T31] usb 5-1: config 0 descriptor?? [ 433.904775][ T31] qmi_wwan: probe of 5-1:0.0 failed with error -22 [ 434.120719][ T31] usb 5-1: USB disconnect, device number 8 20:48:26 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x72, 0x4c, 0x2b, 0x8, 0x5c6, 0x920b, 0x3700, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0x5, 0x31, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}, {{0x9, 0x5, 0x84, 0x9b5a1c4223be0c76}}]}}]}}]}}, 0x0) 20:48:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d02, 0xc1]}) 20:48:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) 20:48:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 20:48:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xce}]}) 20:48:26 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000ef1f8c08e10921518c18000000010902120001000000000904cc00008a310f00"], 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000980)={0x14, 0x0, &(0x7f0000000940)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f00000006c0)={0x14, 0x0, &(0x7f0000000140)={0x0, 0x3, 0xa, @string={0xa, 0x3, "1a6baf2606445721"}}}, 0x0) [ 434.741134][T16312] debugfs: Directory 'vcpu1' with parent '16312-4' already present! 20:48:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) 20:48:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) 20:48:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000340)=""/108, 0x6c}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:48:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x0, 0x5}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 434.984644][T14154] usb 3-1: new high-speed USB device number 12 using dummy_hcd 20:48:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x17) read(r0, 0x0, 0x0) [ 435.052084][ T31] usb 5-1: new high-speed USB device number 9 using dummy_hcd 20:48:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) [ 435.232533][T14154] usb 3-1: Using ep0 maxpacket: 8 [ 435.326571][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 435.352517][T14154] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 435.360907][T14154] usb 3-1: config 0 has no interface number 0 [ 435.367531][T14154] usb 3-1: New USB device found, idVendor=09e1, idProduct=5121, bcdDevice=18.8c [ 435.376772][T14154] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 435.428983][T14154] usb 3-1: config 0 descriptor?? [ 435.462667][ T31] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 435.473063][ T31] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x84 has invalid maxpacket 0 [ 435.483817][ T31] usb 5-1: New USB device found, idVendor=05c6, idProduct=920b, bcdDevice=37.00 [ 435.493017][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 435.503428][ T31] usb 5-1: config 0 descriptor?? [ 435.545151][ T31] qmi_wwan: probe of 5-1:0.0 failed with error -22 [ 435.749936][ T31] usb 5-1: USB disconnect, device number 9 [ 435.912387][T14154] int51x1: probe of 3-1:0.204 failed with error -22 [ 436.114462][ T31] usb 3-1: USB disconnect, device number 12 20:48:28 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x72, 0x4c, 0x2b, 0x8, 0x5c6, 0x920b, 0x3700, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0x5, 0x31, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}, {{0x9, 0x5, 0x84, 0x9b5a1c4223be0c76}}]}}]}}]}}, 0x0) 20:48:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x0, 0x5}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:48:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_robust_list(0x0, &(0x7f0000000100)=0x0, &(0x7f0000000140)) 20:48:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x17) read(r0, 0x0, 0x0) 20:48:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) [ 436.652207][ T31] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 436.882150][T14114] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 436.892255][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 437.012971][ T31] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 437.023032][ T31] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x84 has invalid maxpacket 0 [ 437.033332][ T31] usb 5-1: New USB device found, idVendor=05c6, idProduct=920b, bcdDevice=37.00 [ 437.042606][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.052206][ T31] usb 5-1: config 0 descriptor?? [ 437.094828][ T31] qmi_wwan: probe of 5-1:0.0 failed with error -22 [ 437.126292][T14114] usb 3-1: Using ep0 maxpacket: 8 [ 437.242329][T14114] usb 3-1: config 0 has an invalid interface number: 204 but max is 0 [ 437.250942][T14114] usb 3-1: config 0 has no interface number 0 [ 437.257731][T14114] usb 3-1: New USB device found, idVendor=09e1, idProduct=5121, bcdDevice=18.8c [ 437.266948][T14114] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.276599][T14114] usb 3-1: config 0 descriptor?? [ 437.316498][ T31] usb 5-1: USB disconnect, device number 10 [ 437.572626][T14114] int51x1: probe of 3-1:0.204 failed with error -22 20:48:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 20:48:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x17) read(r0, 0x0, 0x0) 20:48:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x5, 0x2000cf66, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 20:48:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x8}, @IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x38}}, 0x0) 20:48:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x0, 0x5}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 437.718919][T14154] usb 3-1: USB disconnect, device number 13 [ 437.757062][T16383] netlink: 'syz-executor.0': attribute type 17 has an invalid length. 20:48:29 executing program 0: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000010000/0x4000)=nil, 0xd07000}, 0x1}) 20:48:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 20:48:30 executing program 1: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0506107, &(0x7f0000000000)) 20:48:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x17) read(r0, 0x0, 0x0) 20:48:30 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x7, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x60cef7b55512fe10, &(0x7f0000000040)=0x9eb0, 0x4) r1 = socket(0x400040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2720, 0x0, &(0x7f0000000000)=0xf0ff7f) 20:48:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x0, 0x5}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:48:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r2, 0x0, 0x3fe) dup3(r1, r2, 0x0) 20:48:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 20:48:30 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x3e, 0xa, 0x0, "8cac3a94aa7dfd73c37b6187fc5a11e774c84a936b60a327949ce1273b94266c"}) 20:48:30 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r7, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_POLICE={0xc, 0x2, @TCA_POLICE_AVRATE={0x8}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 20:48:30 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) close(r0) fremovexattr(r0, 0x0) 20:48:30 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/39, &(0x7f0000000080)=0x27) 20:48:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880306fb0a000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 20:48:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 20:48:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) [ 438.679784][T16439] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 20:48:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0xa2, 0x6d, 0x3, 0x1, 0x0}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 20:48:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=@newlink={0xa8, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}, @IFLA_XDP_FLAGS={0x6}]}, @IFLA_GROUP={0x8}]}, 0xa8}}, 0x0) 20:48:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x1, 0x0) 20:48:31 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x1, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="81", 0x1}], 0x1) [ 438.904698][T16451] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 438.913133][T16451] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 438.922507][T16451] net_ratelimit: 4 callbacks suppressed [ 438.922537][T16451] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:48:31 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0xa}], 0x24}}], 0x1, 0x0) 20:48:31 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x14, 0xe6, 0x4c, 0x8, 0xd8e3, 0x3590, 0x4377, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7c, 0x0, 0x0, 0xef, 0x3, 0x1}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000080)={0x0, 0x0, 0x37, "37002a4f337547469f9617175734a70100010000000000000000004082218b71a86ed24493086f5226c36283514b3f5da62a73b8939ef5"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:48:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{}, 0x5, 0xfff9}, 0x18) 20:48:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d02, 0xc1, 0x4b564d02]}) 20:48:31 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x1, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="81", 0x1}], 0x1) 20:48:31 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xe7, 0x89, 0x22, 0x8, 0x1385, 0x5f01, 0x3cb9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x64, 0x0, 0x0, 0x84, 0x8f, 0x8e}}]}}]}}, 0x0) [ 439.197837][T16470] input: syz1 as /devices/virtual/input/input12 20:48:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x77}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) [ 439.347001][T16479] input: syz1 as /devices/virtual/input/input13 20:48:31 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x1, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="81", 0x1}], 0x1) [ 439.484118][T14114] usb 5-1: new high-speed USB device number 11 using dummy_hcd 20:48:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000340)={0x7d, 0x0, [0x491]}) 20:48:31 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x20242, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000240)) 20:48:31 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x5) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 20:48:31 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x1, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="81", 0x1}], 0x1) [ 439.662068][T14154] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 439.732610][T14114] usb 5-1: Using ep0 maxpacket: 8 20:48:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200100000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000008020000627c05000500000000000a00000000000000ff170000000000004a700f40a97a456f00000000000001177bc7b8efabdb74f3cee17857b2cddef1248caf9cd905d1c4e2c4ff43044b87028dceea05eb4946"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) [ 439.852797][T14114] usb 5-1: config 0 has an invalid interface number: 124 but max is 0 [ 439.861195][T14114] usb 5-1: config 0 has no interface number 0 [ 439.867550][T14114] usb 5-1: New USB device found, idVendor=d8e3, idProduct=3590, bcdDevice=43.77 [ 439.876775][T14114] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.927081][T14154] usb 2-1: Using ep0 maxpacket: 8 [ 439.995288][T14114] usb 5-1: config 0 descriptor?? [ 440.059752][T14154] usb 2-1: config 0 has an invalid interface number: 100 but max is 0 [ 440.068403][T14154] usb 2-1: config 0 has no interface number 0 [ 440.075037][T14154] usb 2-1: New USB device found, idVendor=1385, idProduct=5f01, bcdDevice=3c.b9 [ 440.084624][T14154] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.097479][T14154] usb 2-1: config 0 descriptor?? [ 440.159104][T14154] usb 2-1: Direct firmware load for ar5523.bin failed with error -2 [ 440.167468][T14154] usb 2-1: no firmware found: ar5523.bin [ 440.173601][T14154] ar5523: probe of 2-1:0.100 failed with error -2 [ 440.252669][T14114] wusb-cbaf 5-1:0.124: Missing ASSOCIATE association request [ 440.260135][T14114] wusb-cbaf 5-1:0.124: This device is not WUSB-CBAF compliant and is not supported yet. [ 440.270609][T14114] wusb-cbaf: probe of 5-1:0.124 failed with error -22 [ 440.345591][T14154] usb 2-1: USB disconnect, device number 4 [ 440.456979][T14114] usb 5-1: USB disconnect, device number 11 [ 441.111997][T14114] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 441.222147][ T31] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 441.352323][T14114] usb 2-1: Using ep0 maxpacket: 8 [ 441.462193][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 441.472469][T14114] usb 2-1: config 0 has an invalid interface number: 100 but max is 0 [ 441.480725][T14114] usb 2-1: config 0 has no interface number 0 [ 441.487153][T14114] usb 2-1: New USB device found, idVendor=1385, idProduct=5f01, bcdDevice=3c.b9 [ 441.496486][T14114] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.506457][T14114] usb 2-1: config 0 descriptor?? [ 441.544420][T14114] usb 2-1: Direct firmware load for ar5523.bin failed with error -2 [ 441.553001][T14114] usb 2-1: no firmware found: ar5523.bin [ 441.558807][T14114] ar5523: probe of 2-1:0.100 failed with error -2 [ 441.582157][ T31] usb 5-1: config 0 has an invalid interface number: 124 but max is 0 [ 441.590408][ T31] usb 5-1: config 0 has no interface number 0 [ 441.597028][ T31] usb 5-1: New USB device found, idVendor=d8e3, idProduct=3590, bcdDevice=43.77 [ 441.606297][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.616169][ T31] usb 5-1: config 0 descriptor?? [ 441.744104][T14114] usb 2-1: USB disconnect, device number 5 [ 441.882362][ T31] wusb-cbaf 5-1:0.124: Cannot get available association types: -71 [ 441.890702][ T31] wusb-cbaf 5-1:0.124: This device is not WUSB-CBAF compliant and is not supported yet. [ 441.900926][ T31] wusb-cbaf: probe of 5-1:0.124 failed with error -71 [ 441.910290][ T31] usb 5-1: USB disconnect, device number 12 20:48:34 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x77, 0x4f, 0x2b, 0x8, 0x7ca, 0xa801, 0x3da2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa9, 0x0, 0x0, 0x22, 0xe, 0x3c}}]}}]}}, 0x0) 20:48:34 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:48:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10, 0x0}, 0x0) 20:48:34 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)) fcntl$setlease(r0, 0x400, 0x2) 20:48:34 executing program 1: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\b'], 0x0) keyctl$update(0x2, r0, &(0x7f00000002c0)="0000000000000000000500000096d88a476edbfe318bd887676161fe439a42d261ce9fd4a48a82ea4108f0c215d8a2ec1337a0162536795e64f0f369c2ce9192118932175dc65a16fdd3afcc486a5873b49b5220b7fde8bd484ce4a51b4efa0a6df4ccc4d7c60133b66085b436df640e5e120ae100000000010000000000000000", 0x81) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 20:48:34 executing program 2: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) seccomp(0x1, 0x1, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x3, 0x1f, 0x81, 0x8001}, {0x0, 0x7, 0x1, 0xffff5af1}, {0x5, 0x1, 0x3f, 0x2}, {0x2, 0x9, 0x5, 0x1}, {0xfffc, 0x80, 0x9, 0xffffffff}, {0x3, 0xff, 0x4}]}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000002c0)={0x7fffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x9cbdb2975dc1cd1, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x0) 20:48:34 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000900)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) [ 442.408862][T16533] IPVS: ftp: loaded support on port[0] = 21 20:48:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) listen(r1, 0x0) [ 442.544367][T14154] usb 5-1: new high-speed USB device number 13 using dummy_hcd 20:48:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xf0001}) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x4, 0x1c1, 0xa897}}, 0x28) keyctl$invalidate(0x15, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) request_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='/dev/kvm\x00', 0xfffffffffffffffd) getsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000580)=""/96, &(0x7f0000000140)=0x60) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) [ 442.792128][T14154] usb 5-1: Using ep0 maxpacket: 8 [ 442.933743][T14154] usb 5-1: config 0 has an invalid interface number: 169 but max is 0 [ 442.942135][T14154] usb 5-1: config 0 has no interface number 0 [ 442.948396][T14154] usb 5-1: New USB device found, idVendor=07ca, idProduct=a801, bcdDevice=3d.a2 [ 442.957732][T14154] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 442.972687][T14154] usb 5-1: config 0 descriptor?? [ 442.985998][T16533] IPVS: ftp: loaded support on port[0] = 21 [ 443.042765][T14154] dvb-usb: found a 'AVerMedia AverTV DVB-T USB 2.0 (A800)' in cold state, will try to load a firmware [ 443.054867][T14154] usb 5-1: Direct firmware load for dvb-usb-avertv-a800-02.fw failed with error -2 [ 443.064418][T14154] dvb-usb: did not find the firmware file 'dvb-usb-avertv-a800-02.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 443.081662][T14154] dvb_usb_a800: probe of 5-1:0.169 failed with error -2 20:48:35 executing program 2: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) seccomp(0x1, 0x1, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x3, 0x1f, 0x81, 0x8001}, {0x0, 0x7, 0x1, 0xffff5af1}, {0x5, 0x1, 0x3f, 0x2}, {0x2, 0x9, 0x5, 0x1}, {0xfffc, 0x80, 0x9, 0xffffffff}, {0x3, 0xff, 0x4}]}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000002c0)={0x7fffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x9cbdb2975dc1cd1, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x0) 20:48:35 executing program 0: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) 20:48:35 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000900)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) [ 443.219196][ T31] usb 5-1: USB disconnect, device number 13 [ 443.329404][T16562] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.436558][T16563] IPVS: ftp: loaded support on port[0] = 21 [ 444.002867][ T31] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 444.242240][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 444.364687][ T31] usb 5-1: config 0 has an invalid interface number: 169 but max is 0 [ 444.373308][ T31] usb 5-1: config 0 has no interface number 0 [ 444.379579][ T31] usb 5-1: New USB device found, idVendor=07ca, idProduct=a801, bcdDevice=3d.a2 [ 444.389177][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.401780][ T31] usb 5-1: config 0 descriptor?? [ 444.447491][ T31] dvb-usb: found a 'AVerMedia AverTV DVB-T USB 2.0 (A800)' in cold state, will try to load a firmware [ 444.459724][ T31] usb 5-1: Direct firmware load for dvb-usb-avertv-a800-02.fw failed with error -2 [ 444.469472][ T31] dvb-usb: did not find the firmware file 'dvb-usb-avertv-a800-02.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 444.485299][ T31] dvb_usb_a800: probe of 5-1:0.169 failed with error -2 [ 444.644238][ T31] usb 5-1: USB disconnect, device number 14 20:48:37 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ppoll(&(0x7f0000000080)=[{r0, 0x100}, {r0}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x7}, 0x8) 20:48:37 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x1c, 0x0, [@guehdr={0xf000}], "7d8265d7191fe4613cf71026852f6830"}}}}}, 0x0) 20:48:37 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff}) mmap(&(0x7f0000bab000/0x3000)=nil, 0x3000, 0x0, 0x120010, r0, 0x0) 20:48:37 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000a061f001cfffd946fa2830020200a000900010006", 0x19}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x5, '\x00\x00\x00\x00\x00\x04\x96O\xd3~\x00', 0x20000000001}, 0x9) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) 20:48:37 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000900)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 20:48:37 executing program 2: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) seccomp(0x1, 0x1, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x3, 0x1f, 0x81, 0x8001}, {0x0, 0x7, 0x1, 0xffff5af1}, {0x5, 0x1, 0x3f, 0x2}, {0x2, 0x9, 0x5, 0x1}, {0xfffc, 0x80, 0x9, 0xffffffff}, {0x3, 0xff, 0x4}]}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000002c0)={0x7fffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x9cbdb2975dc1cd1, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x0) [ 445.285009][T16585] IPVS: ftp: loaded support on port[0] = 21 20:48:37 executing program 1: keyctl$dh_compute(0x17, 0xfffffffffffffffd, 0x0, 0x0, 0x0) 20:48:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 20:48:37 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200ff8e000000000000005e0700798f0067bc"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 20:48:37 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000900)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 20:48:37 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='.', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 20:48:38 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x1c, 0x0, [@guehdr={0xf000}], "7d8265d7191fe4613cf71026852f6830"}}}}}, 0x0) [ 446.068531][T16614] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 20:48:38 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x1c, 0x0, [@guehdr={0xf000}], "7d8265d7191fe4613cf71026852f6830"}}}}}, 0x0) 20:48:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x489], [0x3a]}) 20:48:38 executing program 2: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) seccomp(0x1, 0x1, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x3, 0x1f, 0x81, 0x8001}, {0x0, 0x7, 0x1, 0xffff5af1}, {0x5, 0x1, 0x3f, 0x2}, {0x2, 0x9, 0x5, 0x1}, {0xfffc, 0x80, 0x9, 0xffffffff}, {0x3, 0xff, 0x4}]}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000002c0)={0x7fffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x9cbdb2975dc1cd1, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x0) 20:48:38 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x2, 0x6, @random="e09bf7dbe39f"}, 0x10) dup2(r0, r1) [ 446.456135][T16627] IPVS: ftp: loaded support on port[0] = 21 20:48:38 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x1c, 0x0, [@guehdr={0xf000}], "7d8265d7191fe4613cf71026852f6830"}}}}}, 0x0) 20:48:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000640)="47e0fba2037b9b8233886fc26a4ef7dcf105ac3ae0664790b90a92219f7577d2f37c89a8a28157e79f3083f38b24ee4870494c5121982ef66a47705ff0fc6fdc75abfe144b140d0901859c07fd4fb7eebd4ac331ea4e7469028b09bb129f4c2d96bb9d53b46102c7e5d024373241b8d00ed7de947ba50be730f8349696be21c914dfc828592ea400afa76123111564b66a6307a0a5d7a87ddd5cfdd30a0e41227782b3787cbdfcd43dd11d90f54e7aa3d54961c6db4227cdcb220045e750ed936299c8bd1140109a82", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000c80)='1', 0x1}], 0x1}}], 0x2, 0x80) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x0, 0x0, 0x0) 20:48:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x7, 0x5, 0x0, 0xa01}]}, &(0x7f0000003ff6)='OPL\x00', 0x2, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 20:48:39 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x0, 0x70bd2c}, 0x1c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=""/143, &(0x7f0000000340)=0x8f) sendto$unix(0xffffffffffffffff, &(0x7f0000000000)="f246ce35dbc91d57", 0x8, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendto(0xffffffffffffffff, &(0x7f0000000540)="7ddc", 0x2, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfb]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000780)={0x0, 0x0, 0x4, 'queue0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:48:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ff9000/0x2000)=nil, 0xcd5, 0x0, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 20:48:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000004}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 20:48:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f00000000c0)="04", 0x1}]) 20:48:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0xffffffffffffff91, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/58, 0x3a}}], 0x1, 0x2040, 0x0) 20:48:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x70bd29, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) setpgid(0x0, 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 447.643398][T16658] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 447.840066][T16662] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:48:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x108, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x2, @pix_mp}) 20:48:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:48:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1c, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) [ 448.153505][T16685] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:48:40 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) close(r0) 20:48:40 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000001c0)={0x3, 0x0, 0x20, 0x0, 0xffffffffffffffff}) 20:48:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x70bd29, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) setpgid(0x0, 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:48:40 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000280)='./file1\x00', r2, &(0x7f00000002c0)='./file0\x00') dup2(r2, r0) 20:48:40 executing program 1: r0 = socket$inet(0x2, 0x803, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1c}}, {{@in=@broadcast, 0x0, 0x6c}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 20:48:40 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x3c3180, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) 20:48:40 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) [ 448.775196][T16703] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:48:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200000) close(r1) 20:48:41 executing program 3: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x4, 0x200000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x80ffff, 0x2e, 0x2e, 0x80ffff, 0x80ffff], 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x3}, 0x3c) 20:48:41 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 20:48:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000140)=[{0x81, 0x6, 0x0, 0x0, @time, {}, {}, @queue}], 0x30) 20:48:41 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) [ 449.376382][T16731] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. 20:48:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x70bd29, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) setpgid(0x0, 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:48:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000080bcad0000000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) [ 449.760610][T16743] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:48:41 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 20:48:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) close(r0) 20:48:41 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 20:48:41 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x638, 0x141001) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)='Z', 0x1}], 0x1) 20:48:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 20:48:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x70bd29, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) setpgid(0x0, 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 450.248102][T16768] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. 20:48:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x42071819b9f08b36, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000002640)=ANY=[@ANYBLOB="00000000000000000000000005000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="050f050009"]]) 20:48:42 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 20:48:42 executing program 5: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 20:48:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000340)="fc0000004900070fab09240009000f000a060009000000000000369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe0000544000020000036c6c256f1a272f2e117c22ebc205214000000000008934e07302ad03171a3e2e80772c05ebfd5a32e280fc83ab82f605f70c9de0c3a60e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad00000000000000002eeb57d43dd16b17e583df152c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d050300000041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38b9c3cf1587c3b415582657aa17c0358f53e839ba7b4d8fd3d85", 0xfc) 20:48:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x3, 0x0, 0x1, 0x1, 0xd136}}) [ 450.621591][T16787] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.671762][T16780] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 450.792030][T14116] usb 4-1: new high-speed USB device number 19 using dummy_hcd 20:48:42 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x2, @pix_mp={0x0, 0x6d27}}) 20:48:43 executing program 0: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) tkill(r0, 0x800000009) 20:48:43 executing program 1: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x7fffdffee000, 0x3000, 0x0, &(0x7f0000011000/0x3000)=nil) 20:48:43 executing program 5: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}}) [ 451.032061][T14116] usb 4-1: Using ep0 maxpacket: 8 20:48:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000200)={0x7b, 0x0, [0xc0000101]}) 20:48:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @pix_mp={0x0, 0x0, 0x38414762}}) [ 451.252524][T14116] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 20:48:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) lseek(0xffffffffffffffff, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 451.446756][T14116] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 451.456551][T14116] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.464900][T14116] usb 4-1: Product: syz [ 451.469183][T14116] usb 4-1: Manufacturer: syz [ 451.474112][T14116] usb 4-1: SerialNumber: syz [ 451.547645][T14116] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 451.747742][T14116] usb 4-1: USB disconnect, device number 19 [ 452.532140][T14437] usb 4-1: new high-speed USB device number 20 using dummy_hcd 20:48:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:48:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @local={0xac, 0x14, 0xffffffffffffffff}, {[@timestamp={0x44, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}}}}}, 0x0) 20:48:44 executing program 5: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 20:48:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000003c0)=@updsa={0x144, 0x1a, 0x11, 0x0, 0x0, {{@in6=@mcast1, @in6}, {@in6=@loopback, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'wp256-generic\x00'}}}, @tfcpad={0x8}]}, 0x144}}, 0x0) 20:48:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x8085) recvmmsg(r1, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:48:44 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) lseek(0xffffffffffffffff, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 452.782198][T14437] usb 4-1: Using ep0 maxpacket: 8 [ 452.852343][T14437] usb 4-1: device descriptor read/all, error -71 20:48:45 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000380000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 20:48:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) 20:48:45 executing program 5: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 20:48:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) [ 453.055622][T16847] mmap: syz-executor.2 (16847) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:48:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x2aaaaaaaaaaaabf3}) 20:48:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)) r2 = dup(r1) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)) 20:48:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') 20:48:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x2000015c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}]}, &(0x7f0000000280)=0x10) 20:48:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503", 0x309, r2) keyctl$read(0xb, r3, &(0x7f0000005340)=""/4096, 0xffffffffffffffc2) 20:48:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)) fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/\x00yz0\x00\xbb\xd3\xc2\x83\x0f*\x10.\xd2\x06\v\xdc\x00\xca\n\xfc\n\n\xb4\x04\x00\x00]\x8e\xa9t\xc2\x81\xf5\xf1\xa6\xd1\x18\xbc8\xd1\xa3\x1dlz\x9a\xc8o\a&\x82\xcf\t\xde\f\xb8\xbe\xf5Z\x1aS\n=,\xee\x9e\xd8%\x16\xa5\x00\xcaq\xb2\xd0Bk\x9e\xcd\x1e%g\xf5_\xc22\x02\x1c\xcc\xb1\xdca\x80V\xac\xf41\x02zU++7\xcfS\x17\xc9\x19G\x89\xfb\xfb\xfe\xc9\x15\x9d\xe6\ar\x99\"\"3Lg\xe8N\xc1', 0x1ff) 20:48:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)) r2 = dup(r1) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)) 20:48:45 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) lseek(0xffffffffffffffff, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:48:46 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000380000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 20:48:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000600)={0x2, 0x4e21, @empty}, 0x10, 0x0}}], 0x2, 0x0) 20:48:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x401000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x82000) close(r1) 20:48:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)) r2 = dup(r1) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)) 20:48:46 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x8, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "933955c0"}, 0x0, 0x0, @userptr, 0x4}) 20:48:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 20:48:46 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001540)={0x1, @raw_data="10256c4ace3991ee41523234a858cf174eaccbfaf7d95cdddfa75dc1414d5c326cb1b105833dea3281f2b5fb1c2db4b0e9f2a445ea76305469dc7015a692e8a82398ac121e603b076b42298d995131803e26fa5342679faf1e4105981740dba1da00d07d12ee7a7b15b27ad9ac1de0f1b3e340053405b91d0b18d58e3c843dd09579c7e2fe9aedd2fc26b3f77f12a278e10ff616591a9b1742a6f0125270483dba8fbddde9d46de6d61831180bd58a9f5d6dabf6a04180242bb2491ff2530f1338dfa1a9797d2d64"}) 20:48:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)) r2 = dup(r1) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)) 20:48:46 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:48:46 executing program 0: syz_emit_ethernet(0x38a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8, 0x10}}}}}, &(0x7f0000000040)) 20:48:46 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) msgsnd(r0, &(0x7f0000000140)={0x3}, 0x8, 0x0) [ 454.632353][T14437] usb 5-1: new high-speed USB device number 15 using dummy_hcd 20:48:46 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) lseek(0xffffffffffffffff, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:48:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="1f00000000000000000000400500010000e4e6fc4be790f80a00000001b7874a01000000002300002560b700eff0ffff0403ff03000001000a0000000614"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000020009008601000000fd0001001dd8"]) 20:48:46 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000380000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 20:48:46 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x3, 0xfd}, 0x1e3) 20:48:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x1d, 0x1}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd48]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 454.904598][T16935] kvm [16934]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xd81d00 20:48:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 455.032700][T14437] usb 5-1: config 0 has an invalid interface number: 105 but max is 0 [ 455.041039][T14437] usb 5-1: config 0 has no interface number 0 [ 455.047427][T14437] usb 5-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 455.056709][T14437] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:48:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001100)={0x319d2daeca5e1c63}) add_key$user(0x0, 0x0, &(0x7f0000000100)="8d", 0x1, 0xfffffffffffffffb) shutdown(r0, 0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) [ 455.173350][T14437] usb 5-1: config 0 descriptor?? 20:48:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0}, 0x0) 20:48:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 455.652314][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 455.663440][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 455.692299][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 455.722238][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 455.732777][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 455.772400][T14437] asix: probe of 5-1:0.105 failed with error -71 [ 455.783581][T14437] usb 5-1: USB disconnect, device number 15 [ 456.402217][T14116] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 456.772239][T14116] usb 5-1: config 0 has an invalid interface number: 105 but max is 0 [ 456.780711][T14116] usb 5-1: config 0 has no interface number 0 [ 456.787034][T14116] usb 5-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 456.796233][T14116] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.806052][T14116] usb 5-1: config 0 descriptor?? [ 457.062261][T14116] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 457.072843][T14116] asix: probe of 5-1:0.105 failed with error -71 [ 457.083893][T14116] usb 5-1: USB disconnect, device number 16 20:48:49 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:48:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') fcntl$notify(r0, 0x402, 0x1) exit(0x0) getdents(r0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 20:48:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000200)={0x2, 0x4e25, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x1, 0x4004084, 0x0, 0x0) 20:48:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0x30d10736fe91e5af, 0x0) 20:48:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x70}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 20:48:49 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000380000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 20:48:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vlan0\x00', 0xc806}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @rand_addr=0xffffffffdd3e1ee2}}) 20:48:49 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000180)) 20:48:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000200)={0x2, 0x4e25, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x1, 0x4004084, 0x0, 0x0) 20:48:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev={[0x63]}}]}, 0x40}}, 0x0) [ 457.732160][T14437] usb 5-1: new high-speed USB device number 17 using dummy_hcd 20:48:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000200)={0x2, 0x4e25, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x1, 0x4004084, 0x0, 0x0) 20:48:49 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f427e000000000000580f02000000003f420f00000000000000000002000000", 0x38}]) [ 458.134119][T14437] usb 5-1: config 0 has an invalid interface number: 105 but max is 0 [ 458.142799][T14437] usb 5-1: config 0 has no interface number 0 [ 458.149102][T14437] usb 5-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 458.158348][T14437] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 458.221398][T14437] usb 5-1: config 0 descriptor?? [ 458.702181][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 458.712792][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 458.743373][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 458.772295][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 458.783012][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 458.822288][T14437] asix: probe of 5-1:0.105 failed with error -71 [ 458.833947][T14437] usb 5-1: USB disconnect, device number 17 20:48:51 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:48:51 executing program 1: unshare(0x20600) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 20:48:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif-(2\x1d\x15\xb2\xf2_\x00'}}) 20:48:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000200)={0x2, 0x4e25, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x1, 0x4004084, 0x0, 0x0) 20:48:51 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000e08000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000735000/0x1000)=nil) madvise(&(0x7f00000b5000/0x2000)=nil, 0x2000, 0xf) munmap(&(0x7f0000c23000/0x2000)=nil, 0x2000) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf0, 0x0) 20:48:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x9, 0x34325241, 0xf00, 0x870}) 20:48:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="fffbffff35c8d19a02bc27"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}, [0x0, 0x0, 0x0, 0x4000000000000000]}) 20:48:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x400300, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0xc}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x9}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0x5}, @TCA_FQ_PLIMIT={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x7}]}}]}, 0x60}}, 0x0) 20:48:51 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x410, 0x10102, 0x0) [ 459.442105][T17017] could not allocate digest TFM handle crct10dif-(2²ò_ 20:48:51 executing program 5: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) [ 459.575243][T17041] could not allocate digest TFM handle crct10dif-(2²ò_ [ 459.582084][T14437] usb 5-1: new high-speed USB device number 18 using dummy_hcd 20:48:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)='g', 0x1) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:48:51 executing program 2: unshare(0x20400) r0 = socket$kcm(0x2, 0x6, 0x0) close(r0) recvmsg$kcm(r0, 0x0, 0x0) [ 459.942407][T14437] usb 5-1: config 0 has an invalid interface number: 105 but max is 0 [ 459.950738][T14437] usb 5-1: config 0 has no interface number 0 [ 459.957509][T14437] usb 5-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 459.966829][T14437] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.976399][T14437] usb 5-1: config 0 descriptor?? [ 460.452417][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 460.462895][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 460.492307][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 460.522454][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 460.533070][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 460.572330][T14437] asix: probe of 5-1:0.105 failed with error -71 [ 460.587594][T14437] usb 5-1: USB disconnect, device number 18 20:48:53 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000000086a0519030000000000010902240001000000000904000009030000000921000000012222000905810300000000009f069210d520a5b71235743c8a4cc8d82f686b854e987787ba0b7d37d2e3db247584149f7dbbddd32cc9ccb1d14cdd283ee4613cc781aa64cda35bb7f08d005c74885dd52c09b5836ae10fcb6d6a8512ff4d4bac15597c593367665e9dd5342561ddd0493d69487c4d2ee2e00e020d5dec6170adba06791ed7be512593ee2696f792aaeac12abaa0f7155a67108298"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000760000003800bedc2a54431e640a789b5db384e746e9ff3dd409a880"], 0x0, 0x0, 0x0, 0x0}, 0x0) 20:48:53 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 20:48:53 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000320007041dfffd946f6105000a600000fe02000000000800080006000400ff7e", 0x24}], 0x1}, 0x0) 20:48:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 20:48:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)='g', 0x1) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:48:53 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 461.033057][T17080] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 20:48:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00\xb0I\v8e\x84V\x1f\x13.\xd2e\xc6\xd1\x00x\xe6\fK\xa3/\xd7\xb9Iq\\\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\xac\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=/\x89\x06r\b\'Ho\xf7\x88B7e\bU\'\x83\xf0\x9c\xbf\xdc7\xf8;\xea}\xa8\x9fvs\xc4\xd36\t\x1eu7L\xe0\xb0~?\xdb\xf9t]5\x0e\xe0\xad\xa2_\xadL\xe6\xc4\xed\\\x85:5\b\x9b\xa0.h|\x84\x05\x00\xdd5\x0e\xb1\x18\x06\xbf\xe2\xd61\xc1\xa0-\x18\x12\xba\xa2\xf1\xc2D\x92\xd4\xc5\xf7$\x18\x8a\b/\x8e\xa2\xf07\xa9\x05x\xa91\xd6\x9f\x15\x18vX\x9b\xa4\x95\x83\xd0\xee\x92\xb1\xcb&y\xa7F\xb2\x8fsp{\xb64\xd4!\xf5d_\xea ;\x11\a\xd0\x18\xa8\xba\x1f\x95\xa5\xa6{f\xb2\xd2\x9f') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2032, 0xffffffffffffffff, 0x8000000) sendfile(r0, r1, 0x0, 0x1) 20:48:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0x100}) 20:48:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:48:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_RP_FILTER={0x8}]}, 0x1c}}, 0x0) [ 461.552922][T17097] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 461.566935][T17100] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:48:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r1, &(0x7f0000003c00)=[{{&(0x7f00000002c0)=@ax25={{0x3, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x80, 0x0}}, {{&(0x7f0000000900)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x80, 0x0}}], 0x2, 0x0) 20:48:53 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='\x00\x00+e\x00\x00\x00\x00\x00\x00\x00\x00\\\x8d') fchdir(r1) exit(0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) [ 461.612095][ T2871] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 461.620175][T14437] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 461.872273][ T2871] usb 4-1: Using ep0 maxpacket: 8 [ 461.992509][ T2871] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 462.003750][ T2871] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 462.017572][ T2871] usb 4-1: New USB device found, idVendor=056a, idProduct=0319, bcdDevice= 0.00 [ 462.027286][ T2871] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.036454][T14437] usb 5-1: config 0 has an invalid interface number: 105 but max is 0 [ 462.044856][T14437] usb 5-1: config 0 has no interface number 0 [ 462.051129][T14437] usb 5-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 462.060401][T14437] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.070771][T14437] usb 5-1: config 0 descriptor?? [ 462.077344][ T2871] usb 4-1: config 0 descriptor?? [ 462.587496][ T2871] wacom 0003:056A:0319.0005: unknown main item tag 0x0 [ 462.594979][ T2871] wacom 0003:056A:0319.0005: unknown main item tag 0x4 [ 462.602934][ T2871] wacom 0003:056A:0319.0005: unknown main item tag 0x0 [ 462.610179][ T2871] wacom 0003:056A:0319.0005: unknown main item tag 0x0 [ 462.617701][ T2871] wacom 0003:056A:0319.0005: unknown main item tag 0x0 [ 462.624931][ T2871] wacom 0003:056A:0319.0005: unknown main item tag 0x0 [ 462.632668][ T2871] wacom 0003:056A:0319.0005: unknown main item tag 0x0 [ 462.639830][ T2871] wacom 0003:056A:0319.0005: unknown main item tag 0x0 [ 462.647114][ T2871] wacom 0003:056A:0319.0005: unknown main item tag 0x0 [ 462.654531][ T2871] wacom 0003:056A:0319.0005: unknown main item tag 0x0 [ 462.661598][ T2871] wacom 0003:056A:0319.0005: unknown main item tag 0x0 [ 462.668833][ T2871] wacom 0003:056A:0319.0005: unknown main item tag 0x0 [ 462.676334][ T2871] wacom: probe of 0003:056A:0319.0005 failed with error -22 [ 462.686782][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 462.697594][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 462.722370][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 462.752256][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 462.763028][T14437] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 462.802345][T14437] asix: probe of 5-1:0.105 failed with error -71 [ 462.812080][T14116] usb 4-1: USB disconnect, device number 22 [ 462.818805][T14437] usb 5-1: USB disconnect, device number 19 [ 463.602055][T14116] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 463.852079][T14116] usb 4-1: Using ep0 maxpacket: 8 [ 463.972299][T14116] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 463.984435][T14116] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 463.998873][T14116] usb 4-1: New USB device found, idVendor=056a, idProduct=0319, bcdDevice= 0.00 [ 464.008332][T14116] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.018127][T14116] usb 4-1: config 0 descriptor?? [ 464.321763][T14116] wacom 0003:056A:0319.0006: unknown main item tag 0x0 [ 464.329060][T14116] wacom 0003:056A:0319.0006: unknown main item tag 0x4 [ 464.336392][T14116] wacom 0003:056A:0319.0006: unknown main item tag 0x0 [ 464.343629][T14116] wacom 0003:056A:0319.0006: unknown main item tag 0x0 [ 464.352481][T14116] wacom 0003:056A:0319.0006: unknown main item tag 0x0 [ 464.359718][T14116] wacom 0003:056A:0319.0006: unknown main item tag 0x0 20:48:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x19, 0x0, &(0x7f0000000040)) 20:48:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_RP_FILTER={0x8}]}, 0x1c}}, 0x0) 20:48:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)='g', 0x1) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:48:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r1, &(0x7f0000003c00)=[{{&(0x7f00000002c0)=@ax25={{0x3, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x80, 0x0}}, {{&(0x7f0000000900)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x80, 0x0}}], 0x2, 0x0) 20:48:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.swap.max\x00\xb6\xb1\xb9\xf8\xa2\x01\x8c\x83\x9cq\x03 \x01*\a<\x91N\x1e\x91YV\xc2\xa2>\xcc\xef\x1c\xa5\xae\xa3#u\x17\xe1\xee\xa7\x808\xb4\xdaq#7\xee\x94\xd4[jN\xd1\xa9k\xae\xac\xd3\x9f\xe2&\xfdL;>\xb0\xe07lG\xf0E\x9a\x8c\xc1.\xee\xf2a>\xef\b\xba\x9f\x0f\x00\x00\x00\x00\x00\x00c#\xe2\xe64\xb7\xb9\xefb\x96\xc9\xc8\x1d\xcfFeB\xe6),#J\x85\xa6\x19\x10\xc5\xaa+\xb1\x84Rn\x9a\xc587\xe1\x9f\x97\xda\vI\x93\x8f\xdcai\xaeGl\xf3\x1cc\x806\xe0\xe0\xe4\x9a\x1e\x13\xe5z,\x97\x16\x0e\xec+\xa0\xb4\xc7\xc6', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) 20:48:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cryptd(xchacha20-generic)\x00'}, 0x58) [ 464.366970][T14116] wacom 0003:056A:0319.0006: unknown main item tag 0x0 [ 464.374190][T14116] wacom 0003:056A:0319.0006: unknown main item tag 0x0 [ 464.381655][T14116] wacom 0003:056A:0319.0006: unknown main item tag 0x0 [ 464.388807][T14116] wacom 0003:056A:0319.0006: unknown main item tag 0x0 [ 464.396022][T14116] wacom 0003:056A:0319.0006: unknown main item tag 0x0 [ 464.403693][T14116] wacom 0003:056A:0319.0006: unknown main item tag 0x0 [ 464.411321][T14116] wacom: probe of 0003:056A:0319.0006 failed with error -22 [ 464.449975][T17122] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 464.493794][T14116] usb 4-1: USB disconnect, device number 23 20:48:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_RP_FILTER={0x8}]}, 0x1c}}, 0x0) 20:48:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20600) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x4020aeb2, 0x0) 20:48:56 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x102a}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x17c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:48:56 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x4, 0x5ef}, @ssrr={0x89, 0x3, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) [ 464.747136][T17145] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:48:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_RP_FILTER={0x8}]}, 0x1c}}, 0x0) 20:48:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6}, 0x19c) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000140)={r3, 0x1, 0x6, @link_local}, 0x10) dup3(r0, r2, 0x0) 20:48:57 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x0, 0x3012}) [ 465.023612][T17159] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 465.090964][T17164] device syz_tun entered promiscuous mode [ 465.135215][T17164] device syz_tun left promiscuous mode [ 465.174639][T17167] device syz_tun entered promiscuous mode 20:48:57 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x102a}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x17c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 465.190134][T17167] device syz_tun left promiscuous mode 20:48:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000000000)='g', 0x1) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:48:57 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101002, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 20:48:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r1, &(0x7f0000003c00)=[{{&(0x7f00000002c0)=@ax25={{0x3, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x80, 0x0}}, {{&(0x7f0000000900)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x80, 0x0}}], 0x2, 0x0) 20:48:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00@\x00'}, 0x3, 0x0, 0x5, 0x0, 0xd0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x5, 0x7]}) 20:48:57 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x1000020) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x20) 20:48:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x200000000007b, 0x0, [0x40000020], [0xc1]}) 20:48:57 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe4, 0x43, 0x63, 0x10, 0x3923, 0x718a, 0x9d69, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x29, 0x0, 0x0, 0xca, 0x86, 0xa}}]}}]}}, 0x0) 20:48:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff001000e313000000093903680000000006000200124b", 0x26) 20:48:57 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x102a}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x17c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 465.852339][T17200] device caif0 entered promiscuous mode 20:48:58 executing program 0: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002540)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000700)={0xf}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 20:48:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x40000104}]}) 20:48:58 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x102a}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000004200050100000000000000000000000019e1fe099075eaca52c28b2c240f74b3d3506c3d94167d3aa68003c5f36b8298316ea4e908bfae19af0730a91dbf59f6db2ecdeabeb5abf1d050814b2a6578ea15c31300002d430000e3bd631eed783acca2c96304191a6d93d155fa23d0b0c308d9b9ef535dbd62bb49d196aae3d60d88fdcb31845d7a6a8cfccfb7adc611462d39f7eee618ebe4c56d8603ad853985f8c537b9f632b6c5b9411aee70ad9a0d31f67f90bf636314149ef48cc54ac3223a42a88c3f5e7f525e61a22bec60ee11f634f6fa862cbf7639fee975d3f09c34f7c067091612df797ef7f91f1406fe4234ccb2a4af8408e15ab5537cc603f3fb2deb4b0600a82dc6f830e3cc7b88ad13f9dcaf9d8765e7b05f8488a8b0ef4a21f933639026ec2c1d18ab25f27f320b6296fc8de41fb8ea8d14787f1a31b29b09011027e2fb3b5c4a3564b0395350cb89ff0df8d0491b92b095cb7a14e7043155b78d97e295d4e41e0b8ce96a005a1005ec4c34ebc021c3760a13acca5b36be7c7ee8f10ffe916c5f7da0fe21ba"], 0x17c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 466.082191][T14437] usb 4-1: new high-speed USB device number 24 using dummy_hcd 20:48:58 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x2, &(0x7f0000000180)=@raw=[@map], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 20:48:58 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @rand_addr=0x10a}], 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) [ 466.322384][T14437] usb 4-1: Using ep0 maxpacket: 16 [ 466.373219][T17222] device nr0 entered promiscuous mode [ 466.442659][T14437] usb 4-1: config 0 has an invalid interface number: 41 but max is 0 [ 466.451252][T14437] usb 4-1: config 0 has no interface number 0 [ 466.457614][T14437] usb 4-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=9d.69 [ 466.466834][T14437] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.550077][T14437] usb 4-1: config 0 descriptor?? 20:48:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r1, &(0x7f0000003c00)=[{{&(0x7f00000002c0)=@ax25={{0x3, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x80, 0x0}}, {{&(0x7f0000000900)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x80, 0x0}}], 0x2, 0x0) 20:48:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xdb, 0x0, 0x1, 0x0, [0x15f, 0x2e, 0x80ffff], 0x0, 0xffffffffffffff9c}, 0x3c) 20:48:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3f4, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0xfffffffffffffffd) 20:48:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="a0087720d2eb561c93f01964"], 0x1, 0xfffffffffffffffd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, "df348e9bbbee1bcfb24a154bcbc0a9d195b04effce5922a69e3da15491723b33bc924c978cbd9fbddbc636349b66d56eee36fb33a4287d9002e6816d42c91fe7", "2d3c1a4387a1c42a2211ee08d0de68350e1884b9621c1b6333393d3bacb2d6ab7c6aa3b9ddfcb4066c3a97a28744757d4126a8718d2dae2493325b65a505a0dc", "c368f2b810a0c6c6428da963e15d52600793fa0ba6672af629fb9c8a12a95af0"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 466.599654][T14437] comedi comedi0: Wrong number of endpoints [ 466.607508][T14437] ni6501 4-1:0.41: driver 'ni6501' failed to auto-configure device. [ 466.628379][T17222] device nr0 entered promiscuous mode [ 466.800957][T14116] usb 4-1: USB disconnect, device number 24 [ 467.582119][T14114] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 467.822169][T14114] usb 4-1: Using ep0 maxpacket: 16 [ 467.942732][T14114] usb 4-1: config 0 has an invalid interface number: 41 but max is 0 [ 467.951087][T14114] usb 4-1: config 0 has no interface number 0 [ 467.958376][T14114] usb 4-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=9d.69 [ 467.967554][T14114] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.977228][T14114] usb 4-1: config 0 descriptor?? [ 468.029336][T14114] comedi comedi0: Wrong number of endpoints [ 468.035523][T14114] ni6501 4-1:0.41: driver 'ni6501' failed to auto-configure device. [ 468.224358][T14114] usb 4-1: USB disconnect, device number 25 20:49:00 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="140120000700000700254a"], 0xb) write$P9_RSTAT(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="500003007d0000000049000000000000000000000004fd4cec3524257f7d07"], 0x1f) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:49:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xdb, 0x0, 0x1, 0x0, [0x15f, 0x2e, 0x80ffff], 0x0, 0xffffffffffffff9c}, 0x3c) 20:49:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0xe7926f91a67e8137, '-6\n\x00\x00\x00\x00\x00\x0fCs6\x1aB\\=g\xff\x0e\x1f\x94@\x1d_*a\bS\xdd\xff\xd9/G\xb04\x7fYPl-\xf3s\xa7*aqdI9\xd2 \x1f\xa7\xcfn\x03\xefn\'\xccR\n(\xfbi&\xd0@w\xd0D\xbe\xdb\xc5B\x9b\\\xd8S+\xad\x83qD*2a\x00\x00\x00\x00\x00\x00\x00\x00'}]}, 0x61) 20:49:00 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'lo\x00', 0x6a}) 20:49:00 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000001300)='{', 0x1) write$char_usb(r0, &(0x7f0000000000)='V', 0x1) 20:49:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:49:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xdb, 0x0, 0x1, 0x0, [0x15f, 0x2e, 0x80ffff], 0x0, 0xffffffffffffff9c}, 0x3c) 20:49:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000c0000001000000f5000000000800120002000200000000000000000010006c0002030000ff0f0000000000000200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba0000a99f"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) 20:49:01 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mremap(&(0x7f0000364000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000a62000/0x1000)=nil) close(r0) [ 469.075579][ T2871] usb 5-1: new high-speed USB device number 20 using dummy_hcd 20:49:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xdb, 0x0, 0x1, 0x0, [0x15f, 0x2e, 0x80ffff], 0x0, 0xffffffffffffff9c}, 0x3c) 20:49:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xfff, 0x0) 20:49:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="20020000190001000000000000000000ac1e0001000000000000000000000000e000000100000000000000000000000000000000000052000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x220}}, 0x0) [ 469.326069][ T2871] usb 5-1: Using ep0 maxpacket: 8 20:49:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x17, 0x0, 0x0) 20:49:01 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000000000001, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x3e0, 0x120, 0x120, 0x320, 0x120, 0x320, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x5, &(0x7f0000000140), {[{{@ip={@multicast1, @dev, 0x0, 0x0, 'ip6gretap0\x00', 'eql\x00'}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x98, 0xd8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ff5900f88b4a91f1aeddd3e888df43794154b40c2f7b9889aef416034756"}}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'bridge0\x00', 'syzkaller1\x00'}, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @broadcast, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @empty, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 20:49:01 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 20:49:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100090408000340000001400000", 0x58}], 0x1) [ 469.452309][ T2871] usb 5-1: config 0 has an invalid interface number: 28 but max is 0 [ 469.460605][ T2871] usb 5-1: config 0 has no interface number 0 [ 469.467052][ T2871] usb 5-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 469.478140][ T2871] usb 5-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 469.487369][ T2871] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 469.592619][ T2871] usb 5-1: config 0 descriptor?? [ 469.666769][ T2871] ldusb 5-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 469.856076][ T2871] usb 5-1: USB disconnect, device number 20 [ 469.872217][ C0] ldusb 5-1:0.28: usb_submit_urb failed (-19) [ 469.880783][ T2871] ldusb 5-1:0.28: LD USB Device #0 now disconnected [ 470.642021][ T2871] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 470.882117][ T2871] usb 5-1: Using ep0 maxpacket: 8 [ 471.002288][ T2871] usb 5-1: config 0 has an invalid interface number: 28 but max is 0 [ 471.010450][ T2871] usb 5-1: config 0 has no interface number 0 [ 471.016798][ T2871] usb 5-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 471.028279][ T2871] usb 5-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 471.037524][ T2871] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.046994][ T2871] usb 5-1: config 0 descriptor?? [ 471.099651][ T2871] ldusb 5-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 471.295721][ T2871] usb 5-1: USB disconnect, device number 21 [ 471.312111][ C1] ldusb 5-1:0.28: usb_submit_urb failed (-19) [ 471.318527][T17250] ldusb 5-1:0.28: Couldn't submit interrupt_out_urb -19 [ 471.327484][ T2871] ldusb 5-1:0.28: LD USB Device #0 now disconnected 20:49:03 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000001300)='{', 0x1) write$char_usb(r0, &(0x7f0000000000)='V', 0x1) 20:49:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7d, 0x0, &(0x7f0000000140)=0x17f) 20:49:03 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@broadcast, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x28, 0x40000000003a, 0x43ff, @ipv4={[0xffff80fe, 0x689], [], @broadcast}, @local, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @mcast2={0xff, 0x5}, @rand_addr="e1f6eb163ae885d39b587147dbb22425"}}}}}}, 0x0) 20:49:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) process_vm_writev(r5, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/229, 0xe5}], 0x1, &(0x7f00000027c0)=[{0x0}, {&(0x7f0000000640)=""/238, 0xee}], 0x2, 0x0) 20:49:03 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setpriority(0x1, 0x0, 0x8) 20:49:03 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3c1, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0) syz_usb_disconnect(r1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(r2) 20:49:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a00010003fffff00000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 20:49:03 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000300)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000201d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 20:49:04 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000086d0490c0400000000001090224000100000000090400000903010000092100000001220600090581030000000200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x6, {[@main, @global=@item_4={0x3, 0x1, 0x3, "be0bc560"}]}}, 0x0}, 0x0) 20:49:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) 20:49:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000080)="00000002", 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="240000000c0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x256}], 0x1}, 0x0) [ 472.124427][T14114] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 472.162157][ T2871] usb 5-1: new high-speed USB device number 22 using dummy_hcd 20:49:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) [ 472.187410][T17335] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 472.342067][T14154] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 472.374014][T14114] usb 4-1: Using ep0 maxpacket: 8 [ 472.412031][ T2871] usb 5-1: Using ep0 maxpacket: 8 [ 472.532320][T14114] usb 4-1: config index 0 descriptor too short (expected 961, got 36) [ 472.532374][ T2871] usb 5-1: config 0 has an invalid interface number: 28 but max is 0 [ 472.532451][ T2871] usb 5-1: config 0 has no interface number 0 [ 472.541585][T14114] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 472.541693][T14114] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 472.550009][ T2871] usb 5-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 472.556245][T14114] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 472.566012][ T2871] usb 5-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 472.575966][T14114] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 472.586959][ T2871] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 472.599934][T14114] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 472.635947][ T2871] usb 5-1: config 0 descriptor?? [ 472.681751][ T2871] ldusb 5-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 472.693965][T14154] usb 6-1: Using ep0 maxpacket: 8 [ 472.812436][T14154] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 472.824140][T14154] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 472.837173][T14154] usb 6-1: New USB device found, idVendor=046d, idProduct=c090, bcdDevice= 0.40 [ 472.846364][T14154] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 472.856255][T14154] usb 6-1: config 0 descriptor?? [ 472.894589][ T3916] usb 5-1: USB disconnect, device number 22 [ 472.912159][ C0] ldusb 5-1:0.28: usb_submit_urb failed (-19) [ 472.923305][ T3916] ldusb 5-1:0.28: LD USB Device #0 now disconnected [ 473.065634][T14114] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 26 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 473.355944][T14154] logitech-hidpp-device 0003:046D:C090.0007: unknown main item tag 0x0 [ 473.367216][T14154] logitech-hidpp-device 0003:046D:C090.0007: hidraw0: USB HID v0.00 Device [HID 046d:c090] on usb-dummy_hcd.5-1/input0 20:49:05 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000001300)='{', 0x1) write$char_usb(r0, &(0x7f0000000000)='V', 0x1) 20:49:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 20:49:05 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000300)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000201d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 20:49:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000100)=0x2, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) [ 473.492019][ C0] usblp0: nonzero read bulk status received: -71 20:49:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) [ 473.559350][ T3916] usb 6-1: USB disconnect, device number 16 [ 473.762172][T14154] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 473.881704][ T3916] usb 4-1: USB disconnect, device number 26 [ 473.890712][ T3916] usblp0: removed [ 474.002113][T14154] usb 5-1: Using ep0 maxpacket: 8 [ 474.122303][T14154] usb 5-1: config 0 has an invalid interface number: 28 but max is 0 [ 474.130649][T14154] usb 5-1: config 0 has no interface number 0 [ 474.137054][T14154] usb 5-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 474.148111][T14154] usb 5-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 474.157372][T14154] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.166852][T14154] usb 5-1: config 0 descriptor?? [ 474.224599][T14154] ldusb 5-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 474.352064][ T2871] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 474.434534][ T3916] usb 5-1: USB disconnect, device number 23 [ 474.452204][ C1] ldusb 5-1:0.28: usb_submit_urb failed (-19) [ 474.460401][ T3916] ldusb 5-1:0.28: LD USB Device #0 now disconnected [ 474.592071][ T2871] usb 6-1: Using ep0 maxpacket: 8 [ 474.662062][T14154] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 474.712283][ T2871] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 474.723305][ T2871] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 474.736588][ T2871] usb 6-1: New USB device found, idVendor=046d, idProduct=c090, bcdDevice= 0.40 [ 474.746728][ T2871] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.756528][ T2871] usb 6-1: config 0 descriptor?? [ 474.902076][T14154] usb 4-1: Using ep0 maxpacket: 8 [ 475.022367][T14154] usb 4-1: config index 0 descriptor too short (expected 961, got 36) [ 475.030768][T14154] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 475.041048][T14154] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 475.051356][T14154] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 475.064535][T14154] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 475.073793][T14154] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.086905][ T2871] logitech-hidpp-device 0003:046D:C090.0008: unknown main item tag 0x0 [ 475.112917][ T2871] logitech-hidpp-device 0003:046D:C090.0008: hidraw0: USB HID v0.00 Device [HID 046d:c090] on usb-dummy_hcd.5-1/input0 [ 475.144789][ T2871] usb 6-1: USB disconnect, device number 17 20:49:07 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r3 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r3, 0x29, 0x16, &(0x7f0000000100), 0xf3) 20:49:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000440)={0x1, 0x0, [{0x40000091}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:49:07 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000300)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000201d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 20:49:07 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000001300)='{', 0x1) write$char_usb(r0, &(0x7f0000000000)='V', 0x1) 20:49:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 20:49:07 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000000c0)) [ 475.433085][T14154] usblp: can't set desired altsetting 0 on interface 0 [ 475.474770][T14154] usb 4-1: USB disconnect, device number 27 20:49:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="090000000000364b408fa3a3ba27661e0ee781aefb815361d91df034783b", 0x1e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe06}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:49:07 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000300)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000201d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 20:49:07 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000"], 0x0, 0x0, 0x0, 0x0}) 20:49:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4188aea7, &(0x7f00000000c0)) 20:49:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) [ 475.742573][ T2871] usb 5-1: new high-speed USB device number 24 using dummy_hcd 20:49:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write(r1, &(0x7f0000000080)='\f,9', 0x3) 20:49:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x11}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:49:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x9) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)) [ 475.992246][ T2871] usb 5-1: Using ep0 maxpacket: 8 20:49:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x1ec}, @fastopen={0x22, 0x9, "cd076e641f6dc1"}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) [ 476.104201][T14154] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 476.112761][ T2871] usb 5-1: config 0 has an invalid interface number: 28 but max is 0 [ 476.121083][ T2871] usb 5-1: config 0 has no interface number 0 [ 476.127517][ T2871] usb 5-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 476.139289][ T2871] usb 5-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 476.148557][ T2871] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.217708][ T2871] usb 5-1: config 0 descriptor?? [ 476.270741][ T2871] ldusb 5-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 476.483781][ T3916] usb 5-1: USB disconnect, device number 24 [ 476.492611][T14154] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 476.500885][T14154] usb 2-1: config 0 has no interface number 0 [ 476.507324][ C0] ldusb 5-1:0.28: usb_submit_urb failed (-19) [ 476.513234][ T3916] ldusb 5-1:0.28: LD USB Device #0 now disconnected [ 476.513793][T14154] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 476.529472][T14154] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.539845][T14154] usb 2-1: config 0 descriptor?? [ 476.802160][T14154] usb 2-1: Limiting number of CPorts to U8_MAX [ 476.809070][T14154] usb 2-1: Not enough endpoints found in device, aborting! 20:49:09 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040030200000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 20:49:09 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000e000b40b9066140a36b008000010902120001000000000904d4426b00c3646a7323b4040000007a00"], 0x0) 20:49:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) fdatasync(r0) 20:49:09 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) unshare(0x400) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000001000/0x1000)=nil, 0x1000}) [ 477.006160][T14154] usb 2-1: USB disconnect, device number 6 20:49:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9c0100000107030200000000000000000300000088010700050003000004000008000100", @ANYRES32, @ANYBLOB="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"], 0x19c}}, 0x0) [ 477.120107][T17445] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.4'. [ 477.382187][ T3916] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 477.742357][ T3916] usb 1-1: config 0 has an invalid interface number: 212 but max is 0 [ 477.751434][ T3916] usb 1-1: config 0 has no interface number 0 [ 477.757914][ T3916] usb 1-1: too many endpoints for config 0 interface 212 altsetting 66: 107, using maximum allowed: 30 [ 477.769246][ T3916] usb 1-1: config 0 interface 212 altsetting 66 has 0 endpoint descriptors, different from the interface descriptor's value: 107 [ 477.783454][ T3916] usb 1-1: config 0 interface 212 has no altsetting 0 [ 477.792154][T14154] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 477.862436][ T3916] usb 1-1: New USB device found, idVendor=06b9, idProduct=4061, bcdDevice=6b.a3 [ 477.872635][ T3916] usb 1-1: New USB device strings: Mfr=0, Product=128, SerialNumber=0 [ 477.881183][ T3916] usb 1-1: Product: syz [ 477.887050][ T3916] usb 1-1: config 0 descriptor?? [ 478.222384][ T3916] speedtch 1-1:0.212: speedtch_bind: wrong device class 14 [ 478.229813][ T3916] speedtch 1-1:0.212: usbatm_usb_probe: bind failed: -19! [ 478.240483][ T3916] usb 1-1: USB disconnect, device number 13 20:49:10 executing program 1: r0 = socket$inet(0x2, 0x80005, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x3c3478d1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000340)="86", 0x1a000}], 0x1}, 0x0) 20:49:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0x3, 0x0, 0xa2d01}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 20:49:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x6000, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x700000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r1}}, 0x48) 20:49:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b1", 0x1}], 0x1}, 0xc30) 20:49:10 executing program 5: unshare(0x400) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0xc0045878, 0x0) 20:49:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0x3, 0x0, 0xa2d01}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 20:49:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x6000, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x700000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r1}}, 0x48) 20:49:10 executing program 2: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000040)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) [ 478.912183][ T2871] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 479.272234][ T2871] usb 1-1: config 0 has an invalid interface number: 212 but max is 0 [ 479.280573][ T2871] usb 1-1: config 0 has no interface number 0 [ 479.287021][ T2871] usb 1-1: too many endpoints for config 0 interface 212 altsetting 66: 107, using maximum allowed: 30 [ 479.298381][ T2871] usb 1-1: config 0 interface 212 altsetting 66 has 0 endpoint descriptors, different from the interface descriptor's value: 107 [ 479.311956][ T2871] usb 1-1: config 0 interface 212 has no altsetting 0 [ 479.402398][ T2871] usb 1-1: New USB device found, idVendor=06b9, idProduct=4061, bcdDevice=6b.a3 [ 479.411652][ T2871] usb 1-1: New USB device strings: Mfr=0, Product=128, SerialNumber=0 [ 479.420143][ T2871] usb 1-1: Product: syz [ 479.426318][ T2871] usb 1-1: config 0 descriptor?? [ 479.732362][ T2871] speedtch 1-1:0.212: speedtch_bind: wrong device class 14 [ 479.739803][ T2871] speedtch 1-1:0.212: usbatm_usb_probe: bind failed: -19! [ 479.750576][ T2871] usb 1-1: USB disconnect, device number 14 20:49:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4080aebf, &(0x7f0000000140)) 20:49:12 executing program 5: unshare(0x400) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0xc0045878, 0x0) 20:49:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newsa={0x180, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'lrw(ecb-camellia-aesni-avx2)\x00'}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x180}}, 0x0) 20:49:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0x3, 0x0, 0xa2d01}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 20:49:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x6000, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x700000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r1}}, 0x48) 20:49:12 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000e000b40b9066140a36b008000010902120001000000000904d4426b00c3646a7323b4040000007a00"], 0x0) 20:49:12 executing program 5: unshare(0x400) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0xc0045878, 0x0) 20:49:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0x3, 0x0, 0xa2d01}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 20:49:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x8001}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x4, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2120400}, 0xc, &(0x7f0000000440)={&(0x7f00000001c0)={0xb4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}]}]}, 0xb4}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000008c0)={[0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x5000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:49:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x6000, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x700000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r1}}, 0x48) 20:49:12 executing program 5: unshare(0x400) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0xc0045878, 0x0) 20:49:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x192) write$evdev(r0, &(0x7f0000000040), 0x1b3) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000061c0)=""/4096) [ 480.472079][ T3916] usb 1-1: new high-speed USB device number 15 using dummy_hcd 20:49:12 executing program 3: unshare(0x20400) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 20:49:12 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x9}) 20:49:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x46d, 0xc211, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB=' #/'], 0x0, 0x0, 0x0, 0x0}, 0x0) 20:49:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x192) write$evdev(r0, &(0x7f0000000040), 0x1b3) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000061c0)=""/4096) 20:49:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x192) write$evdev(r0, &(0x7f0000000040), 0x1b3) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000061c0)=""/4096) [ 480.846791][ T3916] usb 1-1: config 0 has an invalid interface number: 212 but max is 0 [ 480.855693][ T3916] usb 1-1: config 0 has no interface number 0 [ 480.862229][ T3916] usb 1-1: too many endpoints for config 0 interface 212 altsetting 66: 107, using maximum allowed: 30 [ 480.873490][ T3916] usb 1-1: config 0 interface 212 altsetting 66 has 0 endpoint descriptors, different from the interface descriptor's value: 107 [ 480.887169][ T3916] usb 1-1: config 0 interface 212 has no altsetting 0 [ 480.977128][ T3916] usb 1-1: New USB device found, idVendor=06b9, idProduct=4061, bcdDevice=6b.a3 [ 480.987802][ T3916] usb 1-1: New USB device strings: Mfr=0, Product=128, SerialNumber=0 [ 480.996268][ T3916] usb 1-1: Product: syz [ 481.012604][ T3916] usb 1-1: config 0 descriptor?? [ 481.092245][T14114] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 481.332246][ T3916] speedtch 1-1:0.212: speedtch_bind: wrong device class 14 [ 481.339608][ T3916] speedtch 1-1:0.212: usbatm_usb_probe: bind failed: -19! [ 481.350644][ T3916] usb 1-1: USB disconnect, device number 15 [ 481.462294][T14114] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 481.473630][T14114] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 481.486664][T14114] usb 6-1: New USB device found, idVendor=046d, idProduct=c211, bcdDevice= 0.40 [ 481.495877][T14114] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 481.506189][T14114] usb 6-1: config 0 descriptor?? 20:49:13 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000e000b40b9066140a36b008000010902120001000000000904d4426b00c3646a7323b4040000007a00"], 0x0) 20:49:13 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$sock_buf(r0, 0x1, 0x808000000029, &(0x7f0000b56f40)=""/192, &(0x7f00000001c0)=0xc0) 20:49:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x192) write$evdev(r0, &(0x7f0000000040), 0x1b3) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000061c0)=""/4096) 20:49:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) 20:49:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x192) write$evdev(r0, &(0x7f0000000040), 0x1b3) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000061c0)=""/4096) 20:49:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8, 0xa}]]}}}]}, 0x38}}, 0x0) 20:49:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000100)='./file0/file1/file0\x00', &(0x7f0000000280)='./file0/file1\x00') 20:49:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x192) write$evdev(r0, &(0x7f0000000040), 0x1b3) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000061c0)=""/4096) [ 481.980444][T14114] logitech 0003:046D:C211.0009: unknown main item tag 0x0 20:49:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x192) write$evdev(r0, &(0x7f0000000040), 0x1b3) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000061c0)=""/4096) [ 482.031041][T17565] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 482.035859][T14114] logitech 0003:046D:C211.0009: hidraw0: USB HID v0.00 Device [HID 046d:c211] on usb-dummy_hcd.5-1/input0 [ 482.051314][T14114] logitech 0003:046D:C211.0009: not enough fields in HID_OUTPUT_REPORT 0 [ 482.132268][ T2871] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 482.192937][T14114] usb 6-1: USB disconnect, device number 18 [ 482.492367][ T2871] usb 1-1: config 0 has an invalid interface number: 212 but max is 0 [ 482.500657][ T2871] usb 1-1: config 0 has no interface number 0 [ 482.507143][ T2871] usb 1-1: too many endpoints for config 0 interface 212 altsetting 66: 107, using maximum allowed: 30 [ 482.518437][ T2871] usb 1-1: config 0 interface 212 altsetting 66 has 0 endpoint descriptors, different from the interface descriptor's value: 107 [ 482.531989][ T2871] usb 1-1: config 0 interface 212 has no altsetting 0 [ 482.612491][ T2871] usb 1-1: New USB device found, idVendor=06b9, idProduct=4061, bcdDevice=6b.a3 [ 482.621656][ T2871] usb 1-1: New USB device strings: Mfr=0, Product=128, SerialNumber=0 [ 482.630166][ T2871] usb 1-1: Product: syz [ 482.635714][ T2871] usb 1-1: config 0 descriptor?? [ 482.952295][ T2871] speedtch 1-1:0.212: speedtch_bind: wrong device class 14 [ 482.961016][ T2871] speedtch 1-1:0.212: usbatm_usb_probe: bind failed: -19! [ 482.971459][T14154] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 482.981950][ T2871] usb 1-1: USB disconnect, device number 16 [ 483.342378][T14154] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 483.353504][T14154] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 483.366543][T14154] usb 6-1: New USB device found, idVendor=046d, idProduct=c211, bcdDevice= 0.40 [ 483.375802][T14154] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.385965][T14154] usb 6-1: config 0 descriptor?? [ 483.684683][T14154] logitech 0003:046D:C211.000A: unknown main item tag 0x0 [ 483.696263][T14154] logitech 0003:046D:C211.000A: hidraw0: USB HID v0.00 Device [HID 046d:c211] on usb-dummy_hcd.5-1/input0 [ 483.709013][T14154] logitech 0003:046D:C211.000A: not enough fields in HID_OUTPUT_REPORT 0 20:49:15 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a060000dda74308910000003900090008000c00000000003ac1208c06000000000000dc1338d54400009b84136ef75afb83de44060cec4fab651300"/85, 0x55}], 0x1}, 0x0) 20:49:15 executing program 3: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xd0fb) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4$packet(r1, 0x0, 0x0, 0x0) 20:49:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, [{0x18, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 20:49:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x5dc, 0x0, 0x34}, 0x98) 20:49:15 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x10000000000001, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000372000/0x1000)=nil, 0x1000}, &(0x7f0000000000)=0x10) 20:49:15 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000e000b40b9066140a36b008000010902120001000000000904d4426b00c3646a7323b4040000007a00"], 0x0) [ 483.814837][T14154] usb 6-1: USB disconnect, device number 19 [ 483.875860][T17585] IPVS: ftp: loaded support on port[0] = 21 [ 483.889933][T17586] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 483.925690][T17593] IPv6: NLM_F_CREATE should be specified when creating new route 20:49:16 executing program 3: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xd0fb) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4$packet(r1, 0x0, 0x0, 0x0) 20:49:16 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001780)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002cbd7000000000000e000000000000000008000200000000000c0004000000000000000000080001"], 0x3}}, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:49:16 executing program 2: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10}}}}}]}}]}}, 0x0) [ 484.154436][ T2871] usb 1-1: new high-speed USB device number 17 using dummy_hcd 20:49:16 executing program 3: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xd0fb) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4$packet(r1, 0x0, 0x0, 0x0) 20:49:16 executing program 3: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xd0fb) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4$packet(r1, 0x0, 0x0, 0x0) 20:49:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000180)='\x00', 0x0) write(r3, &(0x7f0000000080)="8a", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) rt_sigaction(0x2a, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f00000002c0)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000300)) 20:49:16 executing program 3: unshare(0x8000400) readahead(0xffffffffffffffff, 0x0, 0x0) [ 484.462413][T14154] usb 3-1: new full-speed USB device number 14 using dummy_hcd [ 484.522366][ T2871] usb 1-1: config 0 has an invalid interface number: 212 but max is 0 [ 484.530804][ T2871] usb 1-1: config 0 has no interface number 0 [ 484.537197][ T2871] usb 1-1: too many endpoints for config 0 interface 212 altsetting 66: 107, using maximum allowed: 30 [ 484.548597][ T2871] usb 1-1: config 0 interface 212 altsetting 66 has 0 endpoint descriptors, different from the interface descriptor's value: 107 [ 484.562117][ T2871] usb 1-1: config 0 interface 212 has no altsetting 0 [ 484.652512][ T2871] usb 1-1: New USB device found, idVendor=06b9, idProduct=4061, bcdDevice=6b.a3 [ 484.661699][ T2871] usb 1-1: New USB device strings: Mfr=0, Product=128, SerialNumber=0 [ 484.670248][ T2871] usb 1-1: Product: syz [ 484.678713][ T2871] usb 1-1: config 0 descriptor?? 20:49:16 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe4, 0xd7, 0x6d, 0x40, 0x61d, 0xc020, 0xcddd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8b, 0x0, 0x0, 0x49, 0x96, 0xfd}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001dc0)={0xac, &(0x7f00000000c0)={0x0, 0x0, 0x3, "49ef87"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 20:49:16 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setrlimit(0x7, &(0x7f0000a9cff8)) accept4(r0, 0x0, 0x0, 0x0) 20:49:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x5, 0x1b82, 0x0, 0x0, 0x0}) [ 484.845740][T14154] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 484.990328][T17633] vhci_hcd: vhci_hub_control:348: invalid port number 130 [ 484.998486][T17633] vhci_hcd: vhci_hub_control:500: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 485.009696][ T2871] speedtch 1-1:0.212: speedtch_bind: wrong device class 14 [ 485.017156][ T2871] speedtch 1-1:0.212: usbatm_usb_probe: bind failed: -19! [ 485.027652][T14154] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 485.037411][T14154] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 485.045663][T14154] usb 3-1: Product: syz [ 485.050119][T14154] usb 3-1: Manufacturer: syz [ 485.054920][T14154] usb 3-1: SerialNumber: syz [ 485.067305][ T2871] usb 1-1: USB disconnect, device number 17 [ 485.102354][T17637] vhci_hcd: vhci_hub_control:348: invalid port number 130 [ 485.109651][T17637] vhci_hcd: vhci_hub_control:500: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 485.124948][T14154] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 485.192198][T14114] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 485.353342][ T3916] usb 3-1: USB disconnect, device number 14 [ 485.491350][T17640] IPVS: ftp: loaded support on port[0] = 21 [ 485.562460][T14114] usb 4-1: config 0 has an invalid interface number: 139 but max is 0 [ 485.570824][T14114] usb 4-1: config 0 has no interface number 0 [ 485.577205][T14114] usb 4-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=cd.dd [ 485.587454][T14114] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.607619][T14114] usb 4-1: config 0 descriptor?? [ 485.685697][T14114] ssu100 4-1:0.139: Quatech SSU-100 USB to Serial Driver converter detected 20:49:18 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x81000000}, @random='5a3XI\f', [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x1a6, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @multicast1}}}}}}}}, 0x0) 20:49:18 executing program 5: syz_emit_ethernet(0xae, &(0x7f0000000080)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x78, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @loopback, [@dstopts={0x0, 0x4, [], [@jumbo, @ra, @jumbo, @jumbo, @enc_lim={0x4, 0x1, 0x3}, @ra, @jumbo]}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@empty]}]}}}}}}}, 0x0) 20:49:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x5, 0x1b82, 0x0, 0x0, 0x0}) 20:49:18 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) [ 486.094580][T17646] IPv6: addrconf: prefix option has invalid lifetime [ 486.103868][T17646] IPv6: addrconf: prefix option has invalid lifetime [ 486.108612][T17650] encrypted_key: keyword 'new' not allowed when called from .update method [ 486.141279][T17649] vhci_hcd: vhci_hub_control:348: invalid port number 130 [ 486.148784][T17649] vhci_hcd: vhci_hub_control:500: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 486.162303][ T3916] usb 3-1: new full-speed USB device number 15 using dummy_hcd [ 486.532338][ T3916] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 486.553931][T14114] ssu100: probe of 4-1:0.139 failed with error -71 [ 486.564194][T14114] usb 4-1: USB disconnect, device number 28 [ 486.722417][ T3916] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 486.731714][ T3916] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 486.740018][ T3916] usb 3-1: Product: syz [ 486.744505][ T3916] usb 3-1: Manufacturer: syz [ 486.749429][ T3916] usb 3-1: SerialNumber: syz [ 486.794716][ T3916] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 486.994141][ T3916] usb 3-1: USB disconnect, device number 15 20:49:19 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000040), 0xffdb) fcntl$addseals(r2, 0x409, 0x8) tkill(r0, 0x1000000000013) 20:49:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8030ae7c, &(0x7f0000000300)={0x0, 0x0, @ioapic}) 20:49:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 20:49:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0/file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x1000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 20:49:19 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x5, 0x1b82, 0x0, 0x0, 0x0}) [ 487.296269][T17667] vhci_hcd: vhci_hub_control:348: invalid port number 130 [ 487.304307][T17667] vhci_hcd: vhci_hub_control:500: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 487.319680][T14114] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 487.682297][T14114] usb 4-1: config 0 has an invalid interface number: 139 but max is 0 [ 487.690709][T14114] usb 4-1: config 0 has no interface number 0 [ 487.697102][T14114] usb 4-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=cd.dd [ 487.706359][T14114] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.716200][T14114] usb 4-1: config 0 descriptor?? [ 487.755568][T14114] ssu100 4-1:0.139: Quatech SSU-100 USB to Serial Driver converter detected 20:49:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001040)='cpuacH\x8a|\x1a<\x0f\xfb9\xdb\x11|\x1a-\xad.usage_sys\x00\xc7\xec\xa9\xf1\x17\xd6\xd4\xd4\xcf\x8b\x88\xcd\v\xda\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf1g\x9cq\xf3Y\x90\xc5\f&\xf2\f\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd3\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};', 0x26e1, 0x0) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001100)={r0, 0x0}, 0x20) 20:49:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0x4020aeb2, &(0x7f0000000000)={0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}) 20:49:20 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x5, 0x1b82, 0x0, 0x0, 0x0}) 20:49:20 executing program 5: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = getpgrp(0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffe000001}, 0x0, 0x8) r1 = gettid() tkill(r1, 0x21) rt_tgsigqueueinfo(r0, r1, 0x22, &(0x7f0000000180)) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) 20:49:20 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 20:49:20 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x2, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xd, 'w'}], 0x28, 0x4800000000000000}}], 0x1, 0x0) [ 488.082749][T14114] ssu100: probe of 4-1:0.139 failed with error -71 [ 488.094671][T14114] usb 4-1: USB disconnect, device number 29 [ 488.214488][T17691] vhci_hcd: vhci_hub_control:348: invalid port number 130 [ 488.221785][T17691] vhci_hcd: vhci_hub_control:500: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub 20:49:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x6c00, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="740000002400f3a732f569e200db000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffffffffffff080001007366710006000500fffff0000010e104deccbbbde735b9a00000000000000000000000000033cc3512c9aa8178bdf1001b00000000000000000000de7f46000000000000007f0000000000009900007cf76567e30e03c32824f1583940ea0e363002e94564838f548258a632963f8262d0485c9b90c19b6ca74fb97882f65eb406eaf163fe648fceb6d85c1a8e44476c248656cb5d845549c5ceffcfeaabfca524afef20c0034fbd36262c964c61f3771603fd386dc70a77e574732bd950e808d63007d6c6683e251ac28f6b621f863aa3d9e240168ef067671514ccb381077c2afecae2bb28925f8dd87c3994ef3645d77e7281ab057d2bef3b8444014c8752a4a8a434ac70810633f2eb7d7a89d0f3cf00000000180772593cd728026dfe9b7bc2cbc70a0c42fd1a3f071dde69a5dcd32cb951da688b87961591b4671e63cf37feaac76f85b3bdaad65e1cd467ba00007d55848be0f405c78f5a56c1e95451864bf9fbef7bde2667d4d7d9d9ea1091e7a922d0137c5fc0d077e4e61bc5b0146c291ade0c82e3d68a0704ab7ca369e014cde4fbfbb2267345e7a7b6e27df356d3566411220610d72fd12f80461a6178df46c6ff661d7927befa3d95c26e351cdae73b73da338e9af046368d9424a9a921f44d0775c2f88d30494d46cccd7d98b0111a9907d5834f07bad6df1a4c6503542bf77cf1d9f1ff4ae3fbbd86384b17161022073d14e0bb52c762fdd85609bbb6aeeb65f6b300de37a94e71c166d875ba535e3a9c98f35ef27130b6188ec5b83ae1d389a4fc5a091ec64b035aaba22448ad7139eb18f30ffc3ccd08f0056a2c495799c100addcb043ba8d64b2357957aa361a3381912e562f230a55dfcd4d99220660a79e57b0fc705c666b34658452c252cc73de9657549788a607165e6227aadb6003f874a93a59f8739d6a25da9c3d4cf2d3c270cee5825a81f3fc266c48f4e869e98b1094fe3d270a43cfd6ae4e4ab093ca5acbd508f5fe4f32c4812551b270623c590f8d40be1fc477a9f386f5047819d1b75356261e4ec87168ee209dab90ea802f9c4fd387eb1452d77c3be090a75c8f6515ae93d8e88951d3403efc24fcbf8ca7090eb402a7a6cff733a9ea659624514022292888fdc7794fbb6706a0bf279a669d3a44c333c71bc0f51905e2da32adcc991993e861210274c23161481922fa3c0ccf6f3c63bc7d31338f44fbc7eacd025c7694b10a7a26559b6dcca7a9f791cca9cc82285a7ad1bfbc8298648d9223cb0ba01e9b23e6ff5bdc59abd4dfc30e5922de438e715df092498bb574eee2a951633d78842312f86e03d2dcd0d78b651b768a5eca4bc2b674aadcc766db96dc6b2e50998895f8c58c6f35fbd9ca9493220e490947d859194415961c3698de0159c04c3632b6db5bdf6263ee794e590de9512f677ac8a269dafd5da220df2a7a1edd1351ca2b804d825b287d20f362389497e0d89894d9b2d978e12be1fdf58f52f95acef679a7b69fcc5197238ebba4b7bdebb91d094914dce8ee819120d0bf1548043aded1e9356413877ef8f847f37abb718af6756ee018b8634bbe215057022a3665e6540eb363f18a2bc37d4248d398e4f1989f7ea1e83a9d788ce5b9ed1dcc4b5c4f77935fb466a6c5e47ccfbb2d04433a912dd9eb7e025f8853698b26783f439d8df8e24855d4d3d0ec07b31818ca57f4d8343597ae072d40bbb9bd0abc1be418d574792ed15042b7ee81c4"], 0x74}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:49:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r0, 0x84, 0x7f, 0x0, &(0x7f00000000c0)) 20:49:20 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, 0xfffffffffffffffe, 0x17f) 20:49:20 executing program 4: syz_usb_connect(0x0, 0x214, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4, 0xd3, 0x65, 0x8, 0xcf3, 0x9375, 0x1a64, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x68, 0x60, 0x12, 0x0, [], [{{0x9, 0x5, 0x3}}]}}]}}]}}, 0x0) [ 488.422716][T17704] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 20:49:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000380)={0x1, 0x0, [{0x2, 0x4}]}) 20:49:20 executing program 1: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0x10) 20:49:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541d, 0x0) [ 488.541621][T17704] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 20:49:20 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000525d6f404f17316a70300000000109021200010000000009041c0000f026c30051f7bf13deb7e7e3591a73808a78a9b66534a87c9cf3462a457a3e7c5857932af3fbca1730a27c2a799088e3dca88d19b2c74e34b62f724b3964626a0f89aa5eb4eea1165ce25450e9ab126dcb1c50b83a1572e9119a054ac7a0d3d70d92de73dc590cee32e7352b7a72919e67ad7f87fb24134bb85ee956cbb4995dc0ddad1c93f09bd59ff823b88b34640abbe943f807b6421c0a1d3686dbea5aa1bdf81ca72e6454393b334e"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 488.644759][T17717] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 488.739453][T17717] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 20:49:20 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, "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", 0x9e0}, 0x1200) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000140)=0x8) 20:49:20 executing program 3: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000cfc2d082404017800a40000000109021b000c000000000904690001d2516500070581020000000000d96c9059f61a0b5de41b2367a07eea332d5d8dccedd7a4fc572790acf64f"], 0x0) 20:49:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x3cd9) 20:49:20 executing program 2: unshare(0x20400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) [ 488.882222][ T3916] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 489.036079][T14114] usb 1-1: new high-speed USB device number 18 using dummy_hcd 20:49:21 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0xa, @pix_mp}) 20:49:21 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(r0, 0xfffffffffffffffe, 0x0, 0x0, 0x1000) msgctl$IPC_RMID(r0, 0x0) [ 489.132390][ T3916] usb 5-1: Using ep0 maxpacket: 8 [ 489.172232][T14154] usb 4-1: new low-speed USB device number 30 using dummy_hcd 20:49:21 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r0, 0x3, 0x5e00, 0x2cbd) lseek(r0, 0x0, 0x4) [ 489.252956][ T3916] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.64 [ 489.262262][ T3916] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 489.283898][ T3916] usb 5-1: config 0 descriptor?? [ 489.427111][T14114] usb 1-1: config 0 has an invalid interface number: 28 but max is 0 [ 489.435466][T14114] usb 1-1: config 0 has no interface number 0 [ 489.441754][T14114] usb 1-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 489.451097][T14114] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 489.496414][T14114] usb 1-1: config 0 descriptor?? [ 489.532681][ T3916] ath6kl: Failed to submit usb control message: -71 [ 489.539436][ T3916] ath6kl: unable to send the bmi data to the device: -71 [ 489.546670][ T3916] ath6kl: Unable to send get target info: -71 [ 489.558459][T14114] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 489.562311][T14154] usb 4-1: config 0 has an invalid interface number: 105 but max is 11 [ 489.565471][ T3916] ath6kl: Failed to init ath6kl core: -71 [ 489.573140][T14154] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 489.580638][ T3916] ath6kl_usb: probe of 5-1:0.0 failed with error -71 [ 489.588994][T14154] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 12 [ 489.589057][T14154] usb 4-1: config 0 has no interface number 0 [ 489.589145][T14154] usb 4-1: config 0 interface 105 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 489.589256][T14154] usb 4-1: New USB device found, idVendor=0424, idProduct=7801, bcdDevice=a4.00 [ 489.589335][T14154] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 489.594486][T14154] usb 4-1: config 0 descriptor?? [ 489.644400][ T3916] usb 5-1: USB disconnect, device number 25 [ 489.674909][T14154] lan78xx 4-1:0.105 (unnamed net_device) (uninitialized): lan78xx_get_endpoints failed: -22 [ 489.685442][T14154] lan78xx: probe of 4-1:0.105 failed with error -22 [ 489.875841][T14154] usb 4-1: USB disconnect, device number 30 [ 490.302206][ T3916] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 490.402392][T14114] gspca_stk1135: reg_w 0x5 err -71 [ 490.408779][T14114] gspca_stk1135: serial bus timeout: status=0x00 [ 490.415493][T14114] gspca_stk1135: Sensor write failed [ 490.421012][T14114] gspca_stk1135: serial bus timeout: status=0x00 [ 490.427498][T14114] gspca_stk1135: Sensor write failed [ 490.432957][T14114] gspca_stk1135: serial bus timeout: status=0x00 [ 490.439317][T14114] gspca_stk1135: Sensor read failed [ 490.444714][T14114] gspca_stk1135: serial bus timeout: status=0x00 [ 490.451081][T14114] gspca_stk1135: Sensor read failed [ 490.456439][T14114] gspca_stk1135: Detected sensor type unknown (0x0) [ 490.463204][T14114] gspca_stk1135: serial bus timeout: status=0x00 [ 490.469637][T14114] gspca_stk1135: Sensor read failed [ 490.475048][T14114] gspca_stk1135: serial bus timeout: status=0x00 [ 490.481418][T14114] gspca_stk1135: Sensor read failed [ 490.486777][T14114] gspca_stk1135: serial bus timeout: status=0x00 [ 490.493219][T14114] gspca_stk1135: Sensor write failed [ 490.498572][T14114] gspca_stk1135: serial bus timeout: status=0x00 [ 490.506444][T14114] gspca_stk1135: Sensor write failed [ 490.512366][T14114] stk1135: probe of 1-1:0.28 failed with error -71 [ 490.523017][T14114] usb 1-1: USB disconnect, device number 18 [ 490.632184][ T3916] usb 5-1: Using ep0 maxpacket: 8 [ 490.672129][T14116] usb 4-1: new low-speed USB device number 31 using dummy_hcd [ 490.772528][ T3916] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.64 [ 490.781997][ T3916] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 490.791600][ T3916] usb 5-1: config 0 descriptor?? [ 491.032309][T14116] usb 4-1: config 0 has an invalid interface number: 105 but max is 11 [ 491.040845][T14116] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 491.051194][T14116] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 12 [ 491.060381][T14116] usb 4-1: config 0 has no interface number 0 [ 491.066828][T14116] usb 4-1: config 0 interface 105 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 491.077118][T14116] usb 4-1: New USB device found, idVendor=0424, idProduct=7801, bcdDevice=a4.00 [ 491.087318][T14116] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.096163][ T3916] ath6kl: Failed to submit usb control message: -71 [ 491.103136][ T3916] ath6kl: unable to send the bmi data to the device: -71 [ 491.110209][ T3916] ath6kl: Unable to send get target info: -71 [ 491.117752][ T3916] ath6kl: Failed to init ath6kl core: -71 [ 491.125183][ T3916] ath6kl_usb: probe of 5-1:0.0 failed with error -71 [ 491.138152][ T3916] usb 5-1: USB disconnect, device number 26 [ 491.147140][T14116] usb 4-1: config 0 descriptor?? [ 491.182160][T14114] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 491.194599][T14116] lan78xx 4-1:0.105 (unnamed net_device) (uninitialized): lan78xx_get_endpoints failed: -22 [ 491.205117][T14116] lan78xx: probe of 4-1:0.105 failed with error -22 [ 491.395163][T14154] usb 4-1: USB disconnect, device number 31 20:49:23 executing program 4: syz_usb_connect(0x0, 0x214, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4, 0xd3, 0x65, 0x8, 0xcf3, 0x9375, 0x1a64, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x68, 0x60, 0x12, 0x0, [], [{{0x9, 0x5, 0x3}}]}}]}}]}}, 0x0) 20:49:23 executing program 1: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x951d, 0xc28480) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0x0, 0x6}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_delete(0x0) r2 = socket$inet6(0xa, 0x0, 0x8010000000000084) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) 20:49:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0xd, 0x0, &(0x7f00000000c0)=0x4) 20:49:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000), 0x138f}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) [ 491.562271][T14114] usb 1-1: config 0 has an invalid interface number: 28 but max is 0 [ 491.570608][T14114] usb 1-1: config 0 has no interface number 0 [ 491.576943][T14114] usb 1-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 491.586883][T14114] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.633029][T14114] usb 1-1: config 0 descriptor?? [ 491.652433][T17764] sctp: [Deprecated]: syz-executor.5 (pid 17764) Use of int in maxseg socket option. [ 491.652433][T17764] Use struct sctp_assoc_value instead [ 491.677447][T14114] gspca_main: stk1135-2.14.0 probing 174f:6a31 20:49:24 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40582, 0x0) pipe2$9p(&(0x7f0000000d00)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, &(0x7f0000000d80), 0x7, 0x0) 20:49:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000), 0x138f}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 20:49:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x2c3, 0x0) 20:49:24 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000525d6f404f17316a70300000000109021200010000000009041c0000f026c30051f7bf13deb7e7e3591a73808a78a9b66534a87c9cf3462a457a3e7c5857932af3fbca1730a27c2a799088e3dca88d19b2c74e34b62f724b3964626a0f89aa5eb4eea1165ce25450e9ab126dcb1c50b83a1572e9119a054ac7a0d3d70d92de73dc590cee32e7352b7a72919e67ad7f87fb24134bb85ee956cbb4995dc0ddad1c93f09bd59ff823b88b34640abbe943f807b6421c0a1d3686dbea5aa1bdf81ca72e6454393b334e"], 0x0) 20:49:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r0, &(0x7f0000000280)=""/1, 0x3eafb832) close(r1) [ 491.995444][T14114] gspca_stk1135: reg_w 0x0 err -71 [ 492.001706][T14114] gspca_stk1135: serial bus timeout: status=0x00 [ 492.008334][T14114] gspca_stk1135: Sensor write failed [ 492.012110][T14154] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 492.013984][T14114] gspca_stk1135: serial bus timeout: status=0x00 [ 492.028098][T14114] gspca_stk1135: Sensor write failed [ 492.033644][T14114] gspca_stk1135: serial bus timeout: status=0x00 [ 492.040015][T14114] gspca_stk1135: Sensor read failed [ 492.045351][T14114] gspca_stk1135: serial bus timeout: status=0x00 [ 492.051707][T14114] gspca_stk1135: Sensor read failed [ 492.058080][T14114] gspca_stk1135: Detected sensor type unknown (0x0) [ 492.064823][T14114] gspca_stk1135: serial bus timeout: status=0x00 [ 492.074056][T14114] gspca_stk1135: Sensor read failed [ 492.079712][T14114] gspca_stk1135: serial bus timeout: status=0x00 [ 492.086270][T14114] gspca_stk1135: Sensor read failed [ 492.091596][T14114] gspca_stk1135: serial bus timeout: status=0x00 [ 492.098036][T14114] gspca_stk1135: Sensor write failed [ 492.104122][T14114] gspca_stk1135: serial bus timeout: status=0x00 [ 492.110525][T14114] gspca_stk1135: Sensor write failed [ 492.116113][T14114] stk1135: probe of 1-1:0.28 failed with error -71 [ 492.165748][T14114] usb 1-1: USB disconnect, device number 19 20:49:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000), 0x138f}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 20:49:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0xe, @rand_addr=0x4000000}]}}}]}, 0x38}}, 0x0) [ 492.272062][T14154] usb 5-1: Using ep0 maxpacket: 8 20:49:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24694, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) [ 492.377579][T17805] netlink: 'syz-executor.3': attribute type 14 has an invalid length. [ 492.393860][T14154] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.64 [ 492.403305][T14154] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 492.435429][ T3916] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 492.451289][T14154] usb 5-1: config 0 descriptor?? [ 492.702427][T14154] ath6kl: Failed to submit usb control message: -71 [ 492.709144][T14154] ath6kl: unable to send the bmi data to the device: -71 [ 492.716513][T14154] ath6kl: Unable to send get target info: -71 [ 492.723142][T14154] ath6kl: Failed to init ath6kl core: -71 [ 492.730210][T14154] ath6kl_usb: probe of 5-1:0.0 failed with error -71 [ 492.742653][T14154] usb 5-1: USB disconnect, device number 27 [ 492.822390][ T3916] usb 2-1: config 0 has an invalid interface number: 28 but max is 0 [ 492.830919][ T3916] usb 2-1: config 0 has no interface number 0 [ 492.837429][ T3916] usb 2-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 492.847119][ T3916] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 492.857004][ T3916] usb 2-1: config 0 descriptor?? [ 492.907456][ T3916] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 493.112578][ T3916] gspca_stk1135: reg_w 0x2 err -71 [ 493.118803][ T3916] gspca_stk1135: serial bus timeout: status=0x00 [ 493.125368][ T3916] gspca_stk1135: Sensor write failed [ 493.130936][ T3916] gspca_stk1135: serial bus timeout: status=0x00 [ 493.137538][ T3916] gspca_stk1135: Sensor write failed [ 493.143030][ T3916] gspca_stk1135: serial bus timeout: status=0x00 [ 493.149507][ T3916] gspca_stk1135: Sensor read failed [ 493.154907][ T3916] gspca_stk1135: serial bus timeout: status=0x00 [ 493.161465][ T3916] gspca_stk1135: Sensor read failed [ 493.167571][ T3916] gspca_stk1135: Detected sensor type unknown (0x0) [ 493.174347][ T3916] gspca_stk1135: serial bus timeout: status=0x00 [ 493.180702][ T3916] gspca_stk1135: Sensor read failed [ 493.186080][ T3916] gspca_stk1135: serial bus timeout: status=0x00 [ 493.192536][ T3916] gspca_stk1135: Sensor read failed [ 493.197917][ T3916] gspca_stk1135: serial bus timeout: status=0x00 [ 493.204547][ T3916] gspca_stk1135: Sensor write failed 20:49:25 executing program 4: syz_usb_connect(0x0, 0x214, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4, 0xd3, 0x65, 0x8, 0xcf3, 0x9375, 0x1a64, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x68, 0x60, 0x12, 0x0, [], [{{0x9, 0x5, 0x3}}]}}]}}]}}, 0x0) 20:49:25 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000001021f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 20:49:25 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xc3, 0x7, 0xd3, 0x40, 0x7ab, 0xfc01, 0x10d4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x83, 0x0, 0x0, 0xeb, 0xe5, 0xa3}}]}}]}}, 0x0) 20:49:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000), 0x138f}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 20:49:25 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x689}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @empty, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@empty]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 493.209997][ T3916] gspca_stk1135: serial bus timeout: status=0x00 [ 493.216885][ T3916] gspca_stk1135: Sensor write failed [ 493.222578][ T3916] stk1135: probe of 2-1:0.28 failed with error -71 [ 493.235598][ T3916] usb 2-1: USB disconnect, device number 8 [ 493.331275][T17827] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 493.340864][T17827] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 20:49:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') splice(r2, &(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x1000000007ff, 0x0) bind$isdn_base(r2, &(0x7f0000000080)={0x22, 0x9, 0x8, 0x1e}, 0x6) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) 20:49:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0x0, 0x6, 0x0, @buffer={0x10e, 0x0, 0x0}, &(0x7f0000000080)="0008e40200d2", 0x0, 0xfffffffe, 0x0, 0x0, 0x0}) [ 493.572112][T14114] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 493.603993][T14154] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 493.872177][T14154] usb 5-1: Using ep0 maxpacket: 8 [ 493.892252][ T2871] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 493.932187][T14114] usb 4-1: config 0 has an invalid interface number: 131 but max is 0 [ 493.941019][T14114] usb 4-1: config 0 has no interface number 0 [ 493.947607][T14114] usb 4-1: New USB device found, idVendor=07ab, idProduct=fc01, bcdDevice=10.d4 [ 493.956969][T14114] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.967585][T14114] usb 4-1: config 0 descriptor?? [ 494.012488][T14154] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.64 [ 494.021778][T14154] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.025054][T14114] ums-freecom 4-1:0.131: USB Mass Storage device detected [ 494.032232][T14154] usb 5-1: config 0 descriptor?? [ 494.225886][T14437] usb 4-1: USB disconnect, device number 32 [ 494.292419][ T2871] usb 2-1: config 0 has an invalid interface number: 28 but max is 0 [ 494.300625][ T2871] usb 2-1: config 0 has no interface number 0 [ 494.307210][ T2871] usb 2-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 494.317462][ T2871] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.327411][T14154] ath6kl: Failed to submit usb control message: -71 [ 494.334231][T14154] ath6kl: unable to send the bmi data to the device: -71 [ 494.341301][T14154] ath6kl: Unable to send get target info: -71 [ 494.349747][T14154] ath6kl: Failed to init ath6kl core: -71 [ 494.356837][ T2871] usb 2-1: config 0 descriptor?? [ 494.363567][T14154] ath6kl_usb: probe of 5-1:0.0 failed with error -71 [ 494.376341][T14154] usb 5-1: USB disconnect, device number 28 [ 494.407280][ T2871] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 494.612428][ T2871] gspca_stk1135: reg_w 0x2 err -71 [ 494.618806][ T2871] gspca_stk1135: serial bus timeout: status=0x00 [ 494.625306][ T2871] gspca_stk1135: Sensor write failed [ 494.630835][ T2871] gspca_stk1135: serial bus timeout: status=0x00 [ 494.637626][ T2871] gspca_stk1135: Sensor write failed [ 494.643097][ T2871] gspca_stk1135: serial bus timeout: status=0x00 [ 494.649475][ T2871] gspca_stk1135: Sensor read failed [ 494.654989][ T2871] gspca_stk1135: serial bus timeout: status=0x00 [ 494.661363][ T2871] gspca_stk1135: Sensor read failed [ 494.666731][ T2871] gspca_stk1135: Detected sensor type unknown (0x0) [ 494.673535][ T2871] gspca_stk1135: serial bus timeout: status=0x00 [ 494.679892][ T2871] gspca_stk1135: Sensor read failed [ 494.685304][ T2871] gspca_stk1135: serial bus timeout: status=0x00 [ 494.692368][ T2871] gspca_stk1135: Sensor read failed [ 494.697946][ T2871] gspca_stk1135: serial bus timeout: status=0x00 [ 494.704637][ T2871] gspca_stk1135: Sensor write failed [ 494.710057][ T2871] gspca_stk1135: serial bus timeout: status=0x00 [ 494.716550][ T2871] gspca_stk1135: Sensor write failed [ 494.722420][ T2871] stk1135: probe of 2-1:0.28 failed with error -71 [ 494.731731][ T2871] usb 2-1: USB disconnect, device number 9 20:49:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0xb57140da06b5668}}, 0x50) 20:49:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") madvise(&(0x7f00001ee000/0x3000)=nil, 0x3000, 0x4) 20:49:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') splice(r2, &(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x1000000007ff, 0x0) bind$isdn_base(r2, &(0x7f0000000080)={0x22, 0x9, 0x8, 0x1e}, 0x6) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) 20:49:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) 20:49:27 executing program 4: syz_usb_connect(0x0, 0x214, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4, 0xd3, 0x65, 0x8, 0xcf3, 0x9375, 0x1a64, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x68, 0x60, 0x12, 0x0, [], [{{0x9, 0x5, 0x3}}]}}]}}]}}, 0x0) [ 495.002175][T14154] usb 4-1: new high-speed USB device number 33 using dummy_hcd 20:49:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) shutdown(r0, 0x0) 20:49:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0xb57140da06b5668}}, 0x50) [ 495.342159][ T2871] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 495.378195][T14154] usb 4-1: config 0 has an invalid interface number: 131 but max is 0 [ 495.387265][T14154] usb 4-1: config 0 has no interface number 0 [ 495.393693][T14154] usb 4-1: New USB device found, idVendor=07ab, idProduct=fc01, bcdDevice=10.d4 [ 495.403346][T14154] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.443034][T14154] usb 4-1: config 0 descriptor?? [ 495.485029][T14154] ums-freecom 4-1:0.131: USB Mass Storage device detected [ 495.612363][ T2871] usb 5-1: Using ep0 maxpacket: 8 [ 495.684627][T14154] usb 4-1: USB disconnect, device number 33 [ 495.732476][ T2871] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.64 [ 495.741714][ T2871] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.751844][ T2871] usb 5-1: config 0 descriptor?? [ 496.002143][ T2871] ath6kl: Failed to submit usb control message: -71 [ 496.008913][ T2871] ath6kl: unable to send the bmi data to the device: -71 [ 496.016400][ T2871] ath6kl: Unable to send get target info: -71 [ 496.022947][ T2871] ath6kl: Failed to init ath6kl core: -71 [ 496.030152][ T2871] ath6kl_usb: probe of 5-1:0.0 failed with error -71 [ 496.042400][ T2871] usb 5-1: USB disconnect, device number 29 20:49:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x14, &(0x7f0000000100)={r5}, 0x8) r6 = dup2(r1, r3) dup3(r6, r2, 0x0) 20:49:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1d) 20:49:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x2, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 20:49:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0xb57140da06b5668}}, 0x50) 20:49:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') splice(r2, &(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x1000000007ff, 0x0) bind$isdn_base(r2, &(0x7f0000000080)={0x22, 0x9, 0x8, 0x1e}, 0x6) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) 20:49:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0xb57140da06b5668}}, 0x50) 20:49:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x50}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) [ 496.480263][T17899] input: syz1 as /devices/virtual/input/input19 20:49:28 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="8d", 0x1}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 20:49:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') splice(r2, &(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x1000000007ff, 0x0) bind$isdn_base(r2, &(0x7f0000000080)={0x22, 0x9, 0x8, 0x1e}, 0x6) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) 20:49:28 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) memfd_create(&(0x7f0000000300)='/dev/vbi#\x00', 0x0) [ 496.717093][T17904] input: syz1 as /devices/virtual/input/input20 20:49:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xce, 0x4) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x0, @empty}, 0x1c) [ 496.894047][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:49:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv6_newrule={0x48, 0x1e, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10015}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @FRA_DST={0x14, 0x1, @mcast1}]}, 0x48}}, 0x0) 20:49:29 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000525d6f404f17316a70300000000109021200010000000009041c0000f026c30051f7bf13deb7e7e3591a73808a78a9b66534a87c9cf3462a457a3e7c5857932af3fbca1730a27c2a799088e3dca88d19b2c74e34b62f724b3964626a0f89aa5eb4eea1165ce25450e9ab126dcb1c50b83a1572e9119a054ac7a0d3d70d92de73dc590cee32e7352b7a72919e67ad7f87fb24134bb85ee956cbb4995dc0ddad1c93f09bd59ff823b88b34640abbe943f807b6421c0a1d3686dbea5aa1bdf81ca72e6454393b334e"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 20:49:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xce, 0x4) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x0, @empty}, 0x1c) 20:49:29 executing program 1: mkdir(&(0x7f0000000900)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)={0xc, 0x0, "e3bfb320"}, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000300)={0xc, 0x0, "46d4d37c"}, &(0x7f0000000100), 0x0) 20:49:29 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) vmsplice(r1, &(0x7f0000000640)=[{&(0x7f0000000140)="dbdc379f46de33900787afdece20f5260d348674b68e21f794891554c3225c02ec096524b43c02be", 0x28}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0xe211, 0x0) 20:49:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x1c, 0xfffffffffffffff}]}}}]}, 0x3c}}, 0x0) 20:49:29 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000380)={0x9, 0x0, {0x0, @link_local, 'ih6_vti0\x00\xf8\xff\x00'}}) [ 497.258122][T17934] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) [ 497.269685][T17934] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 [ 497.283028][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 497.335037][T17940] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) [ 497.346853][T17940] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 20:49:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xce, 0x4) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x0, @empty}, 0x1c) 20:49:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) 20:49:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0004000210070000f48aa159ab09000000d400000000", 0x39}], 0x1) 20:49:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x95}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) [ 497.504159][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:49:29 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 497.584466][ T2871] usb 4-1: new high-speed USB device number 34 using dummy_hcd 20:49:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xce, 0x4) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x0, @empty}, 0x1c) [ 497.737274][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 497.952613][ T2871] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 497.960861][ T2871] usb 4-1: config 0 has no interface number 0 [ 497.968292][ T2871] usb 4-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 497.977614][ T2871] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 497.989173][ T2871] usb 4-1: config 0 descriptor?? [ 498.038242][ T2871] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 501.112267][ T2871] gspca_stk1135: reg_w 0x351 err -71 [ 501.118766][ T2871] gspca_stk1135: serial bus timeout: status=0x00 [ 501.125347][ T2871] gspca_stk1135: Sensor write failed [ 501.130713][ T2871] gspca_stk1135: serial bus timeout: status=0x00 [ 501.137529][ T2871] gspca_stk1135: Sensor write failed [ 501.143073][ T2871] gspca_stk1135: serial bus timeout: status=0x00 [ 501.149423][ T2871] gspca_stk1135: Sensor read failed [ 501.155134][ T2871] gspca_stk1135: serial bus timeout: status=0x00 [ 501.161479][ T2871] gspca_stk1135: Sensor read failed [ 501.166789][ T2871] gspca_stk1135: Detected sensor type unknown (0x0) [ 501.173513][ T2871] gspca_stk1135: serial bus timeout: status=0x00 [ 501.179851][ T2871] gspca_stk1135: Sensor read failed [ 501.185218][ T2871] gspca_stk1135: serial bus timeout: status=0x00 [ 501.191728][ T2871] gspca_stk1135: Sensor read failed [ 501.197096][ T2871] gspca_stk1135: serial bus timeout: status=0x00 [ 501.203508][ T2871] gspca_stk1135: Sensor write failed [ 501.208819][ T2871] gspca_stk1135: serial bus timeout: status=0x00 [ 501.215412][ T2871] gspca_stk1135: Sensor write failed [ 501.220974][ T2871] stk1135: probe of 4-1:0.28 failed with error -71 [ 501.230717][ T2871] usb 4-1: USB disconnect, device number 34 [ 501.862107][T14114] usb 4-1: new high-speed USB device number 35 using dummy_hcd 20:49:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x0, 0x0, 0xa01}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 20:49:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6}]}, @mark={0xc, 0x15, {0x0, 0xfffffffffffffffe}}]}, 0x178}}, 0x0) 20:49:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="2e00000018008103e00f80ecdb4cb92e0a60042c000cd300e8bd6efb120009000e0014a00400000006000500fec0", 0x2e}], 0x1, 0x0, 0x0, 0xa13}, 0x0) 20:49:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x1, &(0x7f0000000040)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a00100007a}, [@ldst]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x530, 0x10, &(0x7f0000000000), 0xffffffffffffff99}, 0x23) [ 502.252240][T14114] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 502.260545][T14114] usb 4-1: config 0 has no interface number 0 [ 502.267227][T14114] usb 4-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 502.276403][T14114] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 502.286556][T14114] usb 4-1: config 0 descriptor?? 20:49:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1b, 0x0, &(0x7f0000000140)=0x17f) 20:49:34 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000067c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) [ 502.366872][T17990] IPv6: Can't replace route, no match found [ 502.373480][T14114] usb 4-1: can't set config #0, error -71 [ 502.407584][T14114] usb 4-1: USB disconnect, device number 35 20:49:34 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x76, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0xa0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)="9f"}) 20:49:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x1, &(0x7f0000000040)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a00100007a}, [@ldst]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x530, 0x10, &(0x7f0000000000), 0xffffffffffffff99}, 0x23) 20:49:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000380), 0x8) sendmmsg$sock(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 20:49:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6f) sendmmsg$inet6(r0, &(0x7f000000a240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001080)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) 20:49:34 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}) 20:49:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x1, &(0x7f0000000040)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a00100007a}, [@ldst]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x530, 0x10, &(0x7f0000000000), 0xffffffffffffff99}, 0x23) 20:49:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)={0x2, 0x0, [{0x1}, {0x80000000, 0x0, 0x2}]}) 20:49:35 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) 20:49:35 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000874901000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 20:49:35 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x100000000000007}, {0x0, 0x0, 0x1000000}}}, 0xa0) 20:49:35 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}) 20:49:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x1, &(0x7f0000000040)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a00100007a}, [@ldst]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x530, 0x10, &(0x7f0000000000), 0xffffffffffffff99}, 0x23) [ 503.108217][T18023] CUSE: info not properly terminated [ 503.141522][T18035] CUSE: info not properly terminated 20:49:35 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}) [ 503.162789][T18031] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 20:49:35 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) 20:49:35 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) getpid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:49:35 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x100000000000007}, {0x0, 0x0, 0x1000000}}}, 0xa0) 20:49:35 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x3031, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x29, {0x29, 0x0, "0c53a260298b58b1743f7f0f72a48fc93cedee42366a179660567a17e17f7cbb49c4256e41feea"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x100, @string={0x100, 0x3, "3a3c5a98a0b88f20dab28f43fd604a180bf5c40802c641ed238502ea05de14099c5dfa19c61d2715c179a8913d43848ebb6058f0ae47cea480ef4ae3d1bd7724bc870bcd80db1746d211f5f7dde4bd2f33e5a634f6174cf4dab428a4bdd5141e1cdfd7535edf28bbf44e35cb9180ea022e265108d6db9ab408e8b86c601dc9baf360878fefb4286f933f037b53d6c51bf10ba2a82424f4cf64d7a43f8235463a4e3651ce704859e92aa583ee3327735693aa9147f8b908c3d665302cff8ef37ebcb56efae4f83bc51fa46f6295b1622a46895dded87879de64c990feb0f52a533e44a8d7c9ef25ea0f8e90ff09ab06f93e605e04f9f5ac3102bcefe10a31"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002f80)={0x2c, 0x0, &(0x7f0000002d00)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) 20:49:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000c41000e000000140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 20:49:35 executing program 5: migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e46, &(0x7f0000000240)=0x2) 20:49:35 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}) [ 503.529090][T18050] CUSE: info not properly terminated 20:49:35 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x100000000000007}, {0x0, 0x0, 0x1000000}}}, 0xa0) 20:49:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000c41000e000000140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 20:49:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 503.787280][T18065] CUSE: info not properly terminated [ 503.832087][T14114] usb 2-1: new high-speed USB device number 10 using dummy_hcd 20:49:35 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x100000000000007}, {0x0, 0x0, 0x1000000}}}, 0xa0) 20:49:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000c41000e000000140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 504.071973][T18078] CUSE: info not properly terminated [ 504.082559][T14114] usb 2-1: Using ep0 maxpacket: 8 [ 504.212377][T14114] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 504.223646][T14114] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 504.236763][T14114] usb 2-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 504.245985][T14114] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:49:36 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='=']) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 504.384455][T14114] usb 2-1: config 0 descriptor?? 20:49:36 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) getpid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:49:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000c41000e000000140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 505.062470][T14114] usb 2-1: string descriptor 0 read error: -22 [ 505.502257][T14114] uclogic 0003:5543:3031.000B: failed retrieving string descriptor #100: -71 [ 505.511332][T14114] uclogic 0003:5543:3031.000B: failed retrieving pen parameters: -71 [ 505.519783][T14114] uclogic 0003:5543:3031.000B: failed probing pen v1 parameters: -71 [ 505.528442][T14114] uclogic 0003:5543:3031.000B: failed probing parameters: -71 [ 505.536453][T14114] uclogic: probe of 0003:5543:3031.000B failed with error -71 [ 505.546950][T14114] usb 2-1: USB disconnect, device number 10 [ 506.252182][ T2871] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 506.492161][ T2871] usb 2-1: Using ep0 maxpacket: 8 [ 506.612258][ T2871] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 506.623725][ T2871] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 506.636845][ T2871] usb 2-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 506.646103][ T2871] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 506.655873][ T2871] usb 2-1: config 0 descriptor?? 20:49:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000280)='./file0/../file0/file0\x00', 0x0) 20:49:39 executing program 0: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 20:49:39 executing program 3: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000480)=@add_del={0x2, &(0x7f0000000440)='ip6_vti0\x00'}) 20:49:39 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) getpid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:49:39 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x3031, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x29, {0x29, 0x0, "0c53a260298b58b1743f7f0f72a48fc93cedee42366a179660567a17e17f7cbb49c4256e41feea"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x100, @string={0x100, 0x3, "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"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002f80)={0x2c, 0x0, &(0x7f0000002d00)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) 20:49:39 executing program 5: ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000001400)={0x1, 0x0, &(0x7f00000001c0)=[{0x0, 0x0, 0x80, 0x0}]}) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000180), 0x10000000000000de, 0x0) [ 507.042399][ T2871] usb 2-1: string descriptor 0 read error: -71 [ 507.066281][ T2871] uclogic 0003:5543:3031.000C: failed retrieving string descriptor #200: -71 [ 507.075588][ T2871] uclogic 0003:5543:3031.000C: failed retrieving pen parameters: -71 [ 507.084000][ T2871] uclogic 0003:5543:3031.000C: failed probing pen v2 parameters: -71 [ 507.092403][ T2871] uclogic 0003:5543:3031.000C: failed probing parameters: -71 [ 507.100836][ T2871] uclogic: probe of 0003:5543:3031.000C failed with error -71 [ 507.115186][ T2871] usb 2-1: USB disconnect, device number 11 20:49:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000280)='./file0/../file0/file0\x00', 0x0) 20:49:39 executing program 5: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="e0000002ac1414ca"], 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000540)=""/197, &(0x7f0000000400)=0x294) 20:49:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x7d, &(0x7f0000000100), 0x8) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 20:49:39 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000000c0)={0x236bf3af, "bafb5954803bf2e4a78baa33f13b8845a37fe1bc501498d8fda0815a2ba81187"}) 20:49:39 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) getpid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:49:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000280)='./file0/../file0/file0\x00', 0x0) 20:49:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="250000001a008100a00f80ecdb4cb904024865160b000000d4126efb090010005200000040", 0x25}], 0x1}, 0x0) [ 507.544618][ T2871] usb 2-1: new high-speed USB device number 12 using dummy_hcd 20:49:39 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xc4, 0xad, 0x26, 0x10, 0x46d, 0x840, 0x8bb0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5e, 0x4c, 0x7e}}]}}]}}, 0x0) 20:49:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x7d, &(0x7f0000000100), 0x8) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) [ 507.659384][T18143] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 20:49:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000280)='./file0/../file0/file0\x00', 0x0) [ 507.792591][ T2871] usb 2-1: Using ep0 maxpacket: 8 [ 507.912667][ T2871] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 507.924227][ T2871] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 507.937387][ T2871] usb 2-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 507.946684][ T2871] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 508.032188][T14154] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 508.042553][ T2871] usb 2-1: config 0 descriptor?? [ 508.272061][T14154] usb 1-1: Using ep0 maxpacket: 16 [ 508.392339][T14154] usb 1-1: New USB device found, idVendor=046d, idProduct=0840, bcdDevice=8b.b0 [ 508.401466][T14154] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 508.411549][T14154] usb 1-1: config 0 descriptor?? [ 508.458335][T14154] gspca_main: STV06xx-2.14.0 probing 046d:0840 [ 508.724874][T14154] usb 1-1: USB disconnect, device number 20 [ 508.742396][ T2871] usb 2-1: string descriptor 0 read error: -22 [ 509.172392][ T2871] uclogic 0003:5543:3031.000D: failed retrieving string descriptor #100: -71 [ 509.182244][ T2871] uclogic 0003:5543:3031.000D: failed retrieving pen parameters: -71 [ 509.191147][ T2871] uclogic 0003:5543:3031.000D: failed probing pen v1 parameters: -71 [ 509.199868][ T2871] uclogic 0003:5543:3031.000D: failed probing parameters: -71 [ 509.207732][ T2871] uclogic: probe of 0003:5543:3031.000D failed with error -71 [ 509.218415][ T2871] usb 2-1: USB disconnect, device number 12 [ 509.422180][T14154] usb 1-1: new high-speed USB device number 21 using dummy_hcd 20:49:41 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x3031, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x29, {0x29, 0x0, "0c53a260298b58b1743f7f0f72a48fc93cedee42366a179660567a17e17f7cbb49c4256e41feea"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x100, @string={0x100, 0x3, "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"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002f80)={0x2c, 0x0, &(0x7f0000002d00)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) 20:49:41 executing program 5: mremap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xa000, 0x3, &(0x7f0000ff3000/0xa000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 20:49:41 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x5}}) 20:49:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x7d, &(0x7f0000000100), 0x8) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 20:49:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000180)=0x32a) [ 509.662161][T14154] usb 1-1: Using ep0 maxpacket: 16 20:49:41 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x29}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 20:49:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x38, 0xdb9acb9638293a0, @thr={&(0x7f0000000240)="ab1ed679ff93a0b5cc5fecd3359c332f17a4e35c2379b0ce994e755cb7a9107f7c1bff974ef5c07139e7e72e1b9217c1e048ade162ab3518ff849e2c2b6a9e"}}, &(0x7f0000000340)) timer_getoverrun(0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) syz_emit_ethernet(0x300502, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) [ 509.782451][T14154] usb 1-1: New USB device found, idVendor=046d, idProduct=0840, bcdDevice=8b.b0 [ 509.791729][T14154] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:49:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) [ 509.828982][T14154] usb 1-1: config 0 descriptor?? [ 509.894038][T14154] gspca_main: STV06xx-2.14.0 probing 046d:0840 20:49:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x7d, &(0x7f0000000100), 0x8) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) [ 510.032944][ T2871] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 510.158702][T14154] usb 1-1: USB disconnect, device number 21 [ 510.201698][T18178] syz-executor.4 (18178) used greatest stack depth: 53200 bytes left [ 510.336783][ T2871] usb 2-1: Using ep0 maxpacket: 8 [ 510.502784][ T2871] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 510.514017][ T2871] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 510.527075][ T2871] usb 2-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 510.536787][ T2871] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.554136][ T2871] usb 2-1: config 0 descriptor?? 20:49:42 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) 20:49:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000c0001006e6574656d0000004c0002000300000000080100000000000000000005000000000000000c0008007df880591538e7fe0c0003f700000000050000000c000b0001000080000000000c000300020000009e000000080001007366710063ff02000000000000000000004857819517e33f6f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d022c3c103b339daf7745650c064435badda0d1b6c3faa57fdf9180a57d09499f5406f721f3c442d79d37436cbb65215e7beb4fab52053d9bac8dcc039466f774c192af5cd39dfc692c3726076fd9e95b1cf5048e042fda6e03a8af5f6f00aba51c49aa022932d9afe16e1827f3fc0f988127fd5cef8c95e47212ceff4c7e49aeafa3efd17bed4c54254eab212ed7e30f6df5b1dc32df0619ac9f9d205"], 0xcc}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:49:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x324, &(0x7f0000000080)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x215}}]}, 0x30}}, 0x0) [ 510.685848][T18198] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 510.720324][T18198] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 510.737488][T18201] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 510.752269][T18202] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 510.772880][T18202] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 511.272477][ T2871] usb 2-1: string descriptor 0 read error: -22 [ 511.712467][ T2871] uclogic 0003:5543:3031.000E: failed retrieving string descriptor #100: -71 [ 511.721468][ T2871] uclogic 0003:5543:3031.000E: failed retrieving pen parameters: -71 [ 511.730392][ T2871] uclogic 0003:5543:3031.000E: failed probing pen v1 parameters: -71 [ 511.739649][ T2871] uclogic 0003:5543:3031.000E: failed probing parameters: -71 [ 511.747625][ T2871] uclogic: probe of 0003:5543:3031.000E failed with error -71 [ 511.758450][ T2871] usb 2-1: USB disconnect, device number 13 20:49:44 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x3031, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x29, {0x29, 0x0, "0c53a260298b58b1743f7f0f72a48fc93cedee42366a179660567a17e17f7cbb49c4256e41feea"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x100, @string={0x100, 0x3, "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"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002f80)={0x2c, 0x0, &(0x7f0000002d00)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) 20:49:44 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:49:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f00000001c0)="51549863a8d98a342a9c301450267480d4e9dd899f2a89c0", 0x18}, {&(0x7f0000001340)="be54d0e6e4d7036e704962af09d049daaa45ce53c3aedbb1e1507877c6e5cb29238a79ff23578d9c5291459061a30c08d1f729e4ad81afafa2cdb64fe496ae1d3d113b05d9961110", 0x48}], 0x2) 20:49:44 executing program 4: r0 = memfd_create(&(0x7f0000000180)='vboxnet0ppp0\x00+<\x8a/\xc1\xdb=`g\xbe\x1bT\xc2 \xbb\x0e\xe4\xe1\xf4X\x9b\'\xa3(\xa6\x86#E=\xf9\xccv\xca\n\x90\x9d\xf7\x97\xcc\x82\xb1\x8e\xaa\xe0\x04\xfe\xcbb:\x92\xea{&\x0ei\"\xf1n\xa4%\xd7\xf6\xbc\x18-\xce\xf4\x02\xa1\x0e\xb3\n\x01\x94l\\\x81*\x96?\x1d\x98\t\xce\x93\x9f\x9f\xa9wz\xef\xf3\xa6\ac\x9f\tL\x1c\xaf\x8b\xb7\xd9\x16\rm\x9b\xf5\xe5\xd2\x91\xfef?z\x8a\xf0I\xbe\xbcdZ\xcd\xee\xf2\x16\xdaL\xe6\xec\xc1\xba\x8cT\x13Jlk\xf6-B\xe1\xa8\x1b?X\x9bjCg\xb0[\x1c\xce\xb9Y\x9e:\n\x9a]\xdc\xfc\xa9#\xb3\xc6\xeb\xee\xccw:\x84\xb9\xe3\xf3\x98\x80\xd6\xe6y\v\xfbL\x80\xa4\xee\xc8\xf45\x9f\x88\x1f(\xfdH!\x90\xdc$\x8a\xc1\x9f\xd0R\x9e\x9b\x1b\xd9K\x15\x96D\xc1\x80X\x8f\x12\xc3c\xb1\xb0q\x88\xd7M\a3\xfe\xba\xd7D\x811', 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4f79000000000000df000000000000000000000c000000e6"], 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) 20:49:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x324, &(0x7f0000000080)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x215}}]}, 0x30}}, 0x0) 20:49:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x38, 0xdb9acb9638293a0, @thr={&(0x7f0000000240)="ab1ed679ff93a0b5cc5fecd3359c332f17a4e35c2379b0ce994e755cb7a9107f7c1bff974ef5c07139e7e72e1b9217c1e048ade162ab3518ff849e2c2b6a9e"}}, &(0x7f0000000340)) timer_getoverrun(0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) syz_emit_ethernet(0x300502, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) [ 512.300412][T18224] input: syz1 as /devices/virtual/input/input21 [ 512.343581][T18227] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:49:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5175e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1e, 0x1000002ff, 0x0, 0x0, {0xffffff01}}, 0x14}}, 0x0) 20:49:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfffffdf0}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) read(r0, 0x0, 0xed) 20:49:44 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="92"], 0x10) r4 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0xbb1) 20:49:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000004c0)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0xa840}]}) [ 512.615508][ T2871] usb 2-1: new high-speed USB device number 14 using dummy_hcd 20:49:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x324, &(0x7f0000000080)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x215}}]}, 0x30}}, 0x0) [ 512.855959][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 512.855999][ T32] audit: type=1804 audit(1571345384.903:31): pid=18245 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/142/file0/bus" dev="ramfs" ino=50659 res=1 [ 512.920228][T18246] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 512.962253][ T2871] usb 2-1: Using ep0 maxpacket: 8 20:49:45 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="92"], 0x10) r4 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0xbb1) [ 513.092418][ T2871] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 513.103715][ T2871] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 513.116827][ T2871] usb 2-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 513.126239][ T2871] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 513.178578][ T32] audit: type=1804 audit(1571345385.223:32): pid=18251 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/143/file0/bus" dev="ramfs" ino=50675 res=1 [ 513.253110][ T2871] usb 2-1: config 0 descriptor?? [ 513.942421][ T2871] usb 2-1: string descriptor 0 read error: -22 [ 514.392438][ T2871] uclogic 0003:5543:3031.000F: failed retrieving string descriptor #100: -71 [ 514.401802][ T2871] uclogic 0003:5543:3031.000F: failed retrieving pen parameters: -71 [ 514.410623][ T2871] uclogic 0003:5543:3031.000F: failed probing pen v1 parameters: -71 [ 514.419290][ T2871] uclogic 0003:5543:3031.000F: failed probing parameters: -71 [ 514.427480][ T2871] uclogic: probe of 0003:5543:3031.000F failed with error -71 [ 514.438633][ T2871] usb 2-1: USB disconnect, device number 14 20:49:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000140)={0x8, 0x8}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)) 20:49:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x324, &(0x7f0000000080)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x215}}]}, 0x30}}, 0x0) 20:49:46 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="92"], 0x10) r4 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0xbb1) 20:49:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x38, 0xdb9acb9638293a0, @thr={&(0x7f0000000240)="ab1ed679ff93a0b5cc5fecd3359c332f17a4e35c2379b0ce994e755cb7a9107f7c1bff974ef5c07139e7e72e1b9217c1e048ade162ab3518ff849e2c2b6a9e"}}, &(0x7f0000000340)) timer_getoverrun(0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) syz_emit_ethernet(0x300502, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) 20:49:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x880b, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 515.056849][ T32] audit: type=1804 audit(1571345387.103:33): pid=18271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/144/file0/bus" dev="ramfs" ino=50785 res=1 20:49:47 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x3}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="02120000110000007d939f24fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 515.105427][T18267] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:49:47 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="92"], 0x10) r4 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0xbb1) 20:49:47 executing program 2: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x3) 20:49:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000000)) 20:49:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x2, @in6=@empty, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:49:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:49:47 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 20:49:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) [ 515.604512][ T32] audit: type=1804 audit(1571345387.653:34): pid=18290 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/145/file0/bus" dev="ramfs" ino=50026 res=1 20:49:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f0000000040), 0x5) 20:49:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=@ipv6_newroute={0x3c, 0x18, 0x3, 0x0, 0x0, {}, [@RTA_ENCAP={0x18, 0x16, @typed={0x14, 0x0, @ipv6=@dev}}, @RTA_ENCAP_TYPE={0x8}]}, 0x3c}}, 0x0) [ 515.943847][T18313] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 20:49:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x38, 0xdb9acb9638293a0, @thr={&(0x7f0000000240)="ab1ed679ff93a0b5cc5fecd3359c332f17a4e35c2379b0ce994e755cb7a9107f7c1bff974ef5c07139e7e72e1b9217c1e048ade162ab3518ff849e2c2b6a9e"}}, &(0x7f0000000340)) timer_getoverrun(0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) syz_emit_ethernet(0x300502, &(0x7f00000000c0)=ANY=[@ANYBLOB="aae53ab95035eaaaaaaaaaaa001a0000000086dd60b4090000022b0000000000000000000000ffffe06f0002ff02000000000000000000c2b6c38119d7c4cf7800090000000000000000000000ffffffffffff000000000000000600000000000000bb30c7908dbde686714c8154afd4965d020768c2a38c46e3b54556468531d30798af445dd9003b67ef357967a15d8bbc67b2d55611969de8c9a82d0ef2a2386540b73285b01c4b6a812303160000000200000000000000fd14ccc169dc44036e715ce14cd6e9df6b22663353bb7c67bc6b5679d4a5f0524d514fb1376e99faca2de82b60a34011c235a6c852bbeec3b366b82d11763c4a4844ae185dffc636aa7ece8b5b094266ce47a5814cf0fe887f567a689c1db2b1110988720c9535ccab7fc3a70773bbea2cca77deb8d3c8dc61a20e73a91904684a3401a47509000000d2e9a45a5ad0e5bc067d9d224fb305dde00bb5a8"], 0x0) 20:49:48 executing program 1: socket$inet6(0xa, 0x696afeb95ee97b88, 0x6) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket(0x10, 0x2, 0xff) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x18312611) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000180)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) lseek(0xffffffffffffffff, 0x0, 0xd) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000440)=@fragment, 0x8) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8040fffffffd) 20:49:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x2, @in6=@empty, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:49:48 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x8000000939, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 20:49:48 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9c, 0x10, 0xa5, 0x40, 0x2770, 0x9120, 0x2da2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xae, 0x0, 0x0, 0x49, 0x15, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 20:49:48 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) [ 516.225952][T18319] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 20:49:48 executing program 3: request_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f0000000280)='keyring\x00', 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, r0) request_key(&(0x7f0000000340)='user\x00\xd2HO\x96\xdd\xa6VA/\xd2\xfaQ\xdd4\xa5\xab\t\v\xd0\x8c\x90\xb1\xfc\a\xeb\b(\xbcG\x0fv\xe6f\x00\xed-\xe1\xc9\r8\xc2Z\xb5\xd6,\xb2\xb67\x8f\xc6\x9a\xf3F\xf9\'\xbc\xb4\xc1\"\xd3;\xc8\xa1xT\xfa1{`\x93\x9f\xde\x04\x1a\xc7\x8b\x86\xa0\rK&k\x04-\xea_%t\xf8\xf0\xa9\xb0\xfb\x81\x12\x02\xb9L\x86\xf7\xd8FF\xd0\x19\xf8\r\\(S\xb7\x9c\xc0\xea\xe7\xe4\xfa\xac\xd8\xd6o\b\xbf1$ \xb8\xfa%\x8e\xc9\xb8\x18\xe6\x12r,Y\x02\xc3\xadU\xeb\xa4\xe8\x06\xc9\xee4\xf9\x94\x1du\x8d\x97\xed\x97xc\xca\x8c\xbf>\x98\xfe9+|\x85\x8fnw(\xb3;\xc9\xdc\x82\xb9\xf4|?g\xfcz6\x1a\xe1\x0eB\xc8D|\xe7\xd3\x94\x97\xba\xa64\xb5\x0f8\x03K', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0) 20:49:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff4e, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff0b}}, 0x0) [ 516.533714][ T2871] usb 3-1: new high-speed USB device number 16 using dummy_hcd 20:49:48 executing program 1: socket$inet6(0xa, 0x696afeb95ee97b88, 0x6) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket(0x10, 0x2, 0xff) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x18312611) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000180)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) lseek(0xffffffffffffffff, 0x0, 0xd) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000440)=@fragment, 0x8) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8040fffffffd) 20:49:48 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0xc00000c0045005, &(0x7f00000002c0)=0x1000) close(r0) 20:49:48 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4048ae9b, &(0x7f0000000080)) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 20:49:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x2, @in6=@empty, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 516.942877][ T2871] usb 3-1: config 0 has an invalid interface number: 174 but max is 0 [ 516.951366][ T2871] usb 3-1: config 0 has no interface number 0 [ 516.957714][ T2871] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=2d.a2 [ 516.967037][ T2871] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.033482][ T2871] usb 3-1: config 0 descriptor?? [ 517.088589][ T2871] gspca_main: sq905-2.14.0 probing 2770:9120 20:49:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) 20:49:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r3, &(0x7f0000000000)="240000001a005f3814f9f4070009040180002000004a1b00000000000800020040000000", 0x24) 20:49:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x2, @in6=@empty, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 517.532827][ T2871] gspca_sq905: sq905_command: usb_control_msg failed 2 (-71) [ 517.551362][ T2871] sq905: probe of 3-1:0.174 failed with error -71 20:49:49 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = getpgrp(0xffffffffffffffff) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r3, r2, 0x7, r0, &(0x7f0000000000)={r1}) [ 517.641228][ T2871] usb 3-1: USB disconnect, device number 16 [ 518.292141][T14114] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 518.682291][T14114] usb 3-1: config 0 has an invalid interface number: 174 but max is 0 [ 518.690854][T14114] usb 3-1: config 0 has no interface number 0 [ 518.697206][T14114] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=2d.a2 [ 518.707201][T14114] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 518.717144][T14114] usb 3-1: config 0 descriptor?? [ 518.767686][T14114] gspca_main: sq905-2.14.0 probing 2770:9120 [ 518.982422][T14114] gspca_sq905: sq905_command: usb_control_msg failed (-71) [ 518.991188][T14114] sq905: probe of 3-1:0.174 failed with error -71 [ 519.000868][T14114] usb 3-1: USB disconnect, device number 17 20:49:51 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9c, 0x10, 0xa5, 0x40, 0x2770, 0x9120, 0x2da2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xae, 0x0, 0x0, 0x49, 0x15, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 20:49:51 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000000000000100000001000000ec00000004"], 0x15}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) sendmsg$kcm(r1, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) 20:49:51 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1, r3}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 20:49:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) syz_emit_ethernet(0xfeab, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x3, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:49:51 executing program 1: socket$inet6(0xa, 0x696afeb95ee97b88, 0x6) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket(0x10, 0x2, 0xff) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x18312611) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000180)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) lseek(0xffffffffffffffff, 0x0, 0xd) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000440)=@fragment, 0x8) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8040fffffffd) 20:49:51 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000001d00000077000000421ba3a20400ff7e", 0xfdd9}], 0x1}, 0x0) 20:49:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={0x14, 0x0, 0x8, 0x1}, 0x14}}, 0x0) 20:49:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x3, 0x0, 0x0, 0x300}, 0x9c) 20:49:51 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) chdir(&(0x7f0000000580)='./file0\x00') r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 519.545881][ T2871] usb 3-1: new high-speed USB device number 18 using dummy_hcd 20:49:51 executing program 4: syz_emit_ethernet(0x9a, &(0x7f0000000180)=ANY=[@ANYBLOB="9f3c406d2d90ffffffffffed86dd60ff960d00203c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa000300000000000005020000c910fca00000000000000000004c6db761b70ceb1cbb1f28b2aa01000420880b0000000000000800000086dd080088be000000001022fd25806b71805b0ec70000000100000000000000080022eb0000000020000000000000000800655800000000"], 0x0) 20:49:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_getroute={0x20, 0x1a, 0x401, 0x0, 0x0, {0x2}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 20:49:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xb, @mcast1={0xff, 0x1, [0x9]}}]}}}]}, 0x48}}, 0x0) [ 519.933820][T18420] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 519.945829][ T2871] usb 3-1: config 0 has an invalid interface number: 174 but max is 0 [ 519.954369][ T2871] usb 3-1: config 0 has no interface number 0 [ 519.960624][ T2871] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=2d.a2 [ 519.970330][ T2871] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 520.068034][ T2871] usb 3-1: config 0 descriptor?? [ 520.137461][ T2871] gspca_main: sq905-2.14.0 probing 2770:9120 [ 520.582274][ T2871] gspca_sq905: sq905_command: usb_control_msg failed 2 (-71) [ 520.590016][ T2871] sq905: probe of 3-1:0.174 failed with error -71 [ 520.599584][ T2871] usb 3-1: USB disconnect, device number 18 20:49:53 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9c, 0x10, 0xa5, 0x40, 0x2770, 0x9120, 0x2da2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xae, 0x0, 0x0, 0x49, 0x15, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 20:49:53 executing program 1: socket$inet6(0xa, 0x696afeb95ee97b88, 0x6) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket(0x10, 0x2, 0xff) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x18312611) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000180)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) lseek(0xffffffffffffffff, 0x0, 0xd) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000440)=@fragment, 0x8) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8040fffffffd) 20:49:53 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x4222, 0x0) fallocate(r0, 0x0, 0x0, 0x4000) 20:49:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80000006, 0x0, 0x0, 0x78}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 20:49:53 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000600)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 20:49:53 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1, r3}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) [ 521.142794][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 521.155272][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:49:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r1, r2, r3]) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x68}}, 0x0) 20:49:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @dev}, 0xe) [ 521.444243][ T2871] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 521.462429][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 521.468830][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:49:53 executing program 3: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:49:53 executing program 4: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(0x0, r2, r2) [ 521.782369][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 521.788664][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 521.797483][T18456] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 521.812493][ T2871] usb 3-1: config 0 has an invalid interface number: 174 but max is 0 [ 521.821054][ T2871] usb 3-1: config 0 has no interface number 0 [ 521.827863][ T2871] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=2d.a2 [ 521.837298][ T2871] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:49:53 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write(r0, &(0x7f0000001dc0)="2400000019002551071c0165ff0ffc0202bd100006100f0b0ee1000c08000f00fe131800", 0x24) [ 521.965223][ T2871] usb 3-1: config 0 descriptor?? [ 522.008069][ T2871] gspca_main: sq905-2.14.0 probing 2770:9120 20:49:54 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x80000800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x10) sendfile(r2, r3, 0x0, 0x1000000000e6) [ 522.432238][ T2871] gspca_sq905: sq905_command: usb_control_msg failed 2 (-71) [ 522.439781][ T2871] sq905: probe of 3-1:0.174 failed with error -71 [ 522.449906][ T2871] usb 3-1: USB disconnect, device number 19 20:49:54 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9c, 0x10, 0xa5, 0x40, 0x2770, 0x9120, 0x2da2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xae, 0x0, 0x0, 0x49, 0x15, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 20:49:54 executing program 1: perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000000)={0x9}, 0x2) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) unshare(0x24020400) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x30010800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x20c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x42}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3e}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x7}}}}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb5b}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa93}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x71b2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x73042f7a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x66e9e101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x87}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffff1c}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x4840}, 0x8001) 20:49:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80000006, 0x0, 0x0, 0x78}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 20:49:55 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1, r3}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 20:49:55 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000140), 0x0) 20:49:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900000000000000ab0080481000000046000107000000141900010000000000000003f5169dcd4a77282b0bdca4000000", 0x39}], 0x1) 20:49:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x14, 0x54, 0x3fd, 0x0, 0x0, {0x10000007}}, 0x14}}, 0x0) 20:49:55 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x3, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) 20:49:55 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 523.222447][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 523.228747][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:49:55 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x9}], 0x24, 0x4800000000000000}}], 0x1, 0x0) [ 523.302246][ T2871] usb 3-1: new high-speed USB device number 20 using dummy_hcd 20:49:55 executing program 4: r0 = getpid() rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 523.462420][T14114] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 523.542438][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 523.548918][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:49:55 executing program 4: unshare(0x400) r0 = memfd_create(&(0x7f0000000100)='\xa4\xb9\x88\xca\x99~\xb9\xb5\xea\xc7\r?\xfc\xc5\xd4u?\xf8\xd2\x10\xbe\n\x89\xda\x84\x1eJ\xbf^', 0x0) fstatfs(r0, &(0x7f0000000140)=""/4096) [ 523.662575][ T2871] usb 3-1: config 0 has an invalid interface number: 174 but max is 0 [ 523.670967][ T2871] usb 3-1: config 0 has no interface number 0 [ 523.677455][ T2871] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=2d.a2 [ 523.686715][ T2871] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 523.700145][ T2871] usb 3-1: config 0 descriptor?? [ 523.714035][T14114] usb 4-1: Using ep0 maxpacket: 8 [ 523.747566][ T2871] gspca_main: sq905-2.14.0 probing 2770:9120 [ 523.845600][T14114] usb 4-1: config 0 has an invalid interface number: 65 but max is 0 [ 523.853972][T14114] usb 4-1: config 0 has no interface number 0 [ 523.860483][T14114] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 523.871825][T14114] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 523.883059][T14114] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 523.892310][T14114] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 523.933637][T14114] usb 4-1: config 0 descriptor?? [ 523.978917][T14114] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.65/input/input22 [ 524.172178][ T2871] gspca_sq905: sq905_command: usb_control_msg failed 2 (-71) [ 524.179789][ T2871] sq905: probe of 3-1:0.174 failed with error -71 [ 524.197965][T14114] usb 4-1: USB disconnect, device number 36 [ 524.204274][ C1] xpad 4-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 524.204449][ C1] xpad 4-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 524.204884][ T2871] usb 3-1: USB disconnect, device number 20 [ 524.213899][T14114] xpad 4-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 524.254912][T18490] xpad 4-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 20:49:56 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$isdn(0x22, 0x2, 0x10) splice(r1, 0x0, r0, 0x0, 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:49:56 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1, r3}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 20:49:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80000006, 0x0, 0x0, 0x78}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 20:49:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x4) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0207000902000000a8a9897bbb73ec913ec1c7bb556701d33a056b8b960d48727603678f7bb661"], 0x10}}, 0x0) 20:49:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:49:57 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000c250f30882050300eef70000000109022400010000000009040200026833cb0009058112080000000009058c0a08000000000c40c8a32820aaf2f1c0bc93b09135d69486ca140ad46ab9023df703f2edd2591d9cdda8418ea687e52e30d568f5f2f9f3354ae888248ed0fa23b2f36d"], 0x0) [ 525.112240][T14114] usb 4-1: new high-speed USB device number 37 using dummy_hcd 20:49:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x4) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0207000902000000a8a9897bbb73ec913ec1c7bb556701d33a056b8b960d48727603678f7bb661"], 0x10}}, 0x0) [ 525.362247][T14114] usb 4-1: Using ep0 maxpacket: 8 [ 525.394479][ T2871] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 525.494467][T14114] usb 4-1: config 0 has an invalid interface number: 65 but max is 0 [ 525.503272][T14114] usb 4-1: config 0 has no interface number 0 [ 525.509521][T14114] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 525.520932][T14114] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 525.532220][T14114] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 525.542186][T14114] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.553353][T14114] usb 4-1: config 0 descriptor?? [ 525.599122][T14114] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.65/input/input23 [ 525.664140][ T2871] usb 3-1: Using ep0 maxpacket: 8 [ 525.784401][ T2871] usb 3-1: config 0 has an invalid interface number: 2 but max is 0 [ 525.792958][ T2871] usb 3-1: config 0 has no interface number 0 [ 525.799225][ T2871] usb 3-1: config 0 interface 2 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 8 [ 525.809349][ T2871] usb 3-1: config 0 interface 2 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 8 [ 525.819790][ T2871] usb 3-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 525.829088][ T2871] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.831387][ T2871] usb 3-1: config 0 descriptor?? [ 525.852785][T14114] usb 4-1: USB disconnect, device number 37 [ 525.862237][ C1] xpad 4-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 525.870626][T14114] xpad 4-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 525.890208][ T2871] usb 3-1: invalid MIDI out EP 0 [ 525.897022][ T2871] snd-usb-audio: probe of 3-1:0.2 failed with error -22 [ 526.086390][ T2871] usb 3-1: USB disconnect, device number 21 20:49:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:49:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x4) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0207000902000000a8a9897bbb73ec913ec1c7bb556701d33a056b8b960d48727603678f7bb661"], 0x10}}, 0x0) 20:49:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x80000006, 0x0, 0x0, 0x78}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 20:49:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x4) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0207000902000000a8a9897bbb73ec913ec1c7bb556701d33a056b8b960d48727603678f7bb661"], 0x10}}, 0x0) 20:49:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000040)="1f00000002030500000000000000e3800802bb0409000100010100493f12fb", 0x1f}], 0x1) dup2(r1, r0) [ 526.582447][ C1] net_ratelimit: 2 callbacks suppressed [ 526.582471][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 526.594481][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 526.742794][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 526.749312][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 526.872104][T14114] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 527.112243][T14114] usb 3-1: Using ep0 maxpacket: 8 [ 527.242291][T14114] usb 3-1: config 0 has an invalid interface number: 2 but max is 0 [ 527.250375][T14114] usb 3-1: config 0 has no interface number 0 [ 527.256778][T14114] usb 3-1: config 0 interface 2 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 8 [ 527.266793][T14114] usb 3-1: config 0 interface 2 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 8 [ 527.276752][T14114] usb 3-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 527.285929][T14114] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.295544][T14114] usb 3-1: config 0 descriptor?? [ 527.338686][T14114] usb 3-1: invalid MIDI out EP 0 [ 527.345679][T14114] snd-usb-audio: probe of 3-1:0.2 failed with error -22 [ 527.534661][T14114] usb 3-1: USB disconnect, device number 22 20:49:59 executing program 4: unshare(0x20400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, 0x0) 20:49:59 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xd, 0x0, "14d2f0b3a7377712030000007001afd3e122d984c19935815e72de45e1bf8cd0"}) 20:49:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x4) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0207000902000000a8a9897bbb73ec913ec1c7bb556701d33a056b8b960d48727603678f7bb661"], 0x10}}, 0x0) 20:49:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x4) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0207000902000000a8a9897bbb73ec913ec1c7bb556701d33a056b8b960d48727603678f7bb661"], 0x10}}, 0x0) 20:49:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000840)="2e0000001e000507ed0080647e6394f26700d2000500fc3711407f480f0003002500000002000000f88000f01700", 0x2e}], 0x1}, 0x0) [ 527.740991][T18530] delete_channel: no stack [ 527.919419][T18603] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 527.928428][T18603] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 527.961141][T18607] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 527.969754][T18607] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 20:50:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f00000019c0)) 20:50:00 executing program 3: r0 = socket(0x1e, 0x805, 0x0) sendto$inet6(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 20:50:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @dev}, 0x4}}, 0x26) ioctl$PPPIOCSFLAGS(r1, 0x80487436, 0x0) 20:50:00 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0xc3ab7058a33ba45b}) epoll_pwait(r1, &(0x7f0000000680)=[{}], 0x1, 0x0, 0x0, 0x0) 20:50:00 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_crypto(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@get={0xe0, 0x15, 0x1, 0x0, 0x0, {{'cbc(aes)\x00'}}}, 0xe0}}, 0x0) 20:50:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0xff03) 20:50:00 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000680)={@local, @link_local, [], {@generic={0x8100}}}, 0x0) 20:50:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8}, {0x4}}}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) 20:50:00 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) flistxattr(r1, 0x0, 0x0) 20:50:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x4) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0207000902000000a8a9897bbb73ec913ec1c7bb556701d33a056b8b960d48727603678f7bb661"], 0x10}}, 0x0) 20:50:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000280)={0x0, {0x0, 0x4, 0x8, 0x0, 0x6}}) 20:50:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x52}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:50:00 executing program 2: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x10840, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) kcmp(0x0, r1, 0x0, 0xffffffffffffffff, r2) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r4, 0x0, 0x7ffff000) 20:50:00 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x5d, 0x0, &(0x7f0000000100)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046304, 0x0, 0x40486311, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 20:50:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x3c0, 0x280, 0x3c0, 0x3c0, 0x3c0, 0x4, 0x0, {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @local, @broadcast}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @broadcast, @remote}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @dev, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x470, 0x134, 0x134, 0x0, 0x38c, 0x38c, 0x38c, 0x4, 0x0, {[{{@uncond, 0xf0, 0x134, 0x0, {0xfffffffb}}, @unspec=@LED={0x44, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @remote}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4bc) 20:50:01 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbb, 0x25, 0xc2, 0x8, 0x1460, 0x9150, 0x8d37, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x9c, 0xdb, 0x5a, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2, 0xfffe}}]}}]}}]}}, 0x0) 20:50:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) close(r0) 20:50:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x71, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 20:50:01 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/195, 0xc3}], 0x1) 20:50:01 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/dsp\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="00bf18020003"], 0x1c7) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 20:50:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x10, &(0x7f0000000240)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) 20:50:01 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 20:50:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) io_setup(0x9, &(0x7f00000002c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xe}]) [ 529.422628][T14114] usb 5-1: new high-speed USB device number 30 using dummy_hcd 20:50:01 executing program 1: unshare(0x20040600) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000340)='/dev/udmabuf\x00', 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 20:50:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0x58, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x174}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x91}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 20:50:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x80045439, &(0x7f0000000080)) [ 529.692219][T14114] usb 5-1: Using ep0 maxpacket: 8 20:50:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r0) socket(0x10, 0x20000000080803, 0x2) io_setup(0x41, &(0x7f00000006c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x10012}]) [ 529.792611][ T3916] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 529.812588][T14114] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 529.822938][T14114] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 2046, setting to 1024 [ 529.834537][T14114] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 [ 529.845821][T14114] usb 5-1: New USB device found, idVendor=1460, idProduct=9150, bcdDevice=8d.37 [ 529.855141][T14114] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.954518][T14114] usb 5-1: config 0 descriptor?? [ 529.996719][T14114] Registered IR keymap rc-rc6-mce [ 530.002476][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 530.047868][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 530.093346][T14114] rc rc0: Media Center Ed. eHome Infrared Remote Transceiver (1460:9150) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 530.110054][T14114] input: Media Center Ed. eHome Infrared Remote Transceiver (1460:9150) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input25 [ 530.170290][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 530.192134][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.205213][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 530.212988][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.232304][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.248230][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 530.255741][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.272098][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.292100][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.300524][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 530.308425][ T3916] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 530.317465][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.323484][ T3916] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 530.333761][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.339879][ T3916] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 530.349407][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 530.356877][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.372062][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.392199][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.398622][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 530.412143][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.432142][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.438291][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 530.452106][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.482130][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.488692][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 530.502100][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.522191][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.528353][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 530.536758][ T3916] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 530.546084][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.552070][ T3916] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 530.560211][ T3916] usb 6-1: Product: syz [ 530.564689][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.570621][ T3916] usb 6-1: Manufacturer: syz [ 530.575401][ T3916] usb 6-1: SerialNumber: syz [ 530.580800][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 530.588288][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.602116][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.622163][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.628632][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 530.642111][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.662124][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.669665][T14114] mceusb 5-1:0.0: Registered with mce emulator interface version 1 [ 530.678020][T14114] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 530.686599][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.696245][T14114] usb 5-1: USB disconnect, device number 30 [ 530.702508][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 530.912448][ T3916] usb 6-1: 0:2 : does not exist [ 530.927047][ T3916] usb 6-1: USB disconnect, device number 20 [ 531.142150][T14114] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 531.382122][T14114] usb 5-1: Using ep0 maxpacket: 8 [ 531.502285][T14114] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 531.513150][T14114] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 2046, setting to 1024 [ 531.524418][T14114] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 [ 531.534730][T14114] usb 5-1: New USB device found, idVendor=1460, idProduct=9150, bcdDevice=8d.37 [ 531.544007][T14114] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.554061][T14114] usb 5-1: config 0 descriptor?? [ 531.596639][T14114] Registered IR keymap rc-rc6-mce [ 531.602330][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 531.612467][ T2871] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 531.633478][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 531.662812][T14114] rc rc0: Media Center Ed. eHome Infrared Remote Transceiver (1460:9150) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 531.678964][T14114] input: Media Center Ed. eHome Infrared Remote Transceiver (1460:9150) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input26 [ 531.696062][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 531.712127][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 531.732093][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 531.738688][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 531.752097][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 531.772116][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 531.778335][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 531.792212][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 531.812085][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 531.818385][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 531.832097][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 531.852109][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 531.858591][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 531.872101][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 531.892168][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 531.898835][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 531.912090][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 531.932130][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 531.938329][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 531.952188][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 531.952460][ T2871] usb 6-1: device descriptor read/all, error -71 [ 531.972088][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 531.978429][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 531.992137][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 532.012122][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 532.018365][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 532.032132][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 532.052134][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 532.058813][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 532.072092][ C1] mceusb 5-1:0.0: Error: urb status = -71 20:50:04 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbb, 0x25, 0xc2, 0x8, 0x1460, 0x9150, 0x8d37, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x9c, 0xdb, 0x5a, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2, 0xfffe}}]}}]}}]}}, 0x0) 20:50:04 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) dup3(r1, r0, 0x0) 20:50:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) bind$can_raw(r1, &(0x7f00000002c0), 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/173}, {&(0x7f0000000040)=""/54}, {&(0x7f0000000540)=""/190}, {&(0x7f0000000600)=""/152}, {&(0x7f0000000100)=""/109}], 0x0, &(0x7f0000000740)=""/4096}}], 0x2db, 0x2, 0x0) 20:50:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000000400)=""/155, 0xfffffffffffffe30}, {0x0}, {&(0x7f00000004c0)=""/102, 0x66}], 0x1000000000000290, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}, {}], 0x3, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0xd9, &(0x7f0000000200)=[{&(0x7f0000000380)=""/34, 0x1b}], 0x1000000000000010}}], 0x4000315, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 20:50:04 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 20:50:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x10, &(0x7f0000000240)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) [ 532.092150][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 532.110845][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 532.118405][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 532.132114][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 532.152132][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 532.168243][T14114] mceusb 5-1:0.0: Registered with mce emulator interface version 1 [ 532.176638][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 532.183926][T14114] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 532.197234][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 532.212119][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 532.232145][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 532.252138][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 532.272118][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 532.292133][ C1] mceusb 5-1:0.0: Error: urb status = -71 20:50:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @local}}) 20:50:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 532.312158][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 532.321712][T14114] usb 5-1: USB disconnect, device number 31 20:50:04 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000040), &(0x7f0000000080)=0x10) 20:50:04 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x43, &(0x7f0000000000), 0x20a1562f) 20:50:04 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x400000000080803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:50:04 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x43, &(0x7f0000000000), 0x20a1562f) [ 532.655558][ T2871] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 532.792280][T14114] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 533.032880][T14114] usb 5-1: Using ep0 maxpacket: 8 [ 533.122381][ T2871] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 533.131333][ T2871] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 533.141696][ T2871] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 533.152436][T14114] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 533.162352][T14114] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 2046, setting to 1024 [ 533.173740][T14114] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 [ 533.183999][T14114] usb 5-1: New USB device found, idVendor=1460, idProduct=9150, bcdDevice=8d.37 [ 533.193307][T14114] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 533.233076][T14114] usb 5-1: config 0 descriptor?? [ 533.276409][T14114] Registered IR keymap rc-rc6-mce [ 533.282079][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 533.304639][ T2871] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 533.312351][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 533.314060][ T2871] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 533.329171][ T2871] usb 6-1: Product: syz [ 533.333672][ T2871] usb 6-1: Manufacturer: syz [ 533.338370][ T2871] usb 6-1: SerialNumber: syz [ 533.343063][T14114] rc rc0: Media Center Ed. eHome Infrared Remote Transceiver (1460:9150) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 533.344530][T14114] input: Media Center Ed. eHome Infrared Remote Transceiver (1460:9150) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input27 [ 533.384147][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 533.402148][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.412222][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 533.422181][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.442160][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.450398][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 533.462094][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.482124][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.488549][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 533.502093][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.522127][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.530764][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 533.542142][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.562128][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.568653][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 533.582096][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.602106][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.610134][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 533.622064][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.642131][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.648847][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 533.662102][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.682118][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.689531][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 533.702137][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.702503][ T2871] usb 6-1: 0:2 : does not exist [ 533.722102][ T2871] usb 6-1: USB disconnect, device number 22 [ 533.722173][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.730176][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 533.742507][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.762148][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.776442][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 533.784036][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.802145][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.822110][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.829530][T14114] mceusb 5-1:0.0: Registered with mce emulator interface version 1 [ 533.837894][T14114] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 533.846463][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 533.856081][T14114] usb 5-1: USB disconnect, device number 32 [ 533.862319][ C1] mceusb 5-1:0.0: Error: urb status = -71 20:50:06 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbb, 0x25, 0xc2, 0x8, 0x1460, 0x9150, 0x8d37, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x9c, 0xdb, 0x5a, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2, 0xfffe}}]}}]}}]}}, 0x0) 20:50:06 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x31, 0x79, 0x21, 0x8, 0x1234, 0x2, 0x1b6b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x44, 0x0, 0x1, 0x5e, 0x9c, 0xa7, 0x0, [], [{{0x9, 0x5, 0x85, 0xb, 0x5}}]}}]}}]}}, 0x0) 20:50:06 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x20000200) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 20:50:06 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x43, &(0x7f0000000000), 0x20a1562f) 20:50:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 20:50:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x10, &(0x7f0000000240)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) 20:50:06 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x43, &(0x7f0000000000), 0x20a1562f) 20:50:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x15) 20:50:06 executing program 3: clone3(0x0, 0x266) [ 534.322445][ T2871] usb 3-1: new full-speed USB device number 23 using dummy_hcd 20:50:06 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020000102505a1a44000010203010902680002010000000904000001020d0000052406000105240000000d240f0100000000000000000006391a0000000c241b0000000000000000000905810300000000000904010100020d00000904010102020d0000090582020000000000090503020000000000"], 0x0) 20:50:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x4}, 0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r6, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r6, 0x0, 0x30005, 0x0) [ 534.504345][T14114] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 534.583179][ T3916] usb 6-1: new high-speed USB device number 23 using dummy_hcd 20:50:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 534.689896][ T2871] usb 3-1: config 0 has an invalid interface number: 68 but max is 0 [ 534.698607][ T2871] usb 3-1: config 0 has no interface number 0 [ 534.705071][ T2871] usb 3-1: config 0 interface 68 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 534.717329][ T2871] usb 3-1: New USB device found, idVendor=1234, idProduct=0002, bcdDevice=1b.6b [ 534.726623][ T2871] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 534.770950][ T2871] usb 3-1: config 0 descriptor?? [ 534.782630][T14114] usb 5-1: Using ep0 maxpacket: 8 [ 534.803974][T14154] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 534.902642][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 534.909000][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 534.932936][T14114] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 534.943167][T14114] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 2046, setting to 1024 [ 534.955184][T14114] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 [ 534.965812][T14114] usb 5-1: New USB device found, idVendor=1460, idProduct=9150, bcdDevice=8d.37 [ 534.975054][T14114] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.012928][T14114] usb 5-1: config 0 descriptor?? [ 535.040836][ T2871] usbtouchscreen: probe of 3-1:0.68 failed with error -71 [ 535.052527][T14154] usb 2-1: Using ep0 maxpacket: 16 [ 535.062933][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 535.066609][T14114] Registered IR keymap rc-rc6-mce [ 535.069332][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 535.074637][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 535.098421][ T2871] usb 3-1: USB disconnect, device number 23 [ 535.135085][ T3916] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 535.145238][ T3916] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 535.155534][ T3916] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 535.177279][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 535.177544][T14154] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 535.195975][T14154] usb 2-1: Duplicate descriptor for config 1 interface 1 altsetting 1, skipping [ 535.205315][T14154] usb 2-1: config 1 interface 1 has no altsetting 0 [ 535.216811][T14114] rc rc0: Media Center Ed. eHome Infrared Remote Transceiver (1460:9150) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 535.232001][T14114] input: Media Center Ed. eHome Infrared Remote Transceiver (1460:9150) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input29 [ 535.252900][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 535.282080][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.293116][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 535.302363][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.332072][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.338562][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 535.352158][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.372063][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.378812][ T3916] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 535.384350][T14154] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 535.388038][ T3916] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 535.397225][T14154] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 535.405163][ T3916] usb 6-1: Product: syz [ 535.405237][ T3916] usb 6-1: Manufacturer: syz [ 535.413314][T14154] usb 2-1: Product: syz [ 535.417475][ T3916] usb 6-1: SerialNumber: syz [ 535.422118][T14154] usb 2-1: Manufacturer: syz [ 535.427284][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 535.430856][T14154] usb 2-1: SerialNumber: syz [ 535.435923][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.462161][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.468954][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 535.492081][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.494340][T14154] cdc_ncm 2-1:1.0: skipping garbage [ 535.503526][T14154] cdc_ncm 2-1:1.0: bind() failure [ 535.512177][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.529405][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 535.537056][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.552074][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.582149][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.588668][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 535.602148][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.622149][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.628415][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 535.642119][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.672106][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.678304][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 535.692095][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.712116][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.712615][T14154] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 535.718606][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 535.732267][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.741487][T14154] usb 2-1: USB disconnect, device number 15 [ 535.752124][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.772267][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.790895][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 535.798655][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.812074][ C1] mceusb 5-1:0.0: Error: urb status = -71 20:50:07 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbb, 0x25, 0xc2, 0x8, 0x1460, 0x9150, 0x8d37, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x9c, 0xdb, 0x5a, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2, 0xfffe}}]}}]}}]}}, 0x0) [ 535.815353][ T2871] usb 3-1: new full-speed USB device number 24 using dummy_hcd [ 535.827579][ T3916] usb 6-1: 0:2 : does not exist [ 535.832823][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.852075][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.867343][T14114] mceusb 5-1:0.0: Registered with mce emulator interface version 1 [ 535.875737][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.881852][T14114] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 535.892173][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.912116][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.924639][ T3916] usb 6-1: USB disconnect, device number 23 [ 535.932124][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 535.950551][T14114] usb 5-1: USB disconnect, device number 33 [ 535.956845][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 536.202267][ T2871] usb 3-1: config 0 has an invalid interface number: 68 but max is 0 [ 536.210477][ T2871] usb 3-1: config 0 has no interface number 0 [ 536.216826][ T2871] usb 3-1: config 0 interface 68 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 536.216944][ T2871] usb 3-1: New USB device found, idVendor=1234, idProduct=0002, bcdDevice=1b.6b [ 536.239490][ T2871] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 536.253630][ T2871] usb 3-1: config 0 descriptor?? [ 536.392185][T14114] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 536.502901][ T2871] usbtouchscreen: probe of 3-1:0.68 failed with error -71 [ 536.514554][ T2871] usb 3-1: USB disconnect, device number 24 [ 536.522288][ T3916] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 536.632207][T14114] usb 5-1: Using ep0 maxpacket: 8 [ 536.752135][T14114] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 536.763352][T14114] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 2046, setting to 1024 [ 536.775145][T14114] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 [ 536.785376][T14114] usb 5-1: New USB device found, idVendor=1460, idProduct=9150, bcdDevice=8d.37 [ 536.794594][T14114] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 536.803381][ T3916] usb 2-1: Using ep0 maxpacket: 16 [ 536.809385][T14114] usb 5-1: config 0 descriptor?? [ 536.855494][T14114] Registered IR keymap rc-rc6-mce [ 536.861022][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 536.903771][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 536.933572][ T3916] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 536.945471][ T3916] usb 2-1: Duplicate descriptor for config 1 interface 1 altsetting 1, skipping [ 536.954766][ T3916] usb 2-1: config 1 interface 1 has no altsetting 0 [ 536.962590][T14114] rc rc0: Media Center Ed. eHome Infrared Remote Transceiver (1460:9150) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 536.978715][T14114] input: Media Center Ed. eHome Infrared Remote Transceiver (1460:9150) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input31 20:50:09 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x31, 0x79, 0x21, 0x8, 0x1234, 0x2, 0x1b6b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x44, 0x0, 0x1, 0x5e, 0x9c, 0xa7, 0x0, [], [{{0x9, 0x5, 0x85, 0xb, 0x5}}]}}]}}]}}, 0x0) 20:50:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x6000}) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:50:09 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x0, 0x78}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:50:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x10, &(0x7f0000000240)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) [ 537.012402][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 537.042115][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.058306][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 537.065877][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.082111][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.102180][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.122109][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.132368][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 537.142244][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.172104][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.178873][ T3916] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 537.188220][ T3916] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 537.196519][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.202620][ T3916] usb 2-1: Product: syz [ 537.206922][ T3916] usb 2-1: Manufacturer: syz [ 537.211629][ T3916] usb 2-1: SerialNumber: syz [ 537.216518][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.228035][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 537.242157][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.262091][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.268974][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 537.279746][ T3916] cdc_ncm 2-1:1.0: skipping garbage [ 537.285368][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.291457][ T3916] cdc_ncm 2-1:1.0: bind() failure [ 537.305304][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.314723][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 537.322415][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.342162][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.360455][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 537.368087][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.374793][ T2871] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 537.392150][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.412109][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.419321][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 537.432135][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.452110][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.458838][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 537.482153][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.493658][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 20:50:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003080800418e00000004fcff", 0x58}], 0x1) 20:50:09 executing program 3: syz_usb_connect(0x0, 0x406, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x18, 0x75, 0x40, 0x8, 0x586, 0x2000, 0xb9b9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xdc, 0x3c, 0xc3, 0x0, [], [{{0x9, 0x5, 0xe, 0x2}}, {{0x9, 0x5, 0x7, 0x2}}]}}]}}]}}, 0x0) [ 537.502106][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.520874][T14154] usb 3-1: new full-speed USB device number 25 using dummy_hcd [ 537.532079][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.538758][T14114] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 537.552085][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.572157][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.586437][T14114] mceusb 5-1:0.0: Registered with mce emulator interface version 1 [ 537.594906][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.600976][T14114] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 537.612084][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.632103][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.652122][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.672188][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 537.680000][T14114] usb 5-1: USB disconnect, device number 34 [ 537.692258][ C1] mceusb 5-1:0.0: Error: urb status = -71 20:50:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) [ 537.716153][ T3916] cdc_mbim: probe of 2-1:1.1 failed with error -71 20:50:09 executing program 4: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000a80)='asymmetric\x00', 0x0, &(0x7f00000003c0)="ff", 0x1, r0) [ 537.854938][ T2871] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 537.863957][ T2871] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 537.874333][ T2871] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 537.910265][ T3916] usb 2-1: USB disconnect, device number 16 [ 537.942785][T14154] usb 3-1: config 0 has an invalid interface number: 68 but max is 0 [ 537.951108][T14154] usb 3-1: config 0 has no interface number 0 20:50:10 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040), 0x8) [ 537.957603][T14154] usb 3-1: config 0 interface 68 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 537.969262][T14154] usb 3-1: New USB device found, idVendor=1234, idProduct=0002, bcdDevice=1b.6b [ 537.978528][T14154] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 537.992867][T14437] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 538.003893][T14154] usb 3-1: config 0 descriptor?? 20:50:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2b, 0x0, 0x108) [ 538.122756][ T2871] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 538.132411][ T2871] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 538.140520][ T2871] usb 6-1: Product: syz [ 538.144934][ T2871] usb 6-1: Manufacturer: syz [ 538.149648][ T2871] usb 6-1: SerialNumber: syz 20:50:10 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000440)="c0", 0x1) keyctl$get_security(0x11, r0, &(0x7f00000000c0)=""/173, 0xad) 20:50:10 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x40}, 0xc) [ 538.235796][T14437] usb 4-1: Using ep0 maxpacket: 8 [ 538.273074][T14154] usbtouchscreen: probe of 3-1:0.68 failed with error -71 [ 538.304359][T14154] usb 3-1: USB disconnect, device number 25 [ 538.362717][T14437] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 538.372793][T14437] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 538.382726][T14437] usb 4-1: New USB device found, idVendor=0586, idProduct=2000, bcdDevice=b9.b9 [ 538.392008][T14437] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.406910][T14437] usb 4-1: config 0 descriptor?? [ 538.456869][T14437] omninet 4-1:0.0: ZyXEL - omni.net lcd plus usb converter detected [ 538.492562][ T2871] usb 6-1: 0:2 : does not exist [ 538.531367][T14437] usb 4-1: ZyXEL - omni.net lcd plus usb converter now attached to ttyUSB0 [ 538.564973][ T2871] usb 6-1: USB disconnect, device number 24 [ 538.656530][T14437] usb 4-1: USB disconnect, device number 38 [ 538.673067][T14437] omninet ttyUSB0: ZyXEL - omni.net lcd plus usb converter now disconnected from ttyUSB0 [ 538.684640][T14437] omninet 4-1:0.0: device disconnected 20:50:10 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x31, 0x79, 0x21, 0x8, 0x1234, 0x2, 0x1b6b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x44, 0x0, 0x1, 0x5e, 0x9c, 0xa7, 0x0, [], [{{0x9, 0x5, 0x85, 0xb, 0x5}}]}}]}}]}}, 0x0) 20:50:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 20:50:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 20:50:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000001c0)=0x1, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 20:50:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) [ 539.067441][T18901] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 539.126209][T18901] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 539.152895][T18903] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 539.174552][ T3916] usb 3-1: new full-speed USB device number 26 using dummy_hcd [ 539.190912][T18903] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 539.442122][T14437] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 539.552193][ T3916] usb 3-1: config 0 has an invalid interface number: 68 but max is 0 [ 539.560456][ T3916] usb 3-1: config 0 has no interface number 0 [ 539.566891][ T3916] usb 3-1: config 0 interface 68 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 539.578081][ T3916] usb 3-1: New USB device found, idVendor=1234, idProduct=0002, bcdDevice=1b.6b [ 539.587316][ T3916] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 539.596752][ T3916] usb 3-1: config 0 descriptor?? [ 539.682065][T14437] usb 4-1: Using ep0 maxpacket: 8 [ 539.802304][T14437] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 539.812316][T14437] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 539.822575][T14437] usb 4-1: New USB device found, idVendor=0586, idProduct=2000, bcdDevice=b9.b9 [ 539.832040][T14437] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 539.841512][T14437] usb 4-1: config 0 descriptor?? [ 539.872824][ T3916] usbtouchscreen: probe of 3-1:0.68 failed with error -71 [ 539.884331][ T3916] usb 3-1: USB disconnect, device number 26 [ 539.885644][T14437] omninet 4-1:0.0: ZyXEL - omni.net lcd plus usb converter detected [ 539.909411][T14437] usb 4-1: ZyXEL - omni.net lcd plus usb converter now attached to ttyUSB0 [ 540.085398][T14437] usb 4-1: USB disconnect, device number 39 [ 540.094891][T14437] omninet ttyUSB0: ZyXEL - omni.net lcd plus usb converter now disconnected from ttyUSB0 [ 540.106016][T14437] omninet 4-1:0.0: device disconnected 20:50:12 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000002840)={&(0x7f0000000100), 0x10, 0x0}, 0x0) sendmsg$tipc(r5, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 20:50:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0x80000024) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r5, 0x402, 0x698b47966327f9d9) fcntl$setownex(r5, 0xf, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x6052b11e) 20:50:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xae, &(0x7f0000000080)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, "966051", 0x78, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1, [@dstopts={0x3, 0x4, [], [@jumbo, @ra, @jumbo, @jumbo, @enc_lim={0x4, 0x1, 0x3}, @ra, @jumbo]}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@empty]}]}}}}}}}, 0x0) 20:50:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 20:50:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 20:50:12 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x31, 0x79, 0x21, 0x8, 0x1234, 0x2, 0x1b6b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x44, 0x0, 0x1, 0x5e, 0x9c, 0xa7, 0x0, [], [{{0x9, 0x5, 0x85, 0xb, 0x5}}]}}]}}]}}, 0x0) [ 540.690372][T18920] IPv6: addrconf: prefix option has invalid lifetime [ 540.728481][T18927] IPv6: addrconf: prefix option has invalid lifetime 20:50:12 executing program 0: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x9) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 20:50:12 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 20:50:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xae, &(0x7f0000000080)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, "966051", 0x78, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1, [@dstopts={0x3, 0x4, [], [@jumbo, @ra, @jumbo, @jumbo, @enc_lim={0x4, 0x1, 0x3}, @ra, @jumbo]}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@empty]}]}}}}}}}, 0x0) [ 540.942071][T14437] usb 3-1: new full-speed USB device number 27 using dummy_hcd [ 540.960165][T18936] input: syz1 as /devices/virtual/input/input34 [ 541.039307][T18936] input: syz1 as /devices/virtual/input/input35 20:50:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r2, 0x0) dup2(r1, r2) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x12, r3, 0x0) 20:50:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x8, 0x46) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e22, @multicast1}, 0x10) [ 541.136505][T18943] IPv6: addrconf: prefix option has invalid lifetime 20:50:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 20:50:13 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsopen(&(0x7f0000000280)='sockfs\x00', 0x0) 20:50:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xae, &(0x7f0000000080)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, "966051", 0x78, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1, [@dstopts={0x3, 0x4, [], [@jumbo, @ra, @jumbo, @jumbo, @enc_lim={0x4, 0x1, 0x3}, @ra, @jumbo]}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@empty]}]}}}}}}}, 0x0) [ 541.303876][T14437] usb 3-1: config 0 has an invalid interface number: 68 but max is 0 [ 541.312376][T14437] usb 3-1: config 0 has no interface number 0 [ 541.318615][T14437] usb 3-1: config 0 interface 68 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 541.329934][T14437] usb 3-1: New USB device found, idVendor=1234, idProduct=0002, bcdDevice=1b.6b [ 541.339756][T14437] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:50:13 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) [ 541.488647][T18963] IPv6: addrconf: prefix option has invalid lifetime 20:50:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9b) [ 541.538377][T14437] usb 3-1: config 0 descriptor?? 20:50:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="0d00000000003639408f8f765fa3a3ba1a660199783b0a82f79b32a7c8225086600a38b7151170eeab713f2838e0fcbbac348b906f5fba08c58b84602c49413e7faf8834a29fc8fcdfa5f9358d5228f3dda9a6f9ad0b3f57f1228bc47d44e11283897296be422f4d301b4c82eaf6871df5b4e14830a520472ce84f12f36ffc2d38b558f0e315942bb3f72bfa", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 541.802806][T14437] usbtouchscreen: probe of 3-1:0.68 failed with error -71 [ 541.838699][T14437] usb 3-1: USB disconnect, device number 27 20:50:14 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x3) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$P9_RVERSION(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='@'], 0x1) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0x18}, 0x1) 20:50:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xae, &(0x7f0000000080)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, "966051", 0x78, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1, [@dstopts={0x3, 0x4, [], [@jumbo, @ra, @jumbo, @jumbo, @enc_lim={0x4, 0x1, 0x3}, @ra, @jumbo]}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@empty]}]}}}}}}}, 0x0) 20:50:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050001000000e7fc4b0900000000000000b7871001000000000000003560b700ef"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x19, 0x2, [{0x48f, 0x0, 0x8000a0ffffffff}]}) 20:50:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) [ 542.379639][T18984] IPv6: addrconf: prefix option has invalid lifetime 20:50:14 executing program 0: socketpair$unix(0x1, 0x8000000000003, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x5, 0x4) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:50:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 20:50:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000000400)={&(0x7f0000000000)=@proc, 0xc, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 20:50:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050001000000e7fc4b0900000000000000b7871001000000000000003560b700ef"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x19, 0x2, [{0x48f, 0x0, 0x8000a0ffffffff}]}) 20:50:14 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/fuse\x00', 0x2, 0x0) close(r0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000800)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x0, &(0x7f0000000b00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:50:14 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x3) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$P9_RVERSION(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='@'], 0x1) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0x18}, 0x1) 20:50:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="580000001400192340834b80040d8c560ac87fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008a00f0fffeffe809000000fff5dd0000001000010003080800418e00000004fcff", 0x58}], 0x1) 20:50:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) dup3(r1, r0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 20:50:14 executing program 4: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x1006) 20:50:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050001000000e7fc4b0900000000000000b7871001000000000000003560b700ef"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x19, 0x2, [{0x48f, 0x0, 0x8000a0ffffffff}]}) 20:50:15 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000080)=r0, 0x9c) 20:50:15 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x3) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$P9_RVERSION(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='@'], 0x1) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0x18}, 0x1) 20:50:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0xff}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:50:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x62}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 20:50:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x3}]}, 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x40}]}, 0x30}}, 0x0) 20:50:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050001000000e7fc4b0900000000000000b7871001000000000000003560b700ef"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x19, 0x2, [{0x48f, 0x0, 0x8000a0ffffffff}]}) 20:50:15 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_usb_connect$uac1(0x1, 0x0, 0x0, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0xfa, 0xe2, 0x0, 0x10, 0x1}, 0x0, 0x0, 0x3, [{0x56, &(0x7f00000001c0)=@string={0x56, 0x3, "23ce8b3ae8e812b4b3eaf8fbe6b891f968f2b93fe5b5ac69b15e88dafcfa0a98020c42bbe44786a4438f52e7f407693058de57b79d075277c7e898f36fc9f28775b705aacd2fa5d14daa358114f8cef7ef58bab9"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x443}}, {0x27, &(0x7f0000000400)=@string={0x27, 0x3, "8192062729edd0b3bcbe37a7f15562821d1634d5006bba16d39d678002df11fcc49d91ba54"}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0xff}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:50:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000dfa000/0x18000)=nil, 0x0, 0xfccc, 0x0, 0x0, 0xa00000000000000) 20:50:15 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x3) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$P9_RVERSION(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='@'], 0x1) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0x18}, 0x1) 20:50:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x5}, [@typed={0x8, 0x3, @u32=0x1}]}, 0x1c}}, 0x0) [ 543.764459][T19051] kvm: pic: non byte write [ 543.836054][T19051] kvm: pic: non byte write [ 543.842397][T19051] kvm: pic: non byte write [ 543.847806][T19051] kvm: pic: non byte write [ 543.853876][T19051] kvm: pic: non byte write [ 543.859807][T19051] kvm: pic: non byte write [ 543.865004][T19051] kvm: pic: non byte write [ 543.870440][T19051] kvm: pic: non byte write [ 543.875712][T19051] kvm: pic: non byte write [ 543.880884][T19051] kvm: pic: non byte write 20:50:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0xff}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:50:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x200000000000118}, 0x90) 20:50:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000dfa000/0x18000)=nil, 0x0, 0xfccc, 0x0, 0x0, 0xa00000000000000) [ 544.180546][T19047] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:50:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0xff}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:50:16 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000de2ff1)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000c50000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, 0x0) [ 544.803941][T19059] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 544.999612][T19076] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 545.076050][T19081] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:50:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000dfa000/0x18000)=nil, 0x0, 0xfccc, 0x0, 0x0, 0xa00000000000000) 20:50:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x8000032, 0x119, 0x0, 0x0, {0x3}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000550}]}]}, 0x24}}, 0x0) [ 545.430203][T19104] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 20:50:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x1c, 0x2c, 0x0, @remote, @local, {[@hopopts={0x2c}], @tcp={{0x0, 0x87ffffff, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:50:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 20:50:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000dfa000/0x18000)=nil, 0x0, 0xfccc, 0x0, 0x0, 0xa00000000000000) 20:50:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f00000004c0)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0xb00) 20:50:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_usb_connect$uac1(0x1, 0x0, 0x0, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0xfa, 0xe2, 0x0, 0x10, 0x1}, 0x0, 0x0, 0x3, [{0x56, &(0x7f00000001c0)=@string={0x56, 0x3, "23ce8b3ae8e812b4b3eaf8fbe6b891f968f2b93fe5b5ac69b15e88dafcfa0a98020c42bbe44786a4438f52e7f407693058de57b79d075277c7e898f36fc9f28775b705aacd2fa5d14daa358114f8cef7ef58bab9"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x443}}, {0x27, &(0x7f0000000400)=@string={0x27, 0x3, "8192062729edd0b3bcbe37a7f15562821d1634d5006bba16d39d678002df11fcc49d91ba54"}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:17 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000de2ff1)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000c50000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, 0x0) 20:50:18 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_usb_connect$uac1(0x1, 0x0, 0x0, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0xfa, 0xe2, 0x0, 0x10, 0x1}, 0x0, 0x0, 0x3, [{0x56, &(0x7f00000001c0)=@string={0x56, 0x3, "23ce8b3ae8e812b4b3eaf8fbe6b891f968f2b93fe5b5ac69b15e88dafcfa0a98020c42bbe44786a4438f52e7f407693058de57b79d075277c7e898f36fc9f28775b705aacd2fa5d14daa358114f8cef7ef58bab9"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x443}}, {0x27, &(0x7f0000000400)=@string={0x27, 0x3, "8192062729edd0b3bcbe37a7f15562821d1634d5006bba16d39d678002df11fcc49d91ba54"}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:18 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_usb_connect$uac1(0x1, 0x0, 0x0, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0xfa, 0xe2, 0x0, 0x10, 0x1}, 0x0, 0x0, 0x3, [{0x56, &(0x7f00000001c0)=@string={0x56, 0x3, "23ce8b3ae8e812b4b3eaf8fbe6b891f968f2b93fe5b5ac69b15e88dafcfa0a98020c42bbe44786a4438f52e7f407693058de57b79d075277c7e898f36fc9f28775b705aacd2fa5d14daa358114f8cef7ef58bab9"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x443}}, {0x27, &(0x7f0000000400)=@string={0x27, 0x3, "8192062729edd0b3bcbe37a7f15562821d1634d5006bba16d39d678002df11fcc49d91ba54"}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r3, 0x28, &(0x7f00007dc000)}, 0x10) 20:50:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x8, 0x3}]}}}], 0x18, 0x5}, 0x0) 20:50:19 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000de2ff1)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000c50000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, 0x0) 20:50:19 executing program 5: unshare(0x2a000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 20:50:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 20:50:19 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[0xeffdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xd0000000000000], [], @remote}}, 0x1c, 0x0}, 0x0) 20:50:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 20:50:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000030000000c0001007463696e6465780044000200400006003c00010000000000000075e11d3505a44be089d5eca00005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000725576c2aeea7f68d1a08950df28f634e68140e4fc"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 20:50:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_usb_connect$uac1(0x1, 0x0, 0x0, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0xfa, 0xe2, 0x0, 0x10, 0x1}, 0x0, 0x0, 0x3, [{0x56, &(0x7f00000001c0)=@string={0x56, 0x3, "23ce8b3ae8e812b4b3eaf8fbe6b891f968f2b93fe5b5ac69b15e88dafcfa0a98020c42bbe44786a4438f52e7f407693058de57b79d075277c7e898f36fc9f28775b705aacd2fa5d14daa358114f8cef7ef58bab9"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x443}}, {0x27, &(0x7f0000000400)=@string={0x27, 0x3, "8192062729edd0b3bcbe37a7f15562821d1634d5006bba16d39d678002df11fcc49d91ba54"}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000030000000c0001007463696e6465780044000200400006003c00010000000000000075e11d3505a44be089d5eca00005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000725576c2aeea7f68d1a08950df28f634e68140e4fc"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 20:50:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 20:50:20 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_usb_connect$uac1(0x1, 0x0, 0x0, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0xfa, 0xe2, 0x0, 0x10, 0x1}, 0x0, 0x0, 0x3, [{0x56, &(0x7f00000001c0)=@string={0x56, 0x3, "23ce8b3ae8e812b4b3eaf8fbe6b891f968f2b93fe5b5ac69b15e88dafcfa0a98020c42bbe44786a4438f52e7f407693058de57b79d075277c7e898f36fc9f28775b705aacd2fa5d14daa358114f8cef7ef58bab9"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x443}}, {0x27, &(0x7f0000000400)=@string={0x27, 0x3, "8192062729edd0b3bcbe37a7f15562821d1634d5006bba16d39d678002df11fcc49d91ba54"}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_usb_connect$uac1(0x1, 0x0, 0x0, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0xfa, 0xe2, 0x0, 0x10, 0x1}, 0x0, 0x0, 0x3, [{0x56, &(0x7f00000001c0)=@string={0x56, 0x3, "23ce8b3ae8e812b4b3eaf8fbe6b891f968f2b93fe5b5ac69b15e88dafcfa0a98020c42bbe44786a4438f52e7f407693058de57b79d075277c7e898f36fc9f28775b705aacd2fa5d14daa358114f8cef7ef58bab9"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x443}}, {0x27, &(0x7f0000000400)=@string={0x27, 0x3, "8192062729edd0b3bcbe37a7f15562821d1634d5006bba16d39d678002df11fcc49d91ba54"}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:20 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000de2ff1)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000c50000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, 0x0) 20:50:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000030000000c0001007463696e6465780044000200400006003c00010000000000000075e11d3505a44be089d5eca00005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000725576c2aeea7f68d1a08950df28f634e68140e4fc"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 20:50:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000030000000c0001007463696e6465780044000200400006003c00010000000000000075e11d3505a44be089d5eca00005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000725576c2aeea7f68d1a08950df28f634e68140e4fc"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 548.772042][T19178] picdev_write: 12945 callbacks suppressed [ 548.772074][T19178] kvm: pic: non byte write [ 548.782800][T19178] kvm: pic: non byte write [ 548.787798][T19178] kvm: pic: non byte write [ 548.792823][T19178] kvm: pic: non byte write [ 548.798247][T19178] kvm: pic: non byte write [ 548.803945][T19178] kvm: pic: non byte write [ 548.808739][T19178] kvm: pic: non byte write [ 548.814135][T19178] kvm: pic: non byte write [ 548.818787][T19178] kvm: pic: non byte write [ 548.823516][T19178] kvm: pic: non byte write 20:50:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)) fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:50:21 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_usb_connect$uac1(0x1, 0x0, 0x0, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0xfa, 0xe2, 0x0, 0x10, 0x1}, 0x0, 0x0, 0x3, [{0x56, &(0x7f00000001c0)=@string={0x56, 0x3, "23ce8b3ae8e812b4b3eaf8fbe6b891f968f2b93fe5b5ac69b15e88dafcfa0a98020c42bbe44786a4438f52e7f407693058de57b79d075277c7e898f36fc9f28775b705aacd2fa5d14daa358114f8cef7ef58bab9"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x443}}, {0x27, &(0x7f0000000400)=@string={0x27, 0x3, "8192062729edd0b3bcbe37a7f15562821d1634d5006bba16d39d678002df11fcc49d91ba54"}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x5c) 20:50:21 executing program 1: r0 = socket(0x800000000000010, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002100070777d0000009000701020000030000000000200003050013800100", 0x22) 20:50:22 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_usb_connect$uac1(0x1, 0x0, 0x0, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0xfa, 0xe2, 0x0, 0x10, 0x1}, 0x0, 0x0, 0x3, [{0x56, &(0x7f00000001c0)=@string={0x56, 0x3, "23ce8b3ae8e812b4b3eaf8fbe6b891f968f2b93fe5b5ac69b15e88dafcfa0a98020c42bbe44786a4438f52e7f407693058de57b79d075277c7e898f36fc9f28775b705aacd2fa5d14daa358114f8cef7ef58bab9"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x443}}, {0x27, &(0x7f0000000400)=@string={0x27, 0x3, "8192062729edd0b3bcbe37a7f15562821d1634d5006bba16d39d678002df11fcc49d91ba54"}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_usb_connect$uac1(0x1, 0x0, 0x0, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0xfa, 0xe2, 0x0, 0x10, 0x1}, 0x0, 0x0, 0x3, [{0x56, &(0x7f00000001c0)=@string={0x56, 0x3, "23ce8b3ae8e812b4b3eaf8fbe6b891f968f2b93fe5b5ac69b15e88dafcfa0a98020c42bbe44786a4438f52e7f407693058de57b79d075277c7e898f36fc9f28775b705aacd2fa5d14daa358114f8cef7ef58bab9"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x443}}, {0x27, &(0x7f0000000400)=@string={0x27, 0x3, "8192062729edd0b3bcbe37a7f15562821d1634d5006bba16d39d678002df11fcc49d91ba54"}}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:22 executing program 0: unshare(0x8000400) listen(0xffffffffffffffff, 0x0) 20:50:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r2 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r4 = syz_open_dev$sndpcmc(0x0, 0x6, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 20:50:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)=@acquire={0x2ec, 0x17, 0x11, 0x0, 0x0, {{@in6=@mcast2}, @in6=@empty, {@in6=@rand_addr="4aa003b4033378e1968175e06a7c4f8e", @in6=@dev}, {{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x1c4, 0x5, [{{@in=@remote}, 0x0, @in6=@remote}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{@in=@empty}, 0x0, @in=@remote}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@mcast2}, {{@in=@loopback}, 0x0, @in=@empty}, {{@in=@broadcast}, 0x0, @in=@multicast2}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @dev}}]}]}, 0x2ec}}, 0x0) 20:50:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20) [ 550.262706][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 550.269019][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:50:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x5c, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/104, 0x68}}], 0x1, 0x2040, 0x0) 20:50:22 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x18d}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}]}}}}}}}, 0x0) [ 550.776926][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 550.783145][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 550.905542][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 550.913009][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:50:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000400), 0x7) 20:50:23 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000015c0)={r2}, &(0x7f0000001600)=0xc) 20:50:23 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f0000000180)={0x0, 0x1}) 20:50:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="02180000140000000000000000000000080012000000000000000000000000003000000000000000000000000000000002000000f41b0000000000000000000002000000c1ffffff000000000000000105000500000000000a0000f00000000000000000000000000000ffffac141400000000000000000005000600000000000a0090a900000000fe8000000000000000000000000e00"/160], 0xa0}}, 0x0) [ 551.552399][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 551.558711][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:50:24 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a5a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810382030000000904010000020d00000904010102020d000049058202d201000000090503028003000000"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 20:50:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast2={0xff, 0x5}}]}, 0x30}}, 0x0) 20:50:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 20:50:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) read(r0, 0x0, 0x0) 20:50:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:50:24 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7c, 0xe3, 0xad, 0x20, 0x2001, 0x3309, 0x8a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb3, 0x0, 0x1, 0xc, 0xc1, 0x47, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) 20:50:24 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPOEIOCDFWD(r0, 0x40047459, 0x718000) 20:50:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newaddr={0x68, 0x14, 0x205, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x9}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_CACHEINFO={0x14}]}, 0x68}}, 0x0) 20:50:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) [ 552.572505][T14437] usb 5-1: new high-speed USB device number 35 using dummy_hcd 20:50:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000800000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000100000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000d0000000d000000000010000617270000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000100000000000000000000000000000000aaaaaaaaaa00000000000000000000000000000072656469726563740000000000000000000000000000000000000800"/400]}, 0x208) 20:50:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000140)=""/151, 0x97}], 0x1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 20:50:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) [ 552.722468][T14154] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 552.822208][T14437] usb 5-1: Using ep0 maxpacket: 32 [ 552.942584][T14437] usb 5-1: config 1 has an invalid descriptor of length 73, skipping remainder of the config [ 552.953586][T14437] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 552.964710][T14437] usb 5-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 552.978295][T14154] usb 4-1: Using ep0 maxpacket: 32 [ 553.102406][T14154] usb 4-1: config 0 has an invalid interface number: 179 but max is 0 [ 553.110789][T14154] usb 4-1: config 0 has no interface number 0 [ 553.117454][T14154] usb 4-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 553.126631][T14154] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 553.135843][T14437] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 553.145110][T14437] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 553.153608][T14437] usb 5-1: Product: syz [ 553.157925][T14437] usb 5-1: Manufacturer: syz [ 553.162709][T14437] usb 5-1: SerialNumber: syz [ 553.168685][T14154] usb 4-1: config 0 descriptor?? [ 553.612272][T14154] rtl_usb: reg 0xf0, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 553.621043][T14154] rtl8192cu: Chip version 0x10 [ 553.822185][T14154] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 553.831162][T14154] rtl_usb: Too few input end points found [ 553.843052][T14154] usb 4-1: USB disconnect, device number 40 [ 553.872486][T14437] cdc_ncm 5-1:1.0: failed GET_NTB_PARAMETERS [ 553.878633][T14437] cdc_ncm 5-1:1.0: bind() failure [ 553.885188][T14437] usb-storage 5-1:1.0: USB Mass Storage device detected [ 553.894255][T14437] usb-storage 5-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 553.946715][T14437] cdc_ncm 5-1:1.1: bind() failure [ 553.953913][T14437] usb-storage 5-1:1.1: USB Mass Storage device detected [ 553.963280][T14437] usb-storage 5-1:1.1: Quirks match for vid 0525 pid a4a5: 10000 [ 554.017388][T14437] usb 5-1: USB disconnect, device number 35 [ 554.302171][T14154] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 554.542210][T14154] usb 4-1: Using ep0 maxpacket: 32 [ 554.622247][T14437] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 554.662614][T14154] usb 4-1: config 0 has an invalid interface number: 179 but max is 0 [ 554.671055][T14154] usb 4-1: config 0 has no interface number 0 [ 554.677456][T14154] usb 4-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 554.686808][T14154] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 554.696739][T14154] usb 4-1: config 0 descriptor?? [ 554.892092][T14437] usb 5-1: Using ep0 maxpacket: 32 [ 555.012235][T14437] usb 5-1: config 1 has an invalid descriptor of length 73, skipping remainder of the config [ 555.022961][T14437] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 555.034188][T14437] usb 5-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 555.162362][T14154] rtl_usb: reg 0xf0, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 555.171174][T14154] rtl8192cu: Chip version 0x10 [ 555.212511][T14437] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 555.222131][T14437] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 555.230249][T14437] usb 5-1: Product: syz [ 555.235040][T14437] usb 5-1: Manufacturer: syz [ 555.239723][T14437] usb 5-1: SerialNumber: syz 20:50:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000828000/0x3000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) sendto$inet6(r1, &(0x7f00000000c0)="8e", 0x1, 0x8000, 0x0, 0x24b) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000080)="b4", 0xb2, 0x0, 0x0, 0x2f3) 20:50:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 20:50:27 executing program 1: fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) getresgid(0x0, 0x0, &(0x7f00000008c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000000c0), 0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) lstat(0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0xff) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getgid() socket$inet6(0xa, 0x80003, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002500), 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(&(0x7f0000000100)='./bus\x00', 0xee00, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, 0x0, 0x0) getpgrp(0x0) gettid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r3, 0x0) creat(0x0, 0x0) getgroups(0x0, &(0x7f0000004cc0)) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), 0x4) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) chown(0x0, 0xee00, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 20:50:27 executing program 2: prctl$PR_SET_MM_MAP(0x35, 0xe, 0x0, 0xb1) 20:50:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000400000000000000095000000000000ffac844be71500"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 555.402681][T14437] cdc_ncm 5-1:1.0: bind() failure [ 555.408953][T14437] usb-storage 5-1:1.0: USB Mass Storage device detected [ 555.416482][T14154] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 555.425301][T14154] rtl_usb: Too few input end points found [ 555.500960][T14154] usb 4-1: USB disconnect, device number 41 [ 555.514943][T14437] usb-storage 5-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 20:50:27 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7c, 0xe3, 0xad, 0x20, 0x2001, 0x3309, 0x8a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb3, 0x0, 0x1, 0xc, 0xc1, 0x47, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) 20:50:27 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0x8}) [ 555.561598][T14437] cdc_ncm 5-1:1.1: bind() failure [ 555.567944][T14437] usb-storage 5-1:1.1: USB Mass Storage device detected 20:50:27 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_mreq(r0, 0x0, 0x5, 0x0, 0x0) 20:50:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) [ 555.683336][T14437] usb-storage 5-1:1.1: Quirks match for vid 0525 pid a4a5: 10000 [ 555.841783][T14437] usb 5-1: USB disconnect, device number 36 20:50:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read(r1, 0x0, 0x0) dup2(r0, r2) 20:50:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000828000/0x3000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) sendto$inet6(r1, &(0x7f00000000c0)="8e", 0x1, 0x8000, 0x0, 0x24b) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000080)="b4", 0xb2, 0x0, 0x0, 0x2f3) 20:50:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) shutdown(r0, 0x1) [ 556.092443][ T31] usb 4-1: new high-speed USB device number 42 using dummy_hcd 20:50:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 556.364077][ T31] usb 4-1: Using ep0 maxpacket: 32 [ 556.390433][T19397] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:50:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x5000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:50:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000100)) 20:50:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000828000/0x3000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) sendto$inet6(r1, &(0x7f00000000c0)="8e", 0x1, 0x8000, 0x0, 0x24b) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000080)="b4", 0xb2, 0x0, 0x0, 0x2f3) [ 556.502927][ T31] usb 4-1: config 0 has an invalid interface number: 179 but max is 0 [ 556.511341][ T31] usb 4-1: config 0 has no interface number 0 [ 556.517685][ T31] usb 4-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 556.526909][ T31] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:50:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x11, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) [ 556.674468][ T31] usb 4-1: config 0 descriptor?? [ 557.153065][ T31] rtl8192cu: Chip version 0x10 [ 557.362209][ T31] rtl_usb: Too few input end points found [ 557.374735][ T31] usb 4-1: USB disconnect, device number 42 20:50:29 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7c, 0xe3, 0xad, 0x20, 0x2001, 0x3309, 0x8a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb3, 0x0, 0x1, 0xc, 0xc1, 0x47, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) 20:50:29 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) 20:50:29 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 20:50:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000828000/0x3000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) sendto$inet6(r1, &(0x7f00000000c0)="8e", 0x1, 0x8000, 0x0, 0x24b) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000080)="b4", 0xb2, 0x0, 0x0, 0x2f3) 20:50:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000180)=0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 20:50:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080), &(0x7f0000000140)=0x10) 20:50:29 executing program 1: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x5, 0x8000000000000004, 0x200000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x80ffff, 0x2e, 0x2e, 0x80ffff, 0x5f, 0x60, 0x5f, 0x854d]}, 0x3c) [ 557.698561][T19436] device team0 entered promiscuous mode [ 557.704815][T19436] device team_slave_0 entered promiscuous mode [ 557.711463][T19436] device team_slave_1 entered promiscuous mode [ 557.722054][T19436] 8021q: adding VLAN 0 to HW filter on device team0 20:50:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@updpolicy={0x108, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6=@rand_addr="15b92352d2d5c56c8fc23e5151b16c23", 0x0, 0x6c}, 0x0, @in=@multicast2}]}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x108}}, 0x0) 20:50:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x2d5}}, 0x0) 20:50:29 executing program 1: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_pwait(r0, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) [ 557.864973][T19430] device team0 left promiscuous mode [ 557.870549][T19430] device team_slave_0 left promiscuous mode [ 557.877205][T19430] device team_slave_1 left promiscuous mode [ 557.902312][ T31] usb 4-1: new high-speed USB device number 43 using dummy_hcd 20:50:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40000012, r3, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x10000, 0x1, 0x1, 0xffffffffffffffff}) r6 = dup(r5) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40000012, r6, 0x0) [ 558.144898][ T31] usb 4-1: Using ep0 maxpacket: 32 20:50:30 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x689}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x4, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff85, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x2, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) [ 558.167963][T19456] ion_mmap: failure mapping buffer to userspace [ 558.226249][T19456] ion_mmap: failure mapping buffer to userspace [ 558.265266][ T31] usb 4-1: config 0 has an invalid interface number: 179 but max is 0 [ 558.273746][ T31] usb 4-1: config 0 has no interface number 0 [ 558.280942][ T31] usb 4-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 558.290759][ T31] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 558.394347][ T31] usb 4-1: config 0 descriptor?? [ 558.832205][ T31] rtl8192cu: Chip version 0x10 [ 559.032393][ T31] rtl_usb: Too few input end points found [ 559.043024][ T31] usb 4-1: USB disconnect, device number 43 20:50:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000200081ae00060c00000f00008100007ffe0000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 20:50:31 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7c, 0xe3, 0xad, 0x20, 0x2001, 0x3309, 0x8a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb3, 0x0, 0x1, 0xc, 0xc1, 0x47, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) 20:50:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xf, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000280)={0x0, 0x0}, 0x10) 20:50:31 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0xffffffffffffffec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x787800000003, 0x0, 0x0, 0x7, 0xcb8d}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, r3, 0x0, 0x1}, 0x14) lstat(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000400)={{0x1, @name="f40d8d948e14a21e22f3d685f40ae0116a2ac05cbbcece4f28dc5513953ee25b"}, 0x8, 0x7ff, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x65ab8dc74a11eb32, 0x0) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000240)={0x0, "ce8b44145e2f523de46b0d29d445033ac5d680b4725ea59bb955f594e34cfda8", 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net//yz0\x8c\xc7\x19\xa3\\\xdaAe\xa5X\x9a/+@\x14\x81\xb13\x9di\x8b\xfb\xd6\x01\x00\x00\x00\x00\x00\x00\x00|\xbf\x15f!Um/\xa0\x1dI\xa7\xe8\xb7I3^k\xd71\x9c]\xaf\x15\xa5\x9e\xd7;\x19\x0f\x85\xe248Mb\xcfE\xd4z&\x87-\xb6Mf_\x9d\xc0\x93\t@v\xf1\xeeA\xdc\xc0\xa5N\xefXZa\x02\xc6\x13\xc6v\x1e\x19\xaap\xe1\x01\xf9\xe6\x192\b9\xe1\xd12[\x82t\f\x05L09A\xee\x9d<\x10\x93\x81\x16\xadM\xdfa.\xb9\x91\xb8\xb9\v# ?.\xb1 \xbeW\x996\xb1\x8c\xed\xc06f#\x1f\xc7\xfa\x8f\xed\xd4O\xef\'\xcf\alu\xe8\xfb\a\xe0\x02!.[a\xb0\xe8a\x97fu\v\x97\xf7\xc9\x02\xff\x96}\xb7\x92\xddq\xf5\xa6\xa6{\x81\xa5,\xae)/\x9a\x11\xd3\xf7\xf5\xb1\xc0\xa3t\xbb\\~\x85\xe2\x92\x9c\x9bzu`M\x97\x1e\x05&O\x9c', 0x1ff) socket$kcm(0x29, 0x7, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0xa7) r4 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r3, 0xe, 0x3}, 0xfffffeb7) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)={r3}) add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000480)="ac42a1244df1d26fdbcb326fdde65ed7182caa8183e28835fed5d0952779213a82374de42e0eed7a2186bc256e3de92aefdb671286dbf5eaecbb9482f200d68b431d2456518ac2da6ec7cf61b2aa50de34be20350b4e1444bbb5dfffe7af7662a8efa33294b294bbb9c17e13106406acc840f69a16e241762a0466e3abb9f5d8576ec7cd03a011f96e02d9441dca6efd7ebb651adcd0527464502c5333c8d826484ae280ea7b4687", 0xa8, 0xfffffffffffffffe) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000880)={0x37, "44ccada658e9f29de84b84ba17dbb2b91e3dc39006335d3223d8eb937ca03ba9de662d9aa049737bb08091fa2a3ad12ea83eabc8ba00d2"}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:50:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:50:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x80000000000002, 0x0, 0x0) [ 559.200003][T19474] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.2'. [ 559.235141][T19478] Unknown ioctl -1070049712 20:50:31 executing program 4: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x22fffffe) [ 559.313740][T19478] Unknown ioctl -1070049712 20:50:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='pids.max\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x401) 20:50:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 20:50:31 executing program 1: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x5, 0x8000000000000004, 0x200000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x80ffff, 0x2e, 0x2e, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x854d]}, 0x3c) 20:50:31 executing program 4: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x22fffffe) 20:50:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 20:50:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x40000021, 0x0, 0xd}]}) [ 559.634132][ T31] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 559.894383][ T31] usb 4-1: Using ep0 maxpacket: 32 [ 560.042371][ T31] usb 4-1: config 0 has an invalid interface number: 179 but max is 0 [ 560.051101][ T31] usb 4-1: config 0 has no interface number 0 [ 560.057479][ T31] usb 4-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 560.066643][ T31] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 560.076833][ T31] usb 4-1: config 0 descriptor?? [ 560.522217][ T31] rtl8192cu: Chip version 0x10 [ 560.722678][ T31] rtl_usb: Too few input end points found [ 560.737902][ T31] usb 4-1: USB disconnect, device number 44 20:50:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xf, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000280)={0x0, 0x0}, 0x10) 20:50:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2}]}}}]}, 0x3c}}, 0x0) 20:50:32 executing program 4: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x22fffffe) 20:50:32 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000004c0)="e13a7dbb7a8cbabeb6b4ae564305", 0x23b}], 0x1}, 0x0) 20:50:32 executing program 2: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000031000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') setns(r0, 0x0) [ 560.939309][T19526] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 560.955927][T19527] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 20:50:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x6, &(0x7f0000000100)=0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x41, 0x4, 0x0, 0x52, 0xfffffffffffffffe}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x101b2}]) 20:50:33 executing program 4: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x22fffffe) 20:50:33 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r4, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r4, 0x0) dup2(r0, r4) 20:50:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xf, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000280)={0x0, 0x0}, 0x10) 20:50:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x110, 0x6, 0x0, &(0x7f0000000200)=0xffffffffffffff1e) 20:50:33 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) [ 561.081316][T19531] skbuff: bad partial csum: csum=65534/0 headroom=2 headlen=14 [ 561.166898][T19536] skbuff: bad partial csum: csum=65534/0 headroom=2 headlen=14 20:50:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xf, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000280)={0x0, 0x0}, 0x10) 20:50:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x16, &(0x7f0000000040)={@empty}, 0x14) 20:50:33 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x217) sendmsg$kcm(r0, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x80, 0x0}, 0xa120) 20:50:33 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1e3f) mmap(&(0x7f0000700000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f00000000c0)='\x00\x00\x04\x00\x00\x00\xfd\xfd\xff\xff\xa5,\xd0\xfdOp\x95\x00\xd7\xf4\xda\xa6\x1f\x8c\x82\x81\xbf\xb1\xe2G\xc3\x00\x80\x00\x00[Pu \xa8\x8b\x911\f\x8a\x15\xbb\xc7)\x06\tN\x19\xder?\xc4%\xbbS\xe8\x91\x134~\x9f=/a\x04\x01\xe8*s\x0eV\xf2B\xa9t:\x9f7\xaf\xc2\x02\\\x19:5V\x19\x9b\xa1\x05\xf9D\xff2\xf0m0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x18, &(0x7f00000000c0)={r1}, 0x8) [ 561.783856][ T31] usb 3-1: Using ep0 maxpacket: 8 20:50:33 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x217) sendmsg$kcm(r0, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x80, 0x0}, 0xa120) [ 561.902380][ T31] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 561.911056][ T31] usb 3-1: config 0 has no interface number 0 [ 561.917604][ T31] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 561.927042][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 562.048157][ T31] usb 3-1: config 0 descriptor?? [ 562.102932][ T31] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 562.303542][ T31] gspca_spca1528: reg_w err -71 [ 562.332600][ T31] spca1528: probe of 3-1:0.1 failed with error -71 [ 562.341554][ T31] usb 3-1: USB disconnect, device number 28 [ 563.082435][ T31] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 563.332045][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 563.472442][ T31] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 563.480529][ T31] usb 3-1: config 0 has no interface number 0 [ 563.486889][ T31] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 563.496055][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 563.505712][ T31] usb 3-1: config 0 descriptor?? [ 563.557237][ T31] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 563.772215][ T31] gspca_spca1528: reg_w err -71 [ 563.803506][ T31] spca1528: probe of 3-1:0.1 failed with error -71 [ 563.813371][ T31] usb 3-1: USB disconnect, device number 29 20:50:36 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 20:50:36 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 20:50:36 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x217) sendmsg$kcm(r0, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x80, 0x0}, 0xa120) 20:50:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x18, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x8}, @IFLA_GRE_PMTUDISC={0x8}]]}}}]}, 0x44}}, 0x0) 20:50:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000002340)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000002400)=0x84) 20:50:36 executing program 3: r0 = socket$inet6(0xa, 0x4001008000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x20000000}}) [ 564.311752][T19597] netlink: 'syz-executor.0': attribute type 19 has an invalid length. [ 564.320502][T19597] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 20:50:36 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc7ce301ae7bd77}}], 0x58}, 0x0) 20:50:36 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc890) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x3) 20:50:36 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) unshare(0x400) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x18) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) tee(r2, r3, 0x18, 0x0) 20:50:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008100)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000a80)="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", 0x5d7}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback=0x7f00000b}, 0xc) 20:50:36 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0xfffffffffffffffd, &(0x7f0000000000)) 20:50:36 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 564.659160][T19622] atomic_op 00000000f9e8ebb0 conn xmit_atomic 000000001cb074b0 [ 564.731596][T19629] atomic_op 0000000005a390a8 conn xmit_atomic 000000001cb074b0 20:50:36 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 20:50:36 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x53, 0x0, 0xbb, 0x8, 0x6f8, 0x3003, 0x256f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd4, 0x0, 0x0, 0xe, 0x9a, 0x39}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x3e, &(0x7f0000000240)={0x0, 0x0, 0x2c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f0000000700)={0x0, 0x0, 0x1, "04"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x40) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000300)={0x0, 0x0, 0x1, "04"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:50:36 executing program 0 (fault-call:4 fault-nth:0): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 20:50:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x40000) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01010010e96ffc7ed20d7b4fe4d113ad0fd8a6b13578176490068ff2628142b211ec9f58f9484b113c4e0c"]) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040), 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f00000000c0)={0x102fe, 0x1, 0x102004, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000180)={0x1, 0x0, {0xffff, 0x81, 0x1f, 0xffff52e1}}) 20:50:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008100)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000a80)="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", 0x5d7}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback=0x7f00000b}, 0xc) 20:50:37 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x4) accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x19, &(0x7f00000000c0)={r1, 0x0, 0x318}, 0x8) 20:50:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x3, @remote, 0x27e7}, @in={0x2, 0x4e20, @empty}], 0x2c) close(r0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000040), 0x13, 0x0) 20:50:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x1400) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 565.274542][ T31] usb 3-1: new high-speed USB device number 30 using dummy_hcd 20:50:37 executing program 1: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="29fe82cb1948559ad4e752483ae4b3d7d821925c62f4c81e0a78a062d510c5b6e63c3bc4db56f1bc75ed276f1bb508c6e94acbafe38d3f2af59a516e9959aa20e5829a96d0db86c2de3f417965d1cd3ca81294e948cc3d18f145ac8d87a619f8018e73f95ce48c001317a696689bce6ca7eaf2dac388fb783db271e42a9766731aef5ca996", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES64=r1, @ANYRES16=0x0, @ANYRES64=r2, @ANYBLOB="6ca3f4a1e51bb6c3975d6d989366251c9e206c295cc2cc04452f9f80a834f3e4360d21a75e6ffeaeb00f94c6ce5250596b768ced76777fabff7c8417c80a7958449dd0a42408cd60c3c5d7bd2360dfb93f279cf87721b5e6a19d7eb9c9bf7d46c32a7f7e1fda2bef78a623492b", @ANYRES16=0x0, @ANYRESOCT, @ANYPTR64, @ANYRESOCT=0x0, @ANYRES16=r0], @ANYRES64, @ANYRESDEC=0x0], @ANYRES32], 0xc) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() tkill(r4, 0x10010000000032) 20:50:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008100)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000a80)="be2743f933ebc55367e409a2fd2627c39b2988b045989fede96f5d9f6bbdc68986d819fbba9683244a72bed2b337c1f58f039cd8d369cbc5a1ea4fc993dc195df5580c86582db3b0c58714369117f02e2c0e8cc2e7ab96e0a69b2026d185514713f09688eff28a7f3dbf3fad1db0b2a90bf92b648969fa51a9f7a34c50f84de2fa8a8366b27d62f780afe83839accd835af6aa16f6481de9289d14dacf3866f5cfe48d272ee69656d608f0c391c404b566cf46fc666b6084bc0c1148e57ba2fd79d6cc7917b33581ba3b731f3063cd33599ed119cb04c149907e58eeb4d25c39143c06d852b76f3fe3054b4a23a37cdd4a04548fde0d76a9f831e28fe282c95d2a76a9572c845ede0013a4606f7494ee15cdc13a91d9227ba6a4ee3b8b1c233dbc39e89e20dd4db70773efe5764c3f14a8ec3d338581ff83fca04dd93bc0407fbd8a22f68825a535b375affe9919bd7d9ac4e800dfaca7037e8ac8c786dd60ca0b6cb3335ffaeef1aff6a13230bc7828256f37d564986f547bb982badd6f5feb3f426c626b60d99da6993c48a5b3d1bb9f70d56a8ca50aaed34cd9ff7eb39492f8501d116021e4a23c91e498e5ee55803598766dc6809b0ea94c48e1cb42de057c17ad6e76c8d9f4389aa6932dcaec75bd7585353c8829d8d42743096a42f3526c1ba010179435e56b5708bab05be026ca2692e326c35ca02204a54c00c0a3461eebd4d8a64d57f3c37ac9a084e20454439cf2fc9c4af13e2481af7fc8ab92a79b1b6798613dfe10025e17894f3d5e3ae754c633be36edd450319d0b4eaefb5d6b1feefb5f941aca47d4f25d2af3d6127a6e5bf561a6b52ff407535c6aee5c7ca4debd1beca5ff0fe8872dc6eeaea0fbf3941df9cbfee7d8600c950deff646fe003f6af16ce7bdbac7398c36f19e64eeefdb1a40cb37257b87f662d025bf11c614acf72e974055d036e7826a176ee1c0a1851205bdf6028b3e5cb8b61e37356971cb2166605100d9cde9f965927dece9fea87b36d7701982ebdbe7f68c7bace60041dc38b39e80a987bd5f7db537c64e4816319758357d5e838032d8f21650b00a574dc1c9bc1933a913c737110575091665e83b4307d213ffd5c2af1b26df7d2a10150aafd2ccac7a97a1dfe395deec456c35329c23878f8f5b4dcc5cab767277ee2d19eb2e75d0da9c7cc0afcb8b4561bfaecc08d63d12fb2a63d4dff451008923c68779c084b5429968c3d0fedd714a65184ff40e20a5b3d7c3b8e212ec5c35db333dd618b5ef4b50f20c5a2f0aeeeb3d72f0726c6ab95a1513c8f6321e217811d1a365706dd9f037f4fce9e23cab8afcadd7da3f43d45afeaf08487739ed2d54b971fface8b181e08ee87296605ad8a8a185ffcfa67b934fa4d7d4f1692c2b6b0ae797b10dbf1b28248caa5d374c57d5ab68ddbe4c53f561bcdd3049cabf9e662891b93cd8baf0671918c64797864981c4144164cac37ff1f5927aef0af221c3d35e031cfc0aaea568ef79089b9df3af455293d9aaa1d3bda00b21d7e84a07e67d4cc7d209f2e69715fd273dd2419809d153dc47ce98d47fe87c805211aa303698551a60ca018cc5cae7b7e349949d7c2062d26bffa837f119306e63a6788cb1fe798cf31f2304cb6113f5404dd3b1fb0ff174c3ec0621e95b40ba558d750dd939d2848d36b28d4d723ebbcd459890d40733491ba061e044935eea465fe1894818997cd94f2c5c87c59db7e9732c814a4e8470e78548be17ed7edfb895609a43990e6dbc8a6db41f85967638e0590746abd61ebd2c95b67ef8494bbb234bf94f0343a8338e833b77ccd34c110a6b45b16ce588bbc81717a81d374ffcb108526ae82565413e97ad7956871067d8099a9dfaabce1c9fe7e5969cf46a26ee9bdecfe8f9f01482315e333a5543e8253061387ed58245308c72186f081477eddd98e6cb9a10f67a77ab9cb6f981f65c270f1871db5dec74c9d64e75e60e976174a4b387d0349e18793fd8d0fcc64d4fece5c2e49a9c1482ae7e5197bdbf6cb3c4c2de15fa1fea94c7a29da90b0b469bef35bca542a9c19f32dcf12251330ccdcfbc565b81f3cdd0e2fb4808645dc7b7a946a2970da79c7f", 0x5d7}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback=0x7f00000b}, 0xc) 20:50:37 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, {}, {0xfff3}}}, 0x24}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x901e145cb555704c}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x258, r2, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc6}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2b4e}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'teql0\x00'}}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffac1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @rand_addr="d1493c0750432900497562e907438644", 0x8}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @mcast2, 0xffffffff}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @empty}, 0x59d}}}}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}]}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe3}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x258}}, 0x8000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = msgget$private(0x0, 0x2c0) msgctl$IPC_STAT(r6, 0x2, &(0x7f00000001c0)=""/51) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)={r5}, 0x8) [ 565.532522][ T31] usb 3-1: Using ep0 maxpacket: 8 20:50:37 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210003000000810009050a00000000000003f0afdc15ca1f08502f6c46cea2404e99520a5c1aa7f091e22771a776868238520ff38068566d29acd233134c457404dcd9b3fb5797e40981ff87ee1d268946bd4d3812510e552cd7281c524591cf13749cef7a636fe8333aa3375bf73d4ee75a0b57df80d54a41c91aac5b35faeac55c28029add48809faaf8606f4036a77ed0dd98176a43f7c646eb507fbef7047e1d3fc6fe92a51a2fb09f6643068290ca5131379791bdf1b6a88eb1c88b0d368bf8507d4e384a38d7f16eae524a39603d84608258e1f5132f1b2c62626161e749a2dacc48070000001d671b58fee0224776b16f000000000000000008000000000000006b86d53dc6fd4c7cd3d71669de3f9af54c670b756e1bfe0264f5714f359921fff2b4431cdcfa19c2304a5da9c7ff9cb596e7dd7ba72794b236fa27b3863424419ccf5024dee065f1131a00"], 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000480)={0x0, 0x0, 0x81, {0x81, 0x0, "4869cc4dfab168eef51e3306d7eed5cb866a724c607e7c914ae3974425b1289ced6cdf63f25b0665ee3ecccbdd70d62d0b53d3d78665e9d2a068e11845fe79d74383ef2bbe34f8c35a2698a2bb8bfe0cfde551c008111f57a8c8421b6b1cc149837c7b5bacd4ff551f16b537bbc00c2266534f19d67aa1d305d547b2b705f5"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0xffff}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000001c0)=0xc0, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000540)="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", 0x1000) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000100)={0x7c, 0x0, [0x40000102]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:50:37 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000003c0)=ANY=[@ANYRES32=r2, @ANYBLOB="007f000000f6229cf57b3e3a23618370714b973bed8da9"], 0x8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f00000000c0)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGMASK(r6, 0x80104592, &(0x7f0000000380)={0x0, 0x6e, &(0x7f00000001c0)="1be2fcd1162bdf2eaa6d25b2c24051f5215b9cf87920f37343dd7709277c3239a6ab97e89517339d7c4a38a4e8e69a476ffb3abc30c3ecf953bc0c7f3982898dba14b332e3936aee47e03186961d5a59e116fe51cb4554864a0b5413157da1217592d1a6a4d2e9b335c3939486c9"}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000100)=0x4) statx(r4, &(0x7f0000000180)='./file0\x00', 0x4000, 0x400, &(0x7f0000000280)) [ 565.652686][ T31] usb 3-1: config 0 has an invalid interface number: 212 but max is 0 [ 565.661069][ T31] usb 3-1: config 0 has no interface number 0 [ 565.667561][ T31] usb 3-1: New USB device found, idVendor=06f8, idProduct=3003, bcdDevice=25.6f [ 565.676798][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 565.752747][T14116] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 565.781855][ T31] usb 3-1: config 0 descriptor?? [ 565.829119][ T31] gspca_main: ov534_9-2.14.0 probing 06f8:3003 [ 565.992149][T14116] usb 2-1: Using ep0 maxpacket: 8 [ 566.022123][T14437] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 566.112257][T14116] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 566.122159][T14116] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 566.132363][T14116] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 566.145689][T14116] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 566.154969][T14116] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 566.292172][T14437] usb 5-1: Using ep0 maxpacket: 16 [ 566.432478][T14437] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 566.440925][T14437] usb 5-1: config 0 has no interface number 0 [ 566.447427][T14437] usb 5-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 566.456663][T14437] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 566.471079][T14437] usb 5-1: config 0 descriptor?? [ 566.704997][T14116] usblp 2-1:1.0: usblp0: USB Bidirectional printer dev 17 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 566.745361][T14437] gtco 5-1:0.219: Collection level already at zero [ 566.753797][T14437] input: GTCO_CalComp as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.219/input/input37 [ 566.958068][T14116] usb 2-1: USB disconnect, device number 17 [ 566.977784][T14116] usblp0: removed [ 567.013976][ T3916] usb 5-1: USB disconnect, device number 37 [ 567.073786][ T3916] gtco 5-1:0.219: gtco driver disconnected [ 567.722101][T14437] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 567.824110][ T3916] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 567.962076][T14437] usb 2-1: Using ep0 maxpacket: 8 [ 568.002309][ T31] gspca_ov534_9: sccb_read failed 1 [ 568.072044][ T3916] usb 5-1: Using ep0 maxpacket: 16 [ 568.192881][ T3916] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 568.201312][ T3916] usb 5-1: config 0 has no interface number 0 [ 568.207756][ T3916] usb 5-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 568.216986][ T3916] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 568.259353][ T3916] usb 5-1: config 0 descriptor?? [ 568.422744][T14437] usb 2-1: device descriptor read/all, error -71 [ 568.462390][ T31] gspca_ov534_9: sccb_read failed 2 [ 568.522518][ T3916] gtco 5-1:0.219: Collection level already at zero [ 568.530450][ T3916] input: GTCO_CalComp as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.219/input/input38 [ 568.572856][ T3916] usb 5-1: USB disconnect, device number 38 [ 568.653847][ T3916] gtco 5-1:0.219: gtco driver disconnected [ 568.685005][ T31] gspca_ov534_9: reg_r err -71 [ 568.932062][ T31] gspca_ov534_9: Unknown sensor 0000 [ 568.932247][ T31] ov534_9: probe of 3-1:0.212 failed with error -22 [ 568.947694][ T31] usb 3-1: USB disconnect, device number 30 20:50:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0xa, 0x84}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0xff5ffe5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x5}, 0x10}, 0x70) 20:50:41 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newqdisc={0x200, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, {0xe}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x3, 0x4, 0x3, 0x200, 0x5, 0x9, 0xffffffff, 0x7, 0x6}}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_STAB={0x188, 0x8, [{{0x1c, 0x1, {0x20, 0x1, 0x0, 0x8, 0x0, 0x40, 0x1, 0xa}}, {0x18, 0x2, [0x7, 0x4, 0xfffa, 0xff, 0x1, 0x7, 0x4, 0xd6ad, 0x4, 0x3ff]}}, {{0x1c, 0x1, {0x0, 0xa3, 0x8, 0x2636, 0x3, 0x3f54, 0x3, 0x9}}, {0x18, 0x2, [0x8, 0x3, 0x8000, 0x8, 0x73d, 0x6, 0x3f, 0xf800, 0x2]}}, {{0x1c, 0x1, {0x7, 0x20, 0x9, 0x12, 0x0, 0x2, 0x9, 0x5}}, {0x10, 0x2, [0x7, 0x7, 0x4, 0x83d, 0x5]}}, {{0x1c, 0x1, {0x1, 0x9, 0x1000, 0x1, 0x0, 0xffffffff, 0x6, 0x5}}, {0x10, 0x2, [0xffff, 0x3, 0x6061, 0x52b3, 0x3]}}, {{0x1c, 0x1, {0x7, 0x20, 0x5, 0x1f000000, 0x1, 0x101, 0x8, 0x3}}, {0xc, 0x2, [0xff, 0x8, 0x7]}}, {{0x1c, 0x1, {0x0, 0xc0, 0xc206, 0x4, 0x3, 0x7, 0x9328, 0x6}}, {0x10, 0x2, [0xf800, 0x4, 0x0, 0x0, 0x1, 0x9]}}, {{0x1c, 0x1, {0x80, 0x2, 0x4, 0x7, 0x1, 0x1ff, 0x100, 0x4}}, {0xc, 0x2, [0x2, 0xfffe, 0x100, 0x5]}}, {{0x1c, 0x1, {0x4, 0x3f, 0x8001, 0x401, 0x4, 0x332, 0x7fc00000, 0x1}}, {0x8, 0x2, [0x4]}}, {{0x1c, 0x1, {0x80, 0x9, 0x401, 0x101, 0x0, 0xf871, 0x6, 0x1}}, {0x8, 0x2, [0x40]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x200}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000ac0)=ANY=[]], 0x1, 0x0) msgsnd(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r3, &(0x7f0000000680)={0x0, ""/113}, 0x79, 0x3, 0x0) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000080)=""/61) 20:50:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008100)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000a80)="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", 0x5d7}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback=0x7f00000b}, 0xc) 20:50:41 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x419, 0x600, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x4000, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='autogroup\x00') accept4$alg(r2, 0x0, 0x0, 0x800) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0xc, 0x22, {0x22, 0x0, "a4d9b1ce6a1541a5687a7490746f1d096cad1308cb87a01ffe4e83d10600b838"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 20:50:41 executing program 5: r0 = pkey_alloc(0x0, 0x1) pkey_free(r0) syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 20:50:41 executing program 4: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="20009bf3", @ANYRES16=0x0, @ANYBLOB="fe02000481"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f00000000c0)={0x0, 0x8, 0x40, [], &(0x7f0000000040)=0x3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x293, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81]}) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000140)={0x3f, 0x3, 0x7, 0x4, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:50:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38f37fdba140c4d5415a871b0f01a16c0cd9b9"], 0x0, 0x13}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0x0, 0x2000, &(0x7f0000014000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[], 0xb34f13d8d5e54a76}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:50:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) 20:50:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x48) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000000c0)={0x11, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e24, 0x0, 'fo\x00', 0x30, 0x0, 0x1e}, 0x2c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x9, 0x1, 0x6, 0x5, 0xa3, 0x8, 0x7, 0xff, 0x0, 0x81, 0x1, 0x0, 0x1}, {0x2, 0xfffa, 0x0, 0x1, 0x87, 0x1, 0x4, 0xff, 0x6, 0x5, 0x4a, 0x7, 0xb2}, {0x9, 0x8000, 0x1, 0x3f, 0x8, 0xb4, 0x7f, 0x8e, 0x6, 0x80, 0xb9, 0x8, 0x1ff}], 0x6}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 569.552904][ T31] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 569.563169][T14437] usb 2-1: new high-speed USB device number 19 using dummy_hcd 20:50:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r5, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000013000/0x2000)=nil, &(0x7f0000014000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000010000/0x4000)=nil, &(0x7f0000011000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000011000/0x1000)=nil, &(0x7f0000011000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000012000/0x3000)=nil, &(0x7f00000004c0)="e0913a8fb730a425c5524481bdf50be4253e9a721a689688b0779056a54d0aa4e92244f17bcb7a566cc1e0b5da521c22f683505eab0b1f40494f9b6bd37423aa4e07307f22fdbacd718c92dffe1f128e9e73b7eda1821e5cdbfad17f33ecfe4cb90397068c6ea16a79859b7311fb5208e67cda6338af8c34591490b8d3a5e9dd9d425898146d8852a2da069855ac8a063457f49c01ea247317ead6056df8a4d337c2f4703206be8b5a5689f6923f644137d0c166b7fe773b6441a2e50c5a28ac6aa6c262921b02e94b0e37b492267417385bddbb410d94d6b532609db451979381176c4b7ad2f0b4709a424132832792acfd5940183016666ddcd9821010a41774cebce5322f2d29922ecc709e6512260b59519f0a558bffc808e9731298a9a808b6f562c319a5fa81f871babe034600b30131d03ef3d182a8cf104eeb75e858596c91fb28fc820bb9ab80eebab9105d2698aa00f793422831824a2a467418034fac1818064e5eb90f0cc7658edc14e9c5a18c7d7138c7909fd60c476aee958e60812c672206c6c143b72dc4c6ce7a6e9f18f0c987c6bce692e47bb575b8b8cc4d58c028399ecabecad82c37098fd66dfa8adde071d214fade24ad8b37eca7108aebb25a82910748d3f2b593ca0aad76c069ed3699cc049cb1eef4c7fb17a62f8a9679caeb2f1a344622c2ea8c69e37c12961cbc633963055ed60217f1b198571dee85ae29749ae26a365e269d9e1c12cb65e4c0a100af800e9cf9f08652408f4cf8fd3c28ad6ffbb3ffea299c7b742963768c355ab3421ebb12598d82684df7478892992e9106d7959cc0897d92b31d6bbe1cec03dc8315c289dc3181958cf1ee602762309cb9077a7603072052593e41e91f33819cd70f31a0636cb39881fe0c0a920749eb8f3452808be69987108b12b0dfd87341461011de230039ea78c876cf9812c741932d7324c479d48847573f044661aa58faa5b99b575f2308dc907192916a4e123d8e7f7a98bf868af48d8d654feb090fc5615d64ab8838b4e74ab8190202a4211fa677b8874a73851eda867f337ab510a3311e1d282fe2303c1b3f07064ec221c4bd5ce7cd945755f3cf28df553caca0b0fe240c1b6a81c64a87b88dc876dca3eafb8f45518b16fa6a78ea2ab43e4abc84242d139c9e7a330ef540d0c106074b67b3b8fe538c10a9faf9f5a0c8aaca44f873b36e1fd19922a927ec28a34f1c310615438ff97b9694bc974b3f0032b8bc9b811063e915a0c9fa62f5374ce24c27965907a25a2270fa9834ff3ddad1fa1a6e380463ce775c82df6af7a3ac07d4f54dffbb91cddeba49479e6121cf90a60969c5afbd4f0aeeed8b9603581d4cb009110ab28001e53c38f1a132fd0f02a216a3dc648cc103ad1b19540fbacd71f1d0d008188a287156b2238663a8e289c86008b28bf26efc022c516b3347a76c1980ce6d0a4a5432beb99e36a51de87720d71ca3e209720580ff667dbadb39d7ceb4e983f0d99fe6752e3c0bf1a6c36243e0409bea840c4ca3bd2af50e64f5a06d64f0cb47effe28075eb0218c5c8c253f6b50c58aba16443da80118e87b4ff21f642762a91295bc6fb634748dd0e8454fcbb114b23d7f7fced723088f487c28e027b74f81fa8d859014f35ed8816da7958f45526b612fdd8abdf1dfbd91d7096201f204d4c4ec4b090f9f4a291490afe4570a108998c34e74463b35ff8984002c6010e43bb3c56f5d472ccd80238b9ee9881843aa16ecb47ebd37fdabc50458ee324af55cf0725b8abea72b05ef9240b238e0e2e73c8b615ccf7b9956fbbba9ca5c8e7cd6506c43854a84917079a952c41326880962aa783a9a490fc83687378a5e659c1d7bc9f990758df3e309c642e7931546e89b62d79a5c78f524f3a968846387b75471ce80d2c198b17442deaab011960ee8701ee059447af02992ab4f470328acad574e6d9a30782af73db8fc92cf624c6fc57d1683ba3ded015547c5e939c7405903c8967a384f0e324486c7e5644ce5621e9908b99f0a332f9a8774f2fd42fe50beed408785b6e780853ca14e5a75a672f396866eb2368c73cc63ace0ea6d4e9f821359e230de8675ffbc3cbdc7e1204724c8663957a92105cc06d8c67fe11fe505385cae16f1373b8696ff725c6a4e582b67cfdd6a289ecfb1f7673500389b74b41a45aba46dddba268b62b334213d3a265b5a3110e087e98dc65a5bd61ed8080a48e6b12c3c7c0dd8392a4d2d3aca28df7e7615a9c99cadb07bb813b89c2ed1100db98abee3dc9d077c71c88c1513aac26ed1ad232dcbf81caef82a7f7fa1583ca2dd9af77b1f0d110acc2663a70bb61f5dcf6c00ae3305301586b07b5353250eabf245bfc62e94c5b78aa529d5b1c466506b54a52e5e7327e4f42cd52f93d56046a1666ac19690bcbfc7df42c2cdb966032ae9899e9e62cf785b0675bd1fb808b0063ca227c45c5c12b37892fe1f8c1f02e23006386ecff1289c647416631bd5a9597a2db681a372749c670bd14c8115e2c31aa0f6aec8128ff90164603e13447671de7db551b26061dbbe4010c23437038e8ce7d96c663e26b7c2c4185df0ff96b8a15dde61ab752cafe27419c8eff5bfc6a3e829e7411230275c972397bb9b3a0935bcd5cf8b40f02ef1f39a836a5d726a88065739d759b047ce5609ec631605f31b31b59d45a26e730b5007880303b5dd78e30743569548942a8cffc4867f19ed44faf4913dcb73fc19c5c23bef88e6464fbeb4ea213d2d3bed2de1292293e7222dec56a2a052d29505c2e41804f4419fe5e05aeb283c0b06ca08ee702508d49e5b61b395dc1acb0a2b69c22ce4361f33c1798f2819a421fbec3fd3582354b57d1a80156bb255b80d01b05a7981b4dd63f98560e51b2be76699aa0a220b6e566949d087763405b4dd54760ad331a9cae5231509281e160d42c52c8faf444891e5be6b6e4e6c227be47ea4e56081b965cf104a7fe32eb14df22ec394ffce28526ddd951f656ed711a384c6e57bc2236a18735e5ba58082a7262e298f0f3885a31e0ef6e3126062bb647bef944312be703704fcb99f2b0cfcc9492a2910934ce96609b460141c8fbf95c1655628a405f52e970e96a142b88386b4b5f3944cfc417104329a52f19eaef6c803408cec906494465ab84fbe4f4afd1484643c54a6d1db97600068fc3308326a7213a59082d7419f0a94b8c6f1a07c867ebce83b902964f387a824eed12ec624c2f098be73c00a2348df88929649e4e331442fdac85544cdba1bf1a1dbf2c6a95c77c3890f993ff2e76fe946ac61bb531195c3dce2b007874bd9668430c986d5c44b1bce472ac2ecf7d93d4095bfdf58950700352b12e0fdc6cc2256a24db4fe00101514b0ec6c0dd344e877fed11307e504f9c03994489528b00e05e25e66663eebc3463b132f06e8624a5087197e28944c8542a8771294e25e651457bbde3d62f2190552128d4f339ca1264cb71b2de4fd12c3de0e2beb6cdd22e133e6757a4f395ef1be67ca785c6c71aca2e67d4cd1efa3a2f28380c6fbf7fef12dc2564d1c0d67400a834abf9ea457fd45c733be6a379a24a96f1c3b939cd2843aedba4149b9ab7022d77822a872ca611c0c1cf406ec132ba595edf779eb80da652b4fa7c74948231c673a2527a5442dade1bdcf98cc9dcb5eadf5a1a57d4c0412b78c24153e7af9fb1672801774f30aa52cb5c5a81c6e7084c5444301628b93f9a2c090b20e89b4138e0b655dabe74d3d08e75e08231b836b1a353d954a78ee2cdc258a12b936a28b1eb85d9f50ce2413242492f6ee300bd821d29a7437cf6ccc6b98220df4ce3ea878875c14c68c166149eaa2d262c14158c0f0226e980b7938f03ce21360c0352df6818946115da48959159e095e71e394dd75c05c6ecdd36806616ce11401621329877d7f9a220aeef60c80772da0b42a708cff1fb2c0e7bcdb89981592db9f1ad8062ad235de8a08c1a27035dd06a8b294dbabbcfa63681012d5203492d8a3903adb47b0c9a9cf246240d40b049eeff5f8ff9b2590a27736df4c2fe33d5c1fa39f4cff365e443da48e3e0be1fe790a235f09f9293b62c4396c5078b640dbe2308ee88d228af522dcde86f2d5e2e9510a575cc6804f4dc34004b243d6ccac2a1cab0d1dad7f90254fe730361fd695195392a6033706d4ffed99f9e8de12bc78359a0dc974b277642bacc42e2a0d2af95188754d28371c2e641647ebb3e777712dc4cec366570f094a4bf822e70c21f9c9768ca93955174003efc0548acda5acf7c4e35d23a6bf54ede62ef6b96657aada25be6adbe4af7ac6cd346f739032f3c7b7bfc09bc1d90d9ed8086e962755b9ad45c37307f41711717d3bf1a994cec4107c0c38182ea7064e8d5fa60fd835cb271100d73faebbd7927ab05de17344a8723fb79d407d8de83f699eb6667d61058fbfdbdf9b08e27f2b5ed087c58d6e9ce19c82b16bf39c7ed156605764ca6c80771e866178a3645a4e2b854d3b1d0505b9457c836bc57cfaa4fdd34a1073970ad8124cb39bf983a3dddc0b46759ad0902fc513be772a117a2ca35fa1044c82413d7add0f2c00457107ec3c763db3c23d885ceed3f9108559374b75500ecf6ae28c6302630edf453be66fd50adb1eafac1881d32cfa08792b642781b642bbd97dcdc95f5894f2138bbf86083bea88a5ff226181d23067fb11c4b07007d134d28ab3b7da2e58a73a11fddbba1ccf565c82b02fce0a856598a06b861b454f1b7763a2853d69a6e5010f0cb0fa40bb103b48f4af8f7f7262b9a9cd9efa278a82276e18ff3ed75000644ac3c802b348411d7bde96e9ad147993ea40cdcf0564cb352130bd473eaccf5bac90a67694e93d6efdba5366362b227389bc8fff9151da0dfafdb8e0a2130e3cb3daf12cb6876c933baa24118311e03628311be7ed44efa4f3f038bf3cf9d9ef4ae67c1b16e2e02fb3d0250800992122224f8dde11582604cc94e4226f2246d3c55de98f4b1cbafa878d9980afe29e05952316a6f5e17137023fbf840b32cf0866c45e0f60c8ff330e18db93d30a0c563f3883b432491482f68897afaa094c965f270c9b23ee48a5ff4f817b418568b0855df5fda128f05026f83dd8085f9da59b8f2bdaa613f4c86f2885e361106639eff53ba6b4a712bb156db21a6a6421dc7f76020d6eb8bd75ee26d8bfda99290e0323cc3798db9efbcac0a209f1a12c8b04677cbe78993390469e3df5606c53d5aa3af04d856d1e08950ebb2aa5e4e6f905036cece10596827f39b556201fa1f67c1c78a79334e87222fa8604ac8bf45f628601a2ac7ab28b868f72ea2b2f9658c1a147d480e04f60a6d1568781a4fd7b714dd5da1a2f5e2bbd1111688e349f4178c230339fbeb4c5d299da4c1ca96641e2712e5c1b8fb10266c8527dfc364349340a230014ad4b407089f6eac0d3507d5e2c74faf2e60b510a53766ba8bb8ea5ceab9c5caaf2592b316251e58920caa496f43200d9c0d79c68a7cc69d310d9c80ac311e21c61ec72963887dd775323f2f976fe77913c4d12dd77ef854ad25f33a130e609dfa28a4829a600061781d33b0cdedde806ee3721abfa8fac8f573accf68a83c20d94119732cbdba69c456e63e25b34300996a867fd459d3b9d089e8fc7a4fe9476632c049b7f778da72184ebba451f2cf0d4516450b8e43319261fdea02f56070777b0d3bc44d7b196fa8b43e96817dbbebd4e4c1bfa378cb2a3178638004d672bf43c582976f1b37c9c71521c69efe7bb0c52f06ff6ab5d5dfce08e", 0x1000, r5}, 0x68) setns(r4, 0x44000000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="a2ae4a09969a525a112296fc641495e2", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x14, &(0x7f0000000100)={r8}, 0x8) r9 = dup2(r1, r6) r10 = mq_open(&(0x7f0000000000)='vboxnet0vboxnet0system\x00', 0x0, 0x80, &(0x7f00000000c0)={0x6, 0x100000001, 0x40, 0x100, 0xa4b, 0x401, 0xa025, 0xfffffffffffffffd}) dup3(r9, r10, 0x0) 20:50:41 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x5b74) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 20:50:41 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1ffe00, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xffffffffffffffbd, &(0x7f0000000000)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0x400, 0x0, 0x0, {0x0, 0x0, {0x7}, {0xfff2}, {0x0, 0xb}}, [@TCA_RATE={0x0, 0x5, {0x3, 0x4f}}]}, 0x24}}, 0x40) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x19, &(0x7f00000000c0)={r3}, 0x8) [ 569.812124][T14437] usb 2-1: Using ep0 maxpacket: 8 [ 569.817973][ T31] usb 6-1: Using ep0 maxpacket: 8 [ 569.945783][T14437] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 569.956912][T14437] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 569.970081][T14437] usb 2-1: New USB device found, idVendor=0419, idProduct=0600, bcdDevice= 0.00 [ 569.979322][T14437] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:50:42 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x1df, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000003000000080001007533320028000200240005000000010000a6f6387127007ca271e21c517e5e04aa0000000000faff00"/76], 0x54}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@gettfilter={0x2c, 0x2e, 0x4, 0x70bd2b, 0x25dfdbfd, {0x0, r7, {0xd}, {0x5, 0xfff3}, {0xf, 0xd}}, [{0x8, 0xb, 0x453}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8a0}, 0x8004) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)=ANY=[@ANYRES32=r8, @ANYBLOB="00000300"], 0x8) [ 570.042619][ T31] usb 6-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 570.052426][ T31] usb 6-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 570.060555][ T31] usb 6-1: Product: syz [ 570.085693][T14437] usb 2-1: config 0 descriptor?? [ 570.127817][ T31] usb 6-1: config 0 descriptor?? 20:50:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000afe800000000000000000000800100000000000", 0x24) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @dev={[], 0x1a}, 'yam0\x00'}}) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x40) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xc) 20:50:42 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0xffffffffffffffa7}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) [ 570.453775][ T31] snd-usb-audio: probe of 6-1:0.0 failed with error -71 [ 570.501423][ T31] usb 6-1: USB disconnect, device number 25 [ 570.567355][T14437] samsung 0003:0419:0600.0010: unknown main item tag 0x2 [ 570.574986][T14437] samsung 0003:0419:0600.0010: unknown main item tag 0x4 [ 570.582481][T14437] samsung 0003:0419:0600.0010: unknown main item tag 0x1 [ 570.630774][T14437] samsung 0003:0419:0600.0010: hidraw0: USB HID v0.00 Device [HID 0419:0600] on usb-dummy_hcd.1-1/input0 [ 570.765750][ T31] usb 2-1: USB disconnect, device number 19 [ 571.152145][T14437] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 571.392132][T14437] usb 6-1: Using ep0 maxpacket: 8 [ 571.542355][ T31] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 571.592501][T14437] usb 6-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 571.601766][T14437] usb 6-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 571.610096][T14437] usb 6-1: Product: syz [ 571.615749][T14437] usb 6-1: config 0 descriptor?? [ 571.792048][ T31] usb 2-1: Using ep0 maxpacket: 8 [ 571.912691][T14437] snd-usb-audio: probe of 6-1:0.0 failed with error -71 [ 571.932962][T14437] usb 6-1: USB disconnect, device number 26 [ 571.935497][ T31] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 571.950163][ T31] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 571.963285][ T31] usb 2-1: New USB device found, idVendor=0419, idProduct=0600, bcdDevice= 0.00 [ 571.972817][ T31] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 571.986021][ T31] usb 2-1: config 0 descriptor?? 20:50:44 executing program 1: clone(0x1000000000011, &(0x7f0000000000)="5a11fc71cd113286f943a4664c5309c9f89886823826a76511baf9b7c03eb4536e6627cfdea8873551b17b7f52995e6d7bf1f8e6994bdd", 0x0, 0x0, 0x0) r0 = getpgid(0x0) waitid(0x200000000002, r0, 0x0, 0x4, &(0x7f0000000340)) 20:50:44 executing program 5: r0 = pkey_alloc(0x0, 0x1) pkey_free(r0) syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 20:50:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x182) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget(0x1, 0x0, 0x4) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8001, 0x400) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000080)=""/12) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:50:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:50:44 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4ca1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000280)={r2, 0xa3, "6f99ff93864d7354411543b5bfeb6c968bf20625fd77b4e68b86522fe28608c0fb6f0a464bec58c3da3a44ba2bdf7a858a7fec3e99fa620950518ce0af91bfaa4504bd165508fcc5ed06f39251de04a1a48fbe06d3c274229755153e2d196338496f891a884de89e9e633d02f39c8f3d89e7379aff7208a88052f5bf8d8d09f87e081adee07348319aed44c146d8720ab4c9667aa1ab5788a6e564e1a68ae5c8f60b8c"}, &(0x7f00000001c0)=0xab) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 20:50:44 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x10, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f3050100080001", 0x17) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x4) r6 = accept4(r5, 0x0, 0x0, 0x0) connect(r6, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0x4002}, 0xff) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000000)=[@timestamp], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x10000004ffe0, 0x0) [ 572.402439][ T31] usbhid 2-1:0.0: can't add hid device: -71 [ 572.408701][ T31] usbhid: probe of 2-1:0.0 failed with error -71 [ 572.456661][T19798] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 572.486269][ T31] usb 2-1: USB disconnect, device number 20 20:50:44 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000080)={0x3, 0x200}) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) [ 572.536808][T19787] blk_update_request: I/O error, dev loop0, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 20:50:44 executing program 2: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r4, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r6, 0x0) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x80, 0x0) r8 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r8, 0x0, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001e40)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x10000) r10 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002140)={0x0}, &(0x7f0000002180)=0xc) sendmsg$netlink(r1, &(0x7f0000002480)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002400)=[{&(0x7f0000000140)={0x7d4, 0x12, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@nested={0x18c, 0x2e, [@generic="c98317dfe116b32014eefad74718b48deb67128056ed8570907fea35ee61a0363a6bf80f985eb54782f69a0985ce633d80d70ab4e3c3b4ea6d61ad1e89674af9442e17ca9b202ebfa2553da557131bd782ff228e67a11c528e02a8541f", @generic="c22fcdfeb59369dc8db24b269263f4c3c0bfb94d5bd48d3f425d1407bb69099031feb15eb3aae10ec4eb65ee72580c600174f4d2261fd1c328575fdc039bd22a0d841e8e2e8c4900989adbffe2fe5be9b1a2abe48c9883df73d391cef49394e6c23b08f2f27f0b712fc2e5e3be18b4f4f55e4d729d41d7ce67bafd55d7db737311dc6dc5c486cf1ca318021210929ba0019d18d9a8ce6241f4d687537a477ddb7b2c105cc28195c56e2ded53c2a5a1e8853917187a715f01a1b6b22e12cb7ef4be18bc62c87d2d17db213e079f94640f1eecba26ed3e922a365fe1e42d", @typed={0x8, 0x3c, @u32=0x5}, @typed={0xc, 0x54, @u64=0x4}, @generic="93c9aee4c739e81da9732030d9fa5d7ca3bd533c3cc5e91c1b41767c62bde33ed598e5f1d91338e9b8ad1b09f37fd4a2932504c31b8a6505"]}, @nested={0x5c, 0x6f, [@typed={0xc, 0x18, @u64=0x316}, @typed={0x14, 0x51, @ipv6=@local}, @typed={0x8, 0xd, @ipv4=@multicast1}, @typed={0xc, 0x3c, @u64=0x4}, @typed={0x8, 0x7f, @pid=r2}, @generic="c3a0d0d1f8a89ba51f4e74d89b4d02c79b88093b1ada02168c7e"]}, @nested={0x150, 0x20, [@generic="51783f3905c5aafece37988b3331574b5f9a09c255058822e564aa73267dc28081de6e6aee8a2575163cd360b0df3b57bdcaf7704182f5d6", @generic="d393ffddfb29bb91333cbc8bf062392349c30190d28ee79284519842e5890e4a198c50b7cf7cf4d222f8d98ab0f48c29963bb0d2f3cc7aa4df59fc76e4afcf7c5be99412b7804203a7bc3eaa052d9459a1f2f2608a3516087606eee4dc4a63312759ce12abff387b31ca91c1a852ff40f50656accb2f38e6226ad8951a65d289bff81dda5793a4f3c345c028fd5120e4385d793133417a8c198a53bd7ccbe4524e693509641f5dbdeb0c72bb5e48fa118c48c4f8e0383c3840b4c23dcecb147315942ba6da5d9a4fba06c3c81284477d41fb93912bf992f5c27b6d46db818299aa45ad0ebc15d781b89bb91626483d88b88a31", @typed={0x4, 0x4d}, @generic="7fcd8daf1ca9893b8c16b1c34cbd05b73c", @typed={0xc, 0xa, @u64=0x5}]}, @nested={0x234, 0x54, [@typed={0x8, 0x47, @uid=r4}, @generic="610e29880124897f2b82a0c3f1e3fa04c6783f07f6456db17e8b11048a89a27bde76b142d7f0547c024eb9a44814c2f4f3a157a91ed4dbabbd847db38033dfa437f478cc1a399e19a7c1cd5686c2da84ea253761ad94e3d83273edb255f9f5ca391e61df4815a99f3fcceec966e4268ed7f4b1f80434b16507f89811119420fbc6dfe23f8fb7a7518e818c48e30b2b203c8eeca40ab1b102142147fa0b6908345dc6f54956", @generic="60a871a024e8bd7aefa6e3442f743191ff4acdf618b5a1cbceaeb747c11f64e81d0f3cd0ca3edae3e6d6f05334", @generic="f21295383101dffa0899993ef3b37b61aa421f7a86b62fbe5a1275d0eaccf66706c32b66f271d5b60c528772130a549dc40c171839435906acf2a6d1e200aee87a61241d8933f73a8043dc48f83de6648ed36af563951f086c1575bf5156b36663efae7cc40d81805ba0171f0df98278273c9d21e528e205e11c2279", @generic="862972948dc7e48543b5c83e851e67fe2661953b635335a43e9ab1eac9dbbd28b5e57cc2b8c699d3e3bb14eb0103ec28efd4ad459435d40860e285b7069d177d7ea03100428f90db23baf40d3b3f00498339a5b6cadd96d9f9c497d080e9cd61a30c249253cbe1d945ee51f697877c0694dbf296be5e11f5c11f67af3608633474059e56848f527c908c98539d589c913a0f3bce00b8178babdc5c1222721e9a17cc05", @generic="c9cdbe5b58f639ddeed6cd561a07c3af0a733407904a724d809e0d63f8711584417ec17f001d1b9b50f082c03f957ec5a61eebe58a5b6c"]}, @nested={0xd4, 0x17, [@typed={0x8, 0x80, @uid=r6}, @generic="7b613285eaefff927209d3a993c40d6b39ef7b9f01ad5e8a669cac45b66b8d3af48c529b618fdb00b6bc8b10d749c68bee02c1e5460cbce07596626573d664d7a4ae00ce79f0e0b4b6d0e89d73ddc738f3d054935bace139d11d4a9d235961df7aef5c153553dee6150ad3143c5bca68ac7349820745e9ff601de48eaeeb01bc2a7b384465dccc054c28d058fd08270b366aeeb032dc551c62a5ca9066bc68654229c56245eaaa35652897e7aa162644eb42a6c426af2725e0d7b8945ce86cb0934b7b0919"]}, @typed={0x4, 0x23}, @generic="b4dfb7ff2ba8bee771b547e0d5450b01d934ae855ca5a014aff224ea88c107320f84f4d88933767b0998ea57d00c2f57b0e01c6da7bd1a80414d69fd1146cf52321a2bbce95e33568649ec4bd5c52a8aa2b2e52b6e30976e2473617a1aae53a4adaaac03f42c602f76a987729ff8306e0ac8a23b787e31ca36e9f822621181c09e24e23a403580b6da9a6427b1c58dd545f0f47cb3bae21d71573b212df894294184e20cde39a5962fab71fe6c49f17ade5c74e5a762e3e70a3f8034bb61e7cf1357af7d5b68", @typed={0x8, 0x92, @fd=r7}, @typed={0xc, 0x41, @str='ppp0\\\x00'}, @generic="06835e91dfcb3573b510177110404ac82b420b8292a9b99552d25a7768de352583f389f3363c195fe12f26f2e6f854ecde8d857efe1d4bb0d3488923262fa3fd0202433912d0b850a03c064dcaec4221722d7bf37ed372dd85c4ddce87e92ebb5045a8baaa0f7dddf1b0522b1b5f020de8219f08c03aba52805d96b4389d9777265f54e8bcd959a0cdd554be78b078a6aa11290cdb66bad4f79f99bd9dc44306ab8e24"]}, 0x7d4}, {&(0x7f0000000940)={0x1c, 0x1c, 0x800, 0x70bd26, 0x25dfdbfb, "", [@nested={0xc, 0x8a, [@typed={0x4, 0x4f}, @typed={0x4, 0x8d}]}]}, 0x1c}, {&(0x7f0000000980)={0x14a8, 0x2b, 0x300, 0x70bd25, 0x25dfdbfb, "", [@nested={0x1278, 0x64, [@typed={0x1004, 0x5b, @binary="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"}, @generic="ee8e33c6502b52c8f23cde83dac0fe3125b08e336bcf1d0bb3787e3f196c5c8865a456bfdaedfe6190bda617007234c3138928507350dc86faeee305dd5d7e5f84b49381bc51ef80167caa4dfe93d5fd742ee1796c3cd81e2f4b412577b426856cc36d88273130aa9634befa9be6a039f09640b02466aff05bdaeeed556aeadffedfabe96a596acee39c28a6ef3f19b55e72018313bd07", @typed={0x8, 0x2f, @uid=0xffffffffffffffff}, @typed={0x10, 0x87, @str='vboxnet0\x00'}, @generic="32a49677967394d35c5d0a8d94242cd01b66b4e2d0f961812ce45bc0c32f5684cbdd37306ba8f5a08e82363a720c5d691966dc64fe84273483aeaac5f04d0b67bddd2311c51667f9fba3d946374329ec8260f2fa304b087d1ea78574a504c6517723ba9efd13a80c61ab8f67ed2787a3bfc80108a13d3a768669f962afa54a1c917456ce80702ace1b1c412176697d962ece964d85f270f810180b85ef60709322773f7b8cfaeb3ab16f94a14beff356a9be87f4c4a71d0f71fe1ad35bf293f53356d669b0a07aafd93cf47d552682031da08c0c33c2a7315b2724503f079586285c3806aca430cd", @generic="9fcd83c4fda0ea72bf66a6b63bc49a88264460988ed270b809e02cc64401adf3c3e683bf5d9fea569f1878ea1126940d5a3bac15d0db5aa570", @typed={0xc, 0x1a, @u64=0x2}, @typed={0x3c, 0x18, @binary="3b94794e74a765352f4b82b0a7fcd560a32aad60f63457f360e948e01ce6dc2d3c92c8b0ca02ba45d146bb0824cabb1cae17ca08f4"}, @generic="bcb637ce8cdae9ee16b745797bb95e816b1f1d10e18ed147db6afeb631861a598bc78741f88b81252990709d003bba30d560d2a80699b9b6b09ce5eb6a7b5a10d4ac39e395442f7e5ac274b472ff7203c0896bf963bf29"]}, @typed={0x10, 0x4c, @str='vboxnet1\x00'}, @generic="d2e0a49b7bef39a005afbaacd8e4c1c3e775a973b4b1f9a2c3a3102e678047f000d6be19bd008b1e6a624a074c94cc87c9be7c07edc8dbc8ace53a9e890497a7250d9046308e06ce55fb0592ed0525176f3baa3d419991197d435426068a9abe58b02a7475a11e104d4fefaf30feca5a09d2033b9dbe4829f13ecac074396248d5cf44d88ca7ecc7bc47536eb00a08fe57f87d929bfb1cc6fd2b", @generic="fa11a079f501385fe262f84b386d08ffe74757301d22de793e86b5efcdc7d6d1dbddaf994821c8f69c8153876b608730cfab11acf063973086c3adf307571dab9e7f0827bfa08a688e021c3657c84b836cb7221a8a75bd133dad7946f2655c136474375ff6496268043a95bc0925bfc6e7233cc9a076f1206e5f32b11dbb409b395454e65fb525ffae9c34543338b17957739e99bf5db3de651d9a8f687c1e623f27c1ba2095e5b78e428ba1e8dab8f4b0879bc5c59a9c7af33537297c2056d2f59bac3fcc73b0eae6c95f2b377cf3f48a4e975e4323e9db1c5759d5e7d716f39097582c798b0c", @generic="8c2b9f328ea7f7f8c0e8c025e4f00592feed5154adaa5d20d9d9b29eed7ec4394665c4bfa0df9295bb3512005ca4507cc576ae480a593422dbd17e92ca44af6dd137a075c3ac317f075dfa3e5620e9fd6b9b678846645e0b3dda5cba665275570969fc2c22d8c74d97d22fb3daf7bf4bb95304e4a33471836f6793062f1b94a8cc9757d4f3", @typed={0x8, 0x73, @u32=0x7fff}]}, 0x14a8}, {&(0x7f0000001e80)={0x170, 0x3c, 0x1, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x8, 0x72, @u32=0x3}, @typed={0x8, 0x52, @fd=r8}, @generic="863f8012f4ac0bd5f120852592eb3cc81b8ca63a22022dd668b961c6608c8d6755c4b6beae672906f23d539338af7d5589a35d99b5c084ae795339e6344e2991f985032d444c8c3ebc46f1ae680aeaa20a", @generic="2fe0d41149", @nested={0xf8, 0x4c, [@typed={0xc, 0x37, @str='user{\x00'}, @typed={0x8, 0x2a, @fd=r9}, @generic="e32da68aaf01139856a209334f849e23d2e4b9e3d096721adfdb0f9a3905c76459c85adcc8b07d4dc81b73b907446ea43e8a0a70f6b8cd9a0999943a6f99ff9b9525abc6cc01c18e8b89d08ac7900d2d60f1799ca937236b62a36d80eae9f4d1bfe61558e42025a3ae63f65492de2cce54c8c124d8fbd5b6edcccf38e9dd3cce366febceb2878b6c23c83d813e0c6a2b5c85b357fef3a8b1c6c88d2105060db5db19d1673cbb0dcf08f27887b0eeb8d50ff2b047281c52c6cc43051f369fc3638f315603b854b85a8b30eb6e4f40d2cb88a329430f566c7f98ae24045b309e5b"]}]}, 0x170}, {&(0x7f0000002000)={0x120, 0x40, 0x300, 0x70bd2d, 0x25dfdbfd, "", [@generic="4b66afd8b9041e7aa4c56185703af5303fcd4d18b34516a898577e0220a2b21550069d4a1e628df504361c7c46a96227a5b70becfec7bf68284d65dd63d165e8f96171ca428585a94991f97dfbe251b4eab3f1b79de23aa5261e9cbbe3285819b9ab4696b6ac744f143937b4f1639f619dd83e28e575af9c10a455f83d6d29388dc944987d0f2c0b9f1ba6b90e1a347193a0bd6bffe0fb530541908cc1123bf0201397a9d3e1679ade196f49f245812714e7dde26a65fe23e636ee4bf92613ad65e607ed8d18680c86882603e3a226020e8d46d9dfb0c3d6ab185c5e72c2c62c70e6be26e05e0fb092c38662", @typed={0x4, 0x33}, @typed={0x8, 0x8d, @ipv4=@dev={0xac, 0x14, 0x14, 0x29}}, @typed={0x8, 0x88, @fd=r10}, @typed={0x10, 0x77, @str='wlan1-\\/\x00'}]}, 0x120}, {&(0x7f00000021c0)={0x224, 0x24, 0x20, 0x70bd27, 0x25dfdbff, "", [@generic="0853d6c278e743530d006417835190a96e6a7e9fc8800264ffd13ecaab0e67d58c10c4b2c08530ef180fddc6acd11068593639b8846fd6ac070dffdddedea5790e46ab4a5062902be4b06b7266f313c5b290cdbc49fe06ade6d0969314266768f4e9af66df2cd2c114817e1cfe3918dccbff0c033d82ebe102eb8de056fa8161f6d9b4cb16176f6205cf0d0e0a597a14ac7a57965eb7e7f102e24808e2439356ab521af724441990a668c0235a776d4f9f2dae5a9be2d89773318155b2b455c07c1e38da8748", @generic="d684", @nested={0xa8, 0x30, [@typed={0x4, 0x58}, @generic="16ef7af234666acbca4db4b1bdd3334700057a903d1c17a79cb9a7a330b1c1e3bc7ec1bc8467dc3e2c29d00498006897b25e420222f96afd8e133601e7af44b0b2f28e0e5e", @generic="b14c8e788fb67af1ebda4f89f872488b5819df17f19867d6f5ab7717c99864f364dd43670edb87f5379ff96306693befbf63d9769cc5a5be23522f4719a323c0d1dd7eae38060193b3cef6c732c9f572e14b94738fd2338c"]}, @generic="89ff3257414e4de6f655e5c6d192331ecffd695ae0de", @generic="4d6c177515114b2dea492e0547b1739cc11ede072714f4fdebbcca906e182e926188440a300c1369d78e567f5f31917d5c9326c2a7072a47e42c36ffd2a9d3bdfba477db5e93566f3d0c109b9ceb06a8d1da0507a9f34a9a5f0cc8038bc1574444c8d5fab58035b3343e9fb1bd98de18b495b9882d27d4a1a6c188485ecb42b68c44", @generic, @typed={0x8, 0x70, @pid=r11}, @typed={0x4, 0xe}]}, 0x224}], 0x6, 0x0, 0x0, 0x4}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9c, 0x4f, 0x2, 0x8, 0x187f, 0x302, 0x435e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2d, 0xf0, 0x38, 0x0, [], [{{0x7, 0x5, 0x81}}]}}]}}]}}, 0x0) 20:50:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x182) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget(0x1, 0x0, 0x4) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8001, 0x400) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000080)=""/12) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 572.762136][ T3916] usb 6-1: new high-speed USB device number 27 using dummy_hcd 20:50:44 executing program 0: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) msgget(0x3, 0x40) r2 = dup(r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e22, 0x46be, @mcast1, 0x8001}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x1d}, 0x10000}, @in6={0xa, 0x4e23, 0x1, @rand_addr="f306ab33ff6135a71631ac48e126d755", 0x101}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x8}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0xdce, @ipv4={[], [], @rand_addr=0x2}, 0x7}], 0xac) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000004c0)='ipddp0\x00', 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x389008}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x214, r5, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x180}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb0fa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfe000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe833}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7bd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x27}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x85}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffe00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x214}}, 0x40000) 20:50:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_OKEY={0x8}], @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x44}}, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000040)={0x401, 0xffff8d3e, 0x1a}) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) [ 573.002196][ T3916] usb 6-1: Using ep0 maxpacket: 8 [ 573.067604][T19816] blk_update_request: I/O error, dev loop0, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 20:50:45 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e1f}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x5, 0x4) splice(r2, 0x0, r1, 0x0, 0x4, 0x0) r3 = socket(0x73fcb078772599e7, 0xa, 0x8) tee(r0, r3, 0x9, 0x5) [ 573.152601][ T31] usb 3-1: new high-speed USB device number 31 using dummy_hcd 20:50:45 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000024000000000000000400000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYBLOB="0000f9ffd23859"], 0x8) [ 573.223249][ T3916] usb 6-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 573.232577][ T3916] usb 6-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 573.240768][ T3916] usb 6-1: Product: syz [ 573.240947][T19830] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 573.352509][ T3916] usb 6-1: config 0 descriptor?? [ 573.412565][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 573.542215][ T31] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 573.552802][ T31] usb 3-1: New USB device found, idVendor=187f, idProduct=0302, bcdDevice=43.5e [ 573.562221][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 573.572394][ T31] usb 3-1: config 0 descriptor?? [ 573.616937][ T31] smsusb:smsusb_probe: board id=12, interface number 0 [ 573.643272][ T3916] snd-usb-audio: probe of 6-1:0.0 failed with error -71 [ 573.652276][ T31] smsusb:smsusb_probe: Device initialized with return code -19 [ 573.661626][ T3916] usb 6-1: USB disconnect, device number 27 [ 573.815761][ T31] usb 3-1: USB disconnect, device number 31 20:50:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "53d412c6715a786392ed9478933066fba99532645cc0a23cb16212ca5d64773d9493e68b9c94bf952b8ae6f1cc72ab89894b4d4c865a0d0010e8355977cbd949d6e427afb6de79ef282311bf2d7aa76c2c43b23974891397f56f1cb22d35f88a7f877116a38b709328cbc2cd7c72975f8c78493a2cbca6b61350e8e4e330bd8fc175749cd341e7cb07410669ef5a6065ac3b56e2c69425febcad87db7ecca4a29282fe5b64caf457c5bc58aa5b2f7a615fa2d1cdf1ae550c8095f89f871d5e62886497d43b114d0aca85c11d99f6d80044"}, 0xd5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r2, 0x11, 0x10000000066, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9, 0x24, 0x66, 0x40, 0x50d, 0x103, 0xf4b7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xed, 0x0, 0x0, 0x26, 0xb8, 0x2c}}]}}]}}, 0x0) 20:50:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000680), 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000780)=0x1, 0x4) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000040)={0x1, @sliced={0xf9d, [0xd, 0x8001, 0x7ff, 0xccd8, 0x8, 0x4, 0x84d, 0x7509, 0x6, 0x0, 0x0, 0x4, 0x80, 0x5, 0x5, 0x9, 0x8000, 0x4, 0x6, 0x2, 0x6, 0x8, 0x9, 0x9, 0x7f, 0xd2, 0x6, 0x4, 0x220, 0x9, 0x5, 0x5, 0x2, 0x7, 0x5, 0x101, 0x101, 0x3, 0x4, 0x3f, 0x830, 0x8, 0x6, 0x3, 0x1f, 0x9, 0xff00, 0x9], 0x1}}) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000140)=@name, &(0x7f0000000180)=0x10) 20:50:46 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x2, {0x0, 0x0, {}, {0xb}, {0x4}}}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000080), 0x2) 20:50:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000180)={{0xdacd22386ed44d58, 0x0, @identifier="c4b12e116a1f69ce4209b837b1cc185a"}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000bc0)={0x5, {{0xa, 0x4e22, 0xffff7fff, @empty, 0x7}}}, 0x88) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{0x0, 0x2, 0x0, 0x3}, {0x101, 0x3, 0x9, 0xffffffff}, {0x3f, 0x4, 0xba, 0x5}, {0x6, 0x6, 0xab, 0x7}, {0x8, 0x8, 0x4, 0x2cda}, {0x0, 0x20, 0x3, 0x4}, {0x8, 0xcf, 0x0, 0x7}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r5, 0xae47, 0xd000) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0xc}, 0x1c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r6, &(0x7f0000000280)={0x0, 0xdf, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xb21c1375a8736572) sendmsg(r6, &(0x7f0000000b80)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x4, @local, 'ifb0\x00'}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000002c0)="9506b82ece68c9d7a7da420812049099a492a8e08035753d74a359fc2b22ae9e6d9db1c510a587ce74bafa311e252ff30aa10cf5c3eea9215b614e58eca680eda99cd945290ee746d88c72cc585d448dbc576da3457ffe43c7f799567c9f89756d6454ea84a41f7d481178a829323b7c5a404e265ff714872e10f3bff8f7575e5a9bd3686b0d86d444636c1a24bf77b27cce0ed902e9436149aa6405d9", 0x9d}, {&(0x7f0000000240)="d377f6aca2ce4da8536b64ce8eacb4a7e85b24e80ae4", 0x16}, {&(0x7f0000000480)="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", 0xff}, {&(0x7f00000003c0)="b513f9126ec28e99ae181281494a8f3c1e796ca29dc3104dded1c75417eb3bb6796ae52b2155b7cab92dc74b8bc0fd4e64b5", 0x32}, {&(0x7f0000000580)="5fbe4f62bda8dc04aa8e78eb97d1d850c26a7070feb26cd77c861d6c9420129e3831e8efda69580fea369087f87068c4793ac028e229661d2cba72076279211b53de8f879f43ab7f9577d6f778a9b836513800ee71ab5b411df4d3dc27e5c9ee3e089cf7e9f56c086815efa942519fcae4ff691fe376cbb98450270a055b34caf0dcb77b0a5495148eb1cb64f65e3135313ee792c96e3142f24bc098ed42b1848974b915d9", 0xa5}, {&(0x7f0000000640)="29bc41000bdb31d1258627c93a27105a143ecbc252acad0dd2af64bee132605ea44d2317389df71441a9efe0ea70fe6d7868be5ce84f756dae10b4f9a62c99b0593e4f3515d1cafd389779b9eb589b997b5856da38e197a8f06390cca3702994352502287bcbb14c1c556bf2310b5030700f5c06974c78c0abe6527a55f2906b385ae027a548ebb107a11b9563f9c88d6ba63429e4957c564614761667e3c09ea5fbfee96647a1efec43dcd6208f56ddeebc46e29e94e2890526a3e4434f85b367e89dbb", 0xc4}, {&(0x7f0000000740)="dffb6931d73d8fc038caac04a7da55fec130ce93ce32f96d88e89428c0c97339ad76bba4d7d5d8b708903f33e085eb428f5393b823d772aa6af3bc71f42e1a11d04638c7dc5d2a0c748c00e117023fb9770c7601d4bd4cd11e790d3f955d790ae1e3cd844216811eb82ddd21d4aa00328437c3ccd644b8a84efcf130d11a6238dd32", 0x82}, {&(0x7f0000000400)="5b0ff508996ea3a9783d5a77dfd8c3b9826de06798e54dbefb8a5d", 0x1b}, {&(0x7f0000000800)="c6c4e83a1ddd62d0be16a923a70652799bbd7356724047a2c57000aaba3a4e45956b8dd73bdbfb75785a9347e5afc1547fec5db810b3c9221f9e0f10b6d10e10cea3deb26f819bf35fb484dfec00ae3ca69a7ffd94016b66a7ddb477e4a4f37597a296af26013a8554", 0x69}], 0x9, &(0x7f0000000940)=[{0x110, 0x118, 0x9a27, "18431a77fbf1f775f899169a425b9c8b39ea8f8c8b0542441b80574c806737ab893d2294c754822ace33b4c85fc69899d9f8094fd8e22fb1d1c93374897ba92468a20a9d767696e44b8905556fa01745f19244fbbe9a498e96ac96ad69f8411832db3564c31f56964475fa9b9abd8a1e14cce6c251eb16d42cded31fc5da6fae84a90e7ffd07a1fde093c8f5a663a7a06ba8972f89cd27a8f74998c22a85e8f6b3a138e9af415a862e71c3eaa805ffadc07617694b033e3b98278795194aaa8d2b5e451d463b0d6b45f9518c0c1ffd5880a6b8a7359fdd72140747a5a79e1bdb7f352c09551a2fd8a6d02e0411c86d3f292c37908b46f0ec95271b5f5b"}, {0xe8, 0x2a, 0xec, "715e4609c64ad5406cc728ba6b39c57a53e71cb0fd82e6015cd705b90aba6d409202fd218e23847967633a6c0a44c8ddb911eee99761e0b82a3fbbb762721e674eb526ec9dd8c704756b89f77c422e08efe0ed570bb2b939259c2cfa19c773ff38535f1fa7f172ee3e211bf6fedc5f49b2b14202e6f8041a768a7bfd0d103e2a1501c69f4c5992f7e5266fad7c189e3fd6c0c0dcd8d71a0ff8534a6a471e9a4a8d2f2004bcf423cb85d525f609f490d92660e97159ddf8e2de802210fb63c6ac32e4a97665b4c5fe273b7f82f1d7a22e191075"}, {0x38, 0x111, 0x7, "b17dc4d00217d4d4753f416076d361db18d77516beec2c724293294966a8715b16"}], 0x230}, 0x4000) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 574.176069][ T32] audit: type=1326 audit(1571345446.223:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19845 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 20:50:46 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 20:50:46 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000040ac050e02f646aef80001090224000101000000090400000903010200092100000001220000090581030700000000"], 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VFIO_GET_API_VERSION(r5, 0x3b64) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)={r7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r7, 0x38d}, 0xfef7) r8 = syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_disconnect(r8) r9 = syz_open_dev$evdev(&(0x7f0000001b80)='/dev/input/event#\x00', 0xea, 0x400000) r10 = syz_open_dev$hidraw(0x0, 0x0, 0x402) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, 0x0) write$hidraw(r10, &(0x7f0000001200)='\x00', 0xffffff45) syz_usb_disconnect(r0) r11 = syz_usb_connect(0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_disconnect(r11) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r13, 0x127a, &(0x7f0000000080)) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000000140)) [ 574.482180][T14437] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 574.602256][T14154] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 574.632291][ T2871] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 574.842349][T14437] usb 6-1: config 0 has an invalid interface number: 237 but max is 0 [ 574.850767][T14437] usb 6-1: config 0 has no interface number 0 [ 574.857379][T14437] usb 6-1: New USB device found, idVendor=050d, idProduct=0103, bcdDevice=f4.b7 [ 574.866625][T14437] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 574.875978][T14154] usb 3-1: Using ep0 maxpacket: 8 [ 574.882069][T14437] usb 6-1: config 0 descriptor?? [ 574.925433][T14437] hub 6-1:0.237: ignoring external hub [ 574.932691][T14437] belkin_sa 6-1:0.237: Belkin / Peracom / GoHubs USB Serial Adapter converter detected [ 574.943774][T14437] usb 6-1: bcdDevice: f4b7, bfc: 0 [ 574.962191][ T32] audit: type=1326 audit(1571345447.003:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19845 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 [ 574.965652][T14437] usb 6-1: Belkin / Peracom / GoHubs USB Serial Adapter converter now attached to ttyUSB0 [ 575.002886][T14154] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 575.013784][T14154] usb 3-1: New USB device found, idVendor=187f, idProduct=0302, bcdDevice=43.5e [ 575.023060][T14154] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 575.035028][T14154] usb 3-1: config 0 descriptor?? [ 575.048107][ T2871] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 575.060391][ T2871] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 575.100274][T14154] smsusb:smsusb_probe: board id=12, interface number 0 [ 575.131286][T14154] smsusb:smsusb_probe: Device initialized with return code -19 [ 575.192897][ T2871] usb 5-1: New USB device found, idVendor=05ac, idProduct=020e, bcdDevice=46.f6 [ 575.202190][ T2871] usb 5-1: New USB device strings: Mfr=174, Product=248, SerialNumber=0 [ 575.210758][ T2871] usb 5-1: Product: syz [ 575.215189][ T2871] usb 5-1: Manufacturer: syz [ 575.243087][T14437] usb 6-1: USB disconnect, device number 28 [ 575.253422][T14437] belkin ttyUSB0: Belkin / Peracom / GoHubs USB Serial Adapter converter now disconnected from ttyUSB0 [ 575.265789][T14437] belkin_sa 6-1:0.237: device disconnected [ 575.278948][ T2871] input: appletouch as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/input/input39 [ 575.305612][T14437] usb 3-1: USB disconnect, device number 32 [ 575.691438][ T2871] usb 5-1: USB disconnect, device number 39 20:50:47 executing program 2: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r4, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r6, 0x0) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x80, 0x0) r8 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r8, 0x0, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000001e40)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x10000) r10 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002140)={0x0}, &(0x7f0000002180)=0xc) sendmsg$netlink(r1, &(0x7f0000002480)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002400)=[{&(0x7f0000000140)={0x7d4, 0x12, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@nested={0x18c, 0x2e, [@generic="c98317dfe116b32014eefad74718b48deb67128056ed8570907fea35ee61a0363a6bf80f985eb54782f69a0985ce633d80d70ab4e3c3b4ea6d61ad1e89674af9442e17ca9b202ebfa2553da557131bd782ff228e67a11c528e02a8541f", @generic="c22fcdfeb59369dc8db24b269263f4c3c0bfb94d5bd48d3f425d1407bb69099031feb15eb3aae10ec4eb65ee72580c600174f4d2261fd1c328575fdc039bd22a0d841e8e2e8c4900989adbffe2fe5be9b1a2abe48c9883df73d391cef49394e6c23b08f2f27f0b712fc2e5e3be18b4f4f55e4d729d41d7ce67bafd55d7db737311dc6dc5c486cf1ca318021210929ba0019d18d9a8ce6241f4d687537a477ddb7b2c105cc28195c56e2ded53c2a5a1e8853917187a715f01a1b6b22e12cb7ef4be18bc62c87d2d17db213e079f94640f1eecba26ed3e922a365fe1e42d", @typed={0x8, 0x3c, @u32=0x5}, @typed={0xc, 0x54, @u64=0x4}, @generic="93c9aee4c739e81da9732030d9fa5d7ca3bd533c3cc5e91c1b41767c62bde33ed598e5f1d91338e9b8ad1b09f37fd4a2932504c31b8a6505"]}, @nested={0x5c, 0x6f, [@typed={0xc, 0x18, @u64=0x316}, @typed={0x14, 0x51, @ipv6=@local}, @typed={0x8, 0xd, @ipv4=@multicast1}, @typed={0xc, 0x3c, @u64=0x4}, @typed={0x8, 0x7f, @pid=r2}, @generic="c3a0d0d1f8a89ba51f4e74d89b4d02c79b88093b1ada02168c7e"]}, @nested={0x150, 0x20, [@generic="51783f3905c5aafece37988b3331574b5f9a09c255058822e564aa73267dc28081de6e6aee8a2575163cd360b0df3b57bdcaf7704182f5d6", @generic="d393ffddfb29bb91333cbc8bf062392349c30190d28ee79284519842e5890e4a198c50b7cf7cf4d222f8d98ab0f48c29963bb0d2f3cc7aa4df59fc76e4afcf7c5be99412b7804203a7bc3eaa052d9459a1f2f2608a3516087606eee4dc4a63312759ce12abff387b31ca91c1a852ff40f50656accb2f38e6226ad8951a65d289bff81dda5793a4f3c345c028fd5120e4385d793133417a8c198a53bd7ccbe4524e693509641f5dbdeb0c72bb5e48fa118c48c4f8e0383c3840b4c23dcecb147315942ba6da5d9a4fba06c3c81284477d41fb93912bf992f5c27b6d46db818299aa45ad0ebc15d781b89bb91626483d88b88a31", @typed={0x4, 0x4d}, @generic="7fcd8daf1ca9893b8c16b1c34cbd05b73c", @typed={0xc, 0xa, @u64=0x5}]}, @nested={0x234, 0x54, [@typed={0x8, 0x47, @uid=r4}, @generic="610e29880124897f2b82a0c3f1e3fa04c6783f07f6456db17e8b11048a89a27bde76b142d7f0547c024eb9a44814c2f4f3a157a91ed4dbabbd847db38033dfa437f478cc1a399e19a7c1cd5686c2da84ea253761ad94e3d83273edb255f9f5ca391e61df4815a99f3fcceec966e4268ed7f4b1f80434b16507f89811119420fbc6dfe23f8fb7a7518e818c48e30b2b203c8eeca40ab1b102142147fa0b6908345dc6f54956", @generic="60a871a024e8bd7aefa6e3442f743191ff4acdf618b5a1cbceaeb747c11f64e81d0f3cd0ca3edae3e6d6f05334", @generic="f21295383101dffa0899993ef3b37b61aa421f7a86b62fbe5a1275d0eaccf66706c32b66f271d5b60c528772130a549dc40c171839435906acf2a6d1e200aee87a61241d8933f73a8043dc48f83de6648ed36af563951f086c1575bf5156b36663efae7cc40d81805ba0171f0df98278273c9d21e528e205e11c2279", @generic="862972948dc7e48543b5c83e851e67fe2661953b635335a43e9ab1eac9dbbd28b5e57cc2b8c699d3e3bb14eb0103ec28efd4ad459435d40860e285b7069d177d7ea03100428f90db23baf40d3b3f00498339a5b6cadd96d9f9c497d080e9cd61a30c249253cbe1d945ee51f697877c0694dbf296be5e11f5c11f67af3608633474059e56848f527c908c98539d589c913a0f3bce00b8178babdc5c1222721e9a17cc05", @generic="c9cdbe5b58f639ddeed6cd561a07c3af0a733407904a724d809e0d63f8711584417ec17f001d1b9b50f082c03f957ec5a61eebe58a5b6c"]}, @nested={0xd4, 0x17, [@typed={0x8, 0x80, @uid=r6}, @generic="7b613285eaefff927209d3a993c40d6b39ef7b9f01ad5e8a669cac45b66b8d3af48c529b618fdb00b6bc8b10d749c68bee02c1e5460cbce07596626573d664d7a4ae00ce79f0e0b4b6d0e89d73ddc738f3d054935bace139d11d4a9d235961df7aef5c153553dee6150ad3143c5bca68ac7349820745e9ff601de48eaeeb01bc2a7b384465dccc054c28d058fd08270b366aeeb032dc551c62a5ca9066bc68654229c56245eaaa35652897e7aa162644eb42a6c426af2725e0d7b8945ce86cb0934b7b0919"]}, @typed={0x4, 0x23}, @generic="b4dfb7ff2ba8bee771b547e0d5450b01d934ae855ca5a014aff224ea88c107320f84f4d88933767b0998ea57d00c2f57b0e01c6da7bd1a80414d69fd1146cf52321a2bbce95e33568649ec4bd5c52a8aa2b2e52b6e30976e2473617a1aae53a4adaaac03f42c602f76a987729ff8306e0ac8a23b787e31ca36e9f822621181c09e24e23a403580b6da9a6427b1c58dd545f0f47cb3bae21d71573b212df894294184e20cde39a5962fab71fe6c49f17ade5c74e5a762e3e70a3f8034bb61e7cf1357af7d5b68", @typed={0x8, 0x92, @fd=r7}, @typed={0xc, 0x41, @str='ppp0\\\x00'}, @generic="06835e91dfcb3573b510177110404ac82b420b8292a9b99552d25a7768de352583f389f3363c195fe12f26f2e6f854ecde8d857efe1d4bb0d3488923262fa3fd0202433912d0b850a03c064dcaec4221722d7bf37ed372dd85c4ddce87e92ebb5045a8baaa0f7dddf1b0522b1b5f020de8219f08c03aba52805d96b4389d9777265f54e8bcd959a0cdd554be78b078a6aa11290cdb66bad4f79f99bd9dc44306ab8e24"]}, 0x7d4}, {&(0x7f0000000940)={0x1c, 0x1c, 0x800, 0x70bd26, 0x25dfdbfb, "", [@nested={0xc, 0x8a, [@typed={0x4, 0x4f}, @typed={0x4, 0x8d}]}]}, 0x1c}, {&(0x7f0000000980)={0x14a8, 0x2b, 0x300, 0x70bd25, 0x25dfdbfb, "", [@nested={0x1278, 0x64, [@typed={0x1004, 0x5b, @binary="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"}, @generic="ee8e33c6502b52c8f23cde83dac0fe3125b08e336bcf1d0bb3787e3f196c5c8865a456bfdaedfe6190bda617007234c3138928507350dc86faeee305dd5d7e5f84b49381bc51ef80167caa4dfe93d5fd742ee1796c3cd81e2f4b412577b426856cc36d88273130aa9634befa9be6a039f09640b02466aff05bdaeeed556aeadffedfabe96a596acee39c28a6ef3f19b55e72018313bd07", @typed={0x8, 0x2f, @uid=0xffffffffffffffff}, @typed={0x10, 0x87, @str='vboxnet0\x00'}, @generic="32a49677967394d35c5d0a8d94242cd01b66b4e2d0f961812ce45bc0c32f5684cbdd37306ba8f5a08e82363a720c5d691966dc64fe84273483aeaac5f04d0b67bddd2311c51667f9fba3d946374329ec8260f2fa304b087d1ea78574a504c6517723ba9efd13a80c61ab8f67ed2787a3bfc80108a13d3a768669f962afa54a1c917456ce80702ace1b1c412176697d962ece964d85f270f810180b85ef60709322773f7b8cfaeb3ab16f94a14beff356a9be87f4c4a71d0f71fe1ad35bf293f53356d669b0a07aafd93cf47d552682031da08c0c33c2a7315b2724503f079586285c3806aca430cd", @generic="9fcd83c4fda0ea72bf66a6b63bc49a88264460988ed270b809e02cc64401adf3c3e683bf5d9fea569f1878ea1126940d5a3bac15d0db5aa570", @typed={0xc, 0x1a, @u64=0x2}, @typed={0x3c, 0x18, @binary="3b94794e74a765352f4b82b0a7fcd560a32aad60f63457f360e948e01ce6dc2d3c92c8b0ca02ba45d146bb0824cabb1cae17ca08f4"}, @generic="bcb637ce8cdae9ee16b745797bb95e816b1f1d10e18ed147db6afeb631861a598bc78741f88b81252990709d003bba30d560d2a80699b9b6b09ce5eb6a7b5a10d4ac39e395442f7e5ac274b472ff7203c0896bf963bf29"]}, @typed={0x10, 0x4c, @str='vboxnet1\x00'}, @generic="d2e0a49b7bef39a005afbaacd8e4c1c3e775a973b4b1f9a2c3a3102e678047f000d6be19bd008b1e6a624a074c94cc87c9be7c07edc8dbc8ace53a9e890497a7250d9046308e06ce55fb0592ed0525176f3baa3d419991197d435426068a9abe58b02a7475a11e104d4fefaf30feca5a09d2033b9dbe4829f13ecac074396248d5cf44d88ca7ecc7bc47536eb00a08fe57f87d929bfb1cc6fd2b", @generic="fa11a079f501385fe262f84b386d08ffe74757301d22de793e86b5efcdc7d6d1dbddaf994821c8f69c8153876b608730cfab11acf063973086c3adf307571dab9e7f0827bfa08a688e021c3657c84b836cb7221a8a75bd133dad7946f2655c136474375ff6496268043a95bc0925bfc6e7233cc9a076f1206e5f32b11dbb409b395454e65fb525ffae9c34543338b17957739e99bf5db3de651d9a8f687c1e623f27c1ba2095e5b78e428ba1e8dab8f4b0879bc5c59a9c7af33537297c2056d2f59bac3fcc73b0eae6c95f2b377cf3f48a4e975e4323e9db1c5759d5e7d716f39097582c798b0c", @generic="8c2b9f328ea7f7f8c0e8c025e4f00592feed5154adaa5d20d9d9b29eed7ec4394665c4bfa0df9295bb3512005ca4507cc576ae480a593422dbd17e92ca44af6dd137a075c3ac317f075dfa3e5620e9fd6b9b678846645e0b3dda5cba665275570969fc2c22d8c74d97d22fb3daf7bf4bb95304e4a33471836f6793062f1b94a8cc9757d4f3", @typed={0x8, 0x73, @u32=0x7fff}]}, 0x14a8}, {&(0x7f0000001e80)={0x170, 0x3c, 0x1, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x8, 0x72, @u32=0x3}, @typed={0x8, 0x52, @fd=r8}, @generic="863f8012f4ac0bd5f120852592eb3cc81b8ca63a22022dd668b961c6608c8d6755c4b6beae672906f23d539338af7d5589a35d99b5c084ae795339e6344e2991f985032d444c8c3ebc46f1ae680aeaa20a", @generic="2fe0d41149", @nested={0xf8, 0x4c, [@typed={0xc, 0x37, @str='user{\x00'}, @typed={0x8, 0x2a, @fd=r9}, @generic="e32da68aaf01139856a209334f849e23d2e4b9e3d096721adfdb0f9a3905c76459c85adcc8b07d4dc81b73b907446ea43e8a0a70f6b8cd9a0999943a6f99ff9b9525abc6cc01c18e8b89d08ac7900d2d60f1799ca937236b62a36d80eae9f4d1bfe61558e42025a3ae63f65492de2cce54c8c124d8fbd5b6edcccf38e9dd3cce366febceb2878b6c23c83d813e0c6a2b5c85b357fef3a8b1c6c88d2105060db5db19d1673cbb0dcf08f27887b0eeb8d50ff2b047281c52c6cc43051f369fc3638f315603b854b85a8b30eb6e4f40d2cb88a329430f566c7f98ae24045b309e5b"]}]}, 0x170}, {&(0x7f0000002000)={0x120, 0x40, 0x300, 0x70bd2d, 0x25dfdbfd, "", [@generic="4b66afd8b9041e7aa4c56185703af5303fcd4d18b34516a898577e0220a2b21550069d4a1e628df504361c7c46a96227a5b70becfec7bf68284d65dd63d165e8f96171ca428585a94991f97dfbe251b4eab3f1b79de23aa5261e9cbbe3285819b9ab4696b6ac744f143937b4f1639f619dd83e28e575af9c10a455f83d6d29388dc944987d0f2c0b9f1ba6b90e1a347193a0bd6bffe0fb530541908cc1123bf0201397a9d3e1679ade196f49f245812714e7dde26a65fe23e636ee4bf92613ad65e607ed8d18680c86882603e3a226020e8d46d9dfb0c3d6ab185c5e72c2c62c70e6be26e05e0fb092c38662", @typed={0x4, 0x33}, @typed={0x8, 0x8d, @ipv4=@dev={0xac, 0x14, 0x14, 0x29}}, @typed={0x8, 0x88, @fd=r10}, @typed={0x10, 0x77, @str='wlan1-\\/\x00'}]}, 0x120}, {&(0x7f00000021c0)={0x224, 0x24, 0x20, 0x70bd27, 0x25dfdbff, "", [@generic="0853d6c278e743530d006417835190a96e6a7e9fc8800264ffd13ecaab0e67d58c10c4b2c08530ef180fddc6acd11068593639b8846fd6ac070dffdddedea5790e46ab4a5062902be4b06b7266f313c5b290cdbc49fe06ade6d0969314266768f4e9af66df2cd2c114817e1cfe3918dccbff0c033d82ebe102eb8de056fa8161f6d9b4cb16176f6205cf0d0e0a597a14ac7a57965eb7e7f102e24808e2439356ab521af724441990a668c0235a776d4f9f2dae5a9be2d89773318155b2b455c07c1e38da8748", @generic="d684", @nested={0xa8, 0x30, [@typed={0x4, 0x58}, @generic="16ef7af234666acbca4db4b1bdd3334700057a903d1c17a79cb9a7a330b1c1e3bc7ec1bc8467dc3e2c29d00498006897b25e420222f96afd8e133601e7af44b0b2f28e0e5e", @generic="b14c8e788fb67af1ebda4f89f872488b5819df17f19867d6f5ab7717c99864f364dd43670edb87f5379ff96306693befbf63d9769cc5a5be23522f4719a323c0d1dd7eae38060193b3cef6c732c9f572e14b94738fd2338c"]}, @generic="89ff3257414e4de6f655e5c6d192331ecffd695ae0de", @generic="4d6c177515114b2dea492e0547b1739cc11ede072714f4fdebbcca906e182e926188440a300c1369d78e567f5f31917d5c9326c2a7072a47e42c36ffd2a9d3bdfba477db5e93566f3d0c109b9ceb06a8d1da0507a9f34a9a5f0cc8038bc1574444c8d5fab58035b3343e9fb1bd98de18b495b9882d27d4a1a6c188485ecb42b68c44", @generic, @typed={0x8, 0x70, @pid=r11}, @typed={0x4, 0xe}]}, 0x224}], 0x6, 0x0, 0x0, 0x4}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9c, 0x4f, 0x2, 0x8, 0x187f, 0x302, 0x435e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2d, 0xf0, 0x38, 0x0, [], [{{0x7, 0x5, 0x81}}]}}]}}]}}, 0x0) [ 575.755840][ T2871] appletouch 5-1:1.0: input: appletouch disconnected 20:50:47 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4080000000000016, &(0x7f00000004c0)) r4 = syz_open_procfs(r3, &(0x7f0000000100)='net/udplyte6\x00}\xb3\xf0TNV&\xc8') ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYBLOB="22ffffd382aeabb70e3353cea6be114e14b62526c0a198a0e559147c7b63e8026f179e8fa484f7fc185433ec3395d144e6111ea92cfad048254c29fa"], 0x8) 20:50:47 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b0000000000000000e162726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa900000000000000000000000000950000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022f7c9552a000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) 20:50:47 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000040ac050e02f646aef80001090224000101000000090400000903010200092100000001220000090581030700000000"], 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VFIO_GET_API_VERSION(r5, 0x3b64) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)={r7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r7, 0x38d}, 0xfef7) r8 = syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_disconnect(r8) r9 = syz_open_dev$evdev(&(0x7f0000001b80)='/dev/input/event#\x00', 0xea, 0x400000) r10 = syz_open_dev$hidraw(0x0, 0x0, 0x402) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, 0x0) write$hidraw(r10, &(0x7f0000001200)='\x00', 0xffffff45) syz_usb_disconnect(r0) r11 = syz_usb_connect(0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_disconnect(r11) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r13, 0x127a, &(0x7f0000000080)) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000000140)) [ 575.913629][T14437] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 576.172186][ T31] usb 3-1: new high-speed USB device number 33 using dummy_hcd 20:50:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="47da125d24fb885b6d05ebcec470a8576b1d8d2db0be06782b48645cdad2c0a6e4fd4dfe2263e02c85ea7b898076e72ab771c91b62ce48290a3ed20ecfabce019aa71a9ec33e0099a898c9f8d572e25de60641ee1b8838e54ce26384da87f443f5f67acdb2728fefe6e203b6128f4f1995b98916753d157a4b46c854", 0x7c, 0x20008000, &(0x7f0000000140)={0xa, 0x4e21, 0x3, @mcast1, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/55, 0x37}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=""/2, 0x2}}], 0x2, 0x44000102, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="000000000010000017fa3255fd16447d29e8b30f3dd5a6d0811fb4e4cabf4f8f61ebfcb8f9fd7f296666edecc80db08fef0f503f394c573870c56fb2815550687b5feedbee858cbefe1834ecc6b83f865d64423bd1a8aa30eb9409492e042b8ee61366a7027c79ad098b9da034a44251af2ac6db1daa1f2f876dd4c1b902c878d1ec636e720fc9a6b33b19ce82ce938d9ee27ae7b1b1e4944d8b3e5f21aab89bcda7de571d8bcbb0e28b51716ac40f142295cd8873d78a15a03a6737f9f5be54a9164f88c26d31f33ea1abf764a25e3f45bce8f76c1051b602bb194b3f797a7ad650ec59b7be609398e199e819e3e8cc038c0bc39085ea1597bcebf567a69d36d71ba04dc23ea712bc1f440b47a1e88189a782682bf6535b95931d2ec22975f0647f7b37e9ee297e55180296032dee6e9cb8cd73ba4066725ec9257767af582d3f6ca4be7c64ad68aa9b6484ffca712173f5363ac135d31a26b3c853ff289c0a50c1f27b618f8b65c271949c976eb9b81f6e417a"], 0x8) r2 = getpid() sched_getparam(r2, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) open_tree(r1, &(0x7f00000001c0)='./file0\x00', 0x10001) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x80000000, 0x68044) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000200)={0x1000, 0x200040, 0x80, 0x5fc0, 0x8, 0x8, 0x5, 0x40, 0xfffffbff, 0x1, 0x1, 0xfffffffc}) 20:50:48 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, {}, {0x0, 0x1}}}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYBLOB='\x00'/10], 0x8) [ 576.222152][ T2871] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 576.272563][T14437] usb 6-1: config 0 has an invalid interface number: 237 but max is 0 [ 576.281536][T14437] usb 6-1: config 0 has no interface number 0 [ 576.288029][T14437] usb 6-1: New USB device found, idVendor=050d, idProduct=0103, bcdDevice=f4.b7 [ 576.298560][T14437] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 576.348657][T14437] usb 6-1: config 0 descriptor?? [ 576.393702][T14437] hub 6-1:0.237: ignoring external hub [ 576.401352][T14437] belkin_sa 6-1:0.237: Belkin / Peracom / GoHubs USB Serial Adapter converter detected [ 576.412894][T14437] usb 6-1: bcdDevice: f4b7, bfc: 0 [ 576.421002][T14437] usb 6-1: Belkin / Peracom / GoHubs USB Serial Adapter converter now attached to ttyUSB0 [ 576.452196][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 576.582277][ T31] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 576.592733][ T31] usb 3-1: New USB device found, idVendor=187f, idProduct=0302, bcdDevice=43.5e [ 576.602035][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 576.612407][ T31] usb 3-1: config 0 descriptor?? [ 576.652405][ T2871] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 576.664630][ T2871] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 576.676857][ T31] smsusb:smsusb_probe: board id=12, interface number 0 [ 576.704011][ T31] smsusb:smsusb_probe: Device initialized with return code -19 [ 576.742668][T14437] usb 6-1: USB disconnect, device number 29 [ 576.751588][T14437] belkin ttyUSB0: Belkin / Peracom / GoHubs USB Serial Adapter converter now disconnected from ttyUSB0 [ 576.765237][T14437] belkin_sa 6-1:0.237: device disconnected [ 576.812466][ T2871] usb 5-1: New USB device found, idVendor=05ac, idProduct=020e, bcdDevice=46.f6 [ 576.822126][ T2871] usb 5-1: New USB device strings: Mfr=174, Product=248, SerialNumber=0 [ 576.830745][ T2871] usb 5-1: Product: syz [ 576.835227][ T2871] usb 5-1: Manufacturer: syz [ 576.879537][T14437] usb 3-1: USB disconnect, device number 33 [ 576.891712][ T2871] input: appletouch as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/input/input40 20:50:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "53d412c6715a786392ed9478933066fba99532645cc0a23cb16212ca5d64773d9493e68b9c94bf952b8ae6f1cc72ab89894b4d4c865a0d0010e8355977cbd949d6e427afb6de79ef282311bf2d7aa76c2c43b23974891397f56f1cb22d35f88a7f877116a38b709328cbc2cd7c72975f8c78493a2cbca6b61350e8e4e330bd8fc175749cd341e7cb07410669ef5a6065ac3b56e2c69425febcad87db7ecca4a29282fe5b64caf457c5bc58aa5b2f7a615fa2d1cdf1ae550c8095f89f871d5e62886497d43b114d0aca85c11d99f6d80044"}, 0xd5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r2, 0x11, 0x10000000066, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9, 0x24, 0x66, 0x40, 0x50d, 0x103, 0xf4b7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xed, 0x0, 0x0, 0x26, 0xb8, 0x2c}}]}}]}}, 0x0) 20:50:49 executing program 3: r0 = socket$inet(0x11, 0x2, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0xffffffff, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f0000000000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) 20:50:49 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40, 0x0) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x1f) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 20:50:49 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_WRROPT={0x10}]}}]}, 0x444}}, 0x0) 20:50:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r3) setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{}], {0x4, 0x2}, [{0x8, 0x5}, {0x8, 0x0, r3}, {0x8, 0x4}], {0x10, 0x4}}, 0x44, 0x1) chown(&(0x7f0000000180)='./file0\x00', r1, r3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x19, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x7fffffff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000140)={r7, 0x9, 0x12, "bb127ab986c6afeea19095b2e2b57208e211"}, 0x1a) 20:50:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000100)="660f2b71ed0f20e035000200000f22e0b9020300000f320f795700f30f060f225b0f080fc77700b9a90b00000f32f36d", 0x30}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x200001}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x185e80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={r6, 0x40, 0x20}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:50:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x4, 0x3, 0x4}}, 0x14) 20:50:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x28, 0x2, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @nested={0xc, 0x8, [@typed={0x8, 0x0, @uid}]}]}, 0x28}}, 0x0) [ 577.445187][ T2871] usb 5-1: USB disconnect, device number 40 20:50:49 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000000000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) syz_usb_connect(0x5, 0x1660, &(0x7f0000000280)={{0x12, 0x1, 0x300, 0xfd, 0x96, 0x22, 0xf94c69ac9fbb864f, 0x93a, 0x2603, 0x3dd8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x164e, 0x2, 0x2, 0x4, 0x80, 0x6, [{{0x9, 0x4, 0x24, 0x6, 0x8, 0x68, 0xf6, 0x25, 0x80, [@uac_as={[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x94, 0x3, 0x9, 0xeb}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x9, 0x2, 0x8, 0x7f, "d730b579"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x101, 0x59, 0x40, "df"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x3, 0x1, 0x7, 0xff, "c472724f369423a321"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x400, 0x401, 0x1, '|'}]}], [{{0x9, 0x5, 0xd, 0x0, 0x2b, 0x1, 0x6, 0xe1, [@uac_iso={0x7, 0x25, 0x1, 0x6, 0x5, 0x9}]}}, {{0x9, 0x5, 0x6, 0xa1922868a600cf2d, 0x158, 0x9, 0x0, 0x2}}, {{0x9, 0x5, 0xb, 0x2, 0x195, 0xd, 0x1, 0x3, [@generic={0x4a, 0x4, "2b2caa43e631381a0afb0f61e93a1498aea2a883790aadabe6bee7903db26b66746cce66015bd88d10c18bb366d49f06207f5a5cb5a2dac0550ddfdc945ecf26ce8261797e3f2538"}, @generic={0x101, 0x9, "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"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x137, 0x6, 0xa4, 0x2, [@generic={0xc2, 0xe, "d7c52bb040a541faf26a1313467914efc18c4f14e7a39a1efdd6428501ae85aac13086af8957937e870a6b4b59c6decee696ea99e29f4e18274f9de9f53c1b76e6e5af85df0709e0eada2bad70b9b901d86cec9f2466c358a5f6c0ac91ec6d8a4cc3d8a97e4f74718954f5948ae387541d2bdfb877ace377b0bb3a5321060f73bd5a099f564dae87b9375fbb53f140e25309dbf29af66fea62b600fca6767aa9440eb6b9b30b71dc25925a4ed7f7c35d65bcb52a8ceb6ac002ea284e40a2d711"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xb5, 0x5}]}}, {{0x9, 0x5, 0x97d012043a14ca50, 0x4, 0x88, 0x1, 0x6, 0x9}}, {{0x9, 0x5, 0x62dbda225b5730ee, 0x4, 0x2a9, 0x3, 0x2, 0x3}}, {{0x9, 0x5, 0x11, 0x10, 0x145, 0xa7, 0x94, 0x5, [@generic={0xba, 0x23, "9ea3db96c5f338da6d14316a4a7af0ad48a73cb0ec1d6ea815654963acf3eda0f65efccc3a3ff05df9fdcbebbb78c4bf80ba90600e95dd237fb0406a3a9d972501ee937b31f29b0cb7593f0f717876c8a1e2f20e427ad273266718934e9e8931064bdd40512ccfee6224630c874a8d7a419f771b1a276b619442112e81256d1a878676bf50c39eb676ea37987ea0be8863c7d854f27adbf4dc7e86cbdc4612a0e492075b8d4490209550118c0252454cf70febe7a399ed33"}, @generic={0x1002, 0x0, "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"}]}}, {{0x9, 0x5, 0xa, 0x2, 0x3f4, 0x0, 0x7, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1f, 0xfffe}]}}]}}, {{0x9, 0x4, 0xcb, 0x0, 0xd, 0x40, 0xd7, 0x4, 0x3, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "f4"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x8001, 0x963e, 0x1, 0x7f}}], [{{0x9, 0x5, 0x3, 0x0, 0x91, 0xe1, 0x4, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x10}]}}, {{0x9, 0x5, 0xe, 0x0, 0x136, 0x7, 0x0, 0x3, [@generic={0x7c, 0x3, "9668d3b7f53f0314dee19449e23c365d5ae89c3f2771d75b0bb643e5bf6ba657e413b6258e7c037e01aaf0c31d979e749f0fe4e6392a84a6ed2dbc826dfce48cbba4be317ed5413f1ded17978b85752a241bea7e9b91bad5b24ab4ff4f7d5b0366f462a76f3aaba0f6cc748dbaeb104a6083292e80c023e8c5fb"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x105, 0x2, 0x7, 0x81}}, {{0x9, 0x5, 0x3, 0xaee78ed1a2721520, 0x33a, 0x9, 0x0, 0x5, [@generic={0x53, 0xa, "19a8d448749bfb2d0d5880b3edc63d565908b9331dda867c5acef200830f76719b076ebb9feb7dbabd1b23492cb2cf2ef1e2c2d26874ae2f4acb8d34dbcc8c51f712cf54c3180bc2a60713e665db691cd5"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x21, 0x0, 0x4}}, {{0x9, 0x5, 0x0, 0x8, 0x366, 0x4, 0xff, 0x7}}, {{0x9, 0x5, 0xa, 0x0, 0x1c6, 0x8, 0x20, 0x1, [@generic={0x90, 0x10, "f0e1078808bb83b71956d448f10f0b57cd596dfe96a40e740b1ab369e8f0c1705516c58a117b8e6cd6be8218426db9311babcb9cf524e35f2d66c909870d5b56d0ec5a596f273b26475d606e7f3b86be765c70e731832a093a74732e62a8ea592416632649caf702d78d05d2a72487f9ec29a9e0203023adde98fa74661d1de54e1fca44aab16f38762366722b06"}, @generic={0x1e, 0x2e, "c537f8972f18dc3cbfe37374b58d038bf497cffc48e1af35ab834713"}]}}, {{0x9, 0x5, 0x3, 0x8, 0x3a2, 0x80, 0x9, 0x1a, [@generic={0x2, 0x12}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x1f}]}}, {{0x9, 0x5, 0xd, 0x10, 0x19e, 0xff, 0xfd}}, {{0x9, 0x5, 0xd, 0x10, 0x32d, 0xf8, 0x5, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x41, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x3, 0xffff}]}}, {{0x9, 0x5, 0x6, 0x10, 0x312, 0x20, 0x81, 0x1, [@generic={0x20, 0x24, "981f05ea97b22853ad5beae22f54788145b2b2f24575937e639d660ae5a4"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x3}]}}, {{0x9, 0x5, 0x2, 0x10, 0x304, 0x20, 0xff}}, {{0x9, 0x5, 0xa, 0x10, 0x193, 0x1f, 0x1f, 0xfe, [@generic={0xc, 0x23, "dffb8cb996f0a9afec38"}, @generic={0x79, 0x7, "077f64532bfa2d5d6ab79f0665db69e8997f2b26499de18224959e4a2958f70f15a32a9d3f4aef6f65391272fe09a1a3475f856425c1d4270fd52b1ee9ef8e380bd62e288477449ff122846506b470fac0af57c8823dbe97920d19a5c7606eb57a87b69f9e076f483804bf84473729ff4f5a45ebc16f29"}]}}]}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x429b85ac1f764ca3, 0x3, 0x7f, 0x80, 0x8, 0xfa}, 0x29, &(0x7f0000000100)={0x5, 0xf, 0x29, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x3, 0x2, 0xf9, 0x81, 0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x8, 0x1, 0xe1d, 0x0, 0xfff8, [0x30]}, @ss_cap={0xa, 0x10, 0x3, 0x5, 0x3, 0x20, 0xde, 0x7f}]}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) [ 577.502168][T14437] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 577.555335][ T2871] appletouch 5-1:1.0: input: appletouch disconnected 20:50:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa884800000400cd81b076be6e92b86a78f6a1bd26a2ef0e61cbe27516330ab90850b6b366868092701f839679b6649a3be3e671adb923687c487883b493d8410aa42dcffbe4de7fba63cc76b120ae2ba768184ca2dbbe8cf64a10245ef5aa7d70bdcfec0159afad6b0477f251cd41733ddc3ff3f3a8255e1b24691f758a10c1918e810b0200923d75f74c3f03b9dcf19d40f313e5086b49fc2275fae5a34865146338ded01a8ba3f3a08a618d87d840382d4f1d346a8e0875c8465c36e849cbd4c899e6f86784ec307a732ef4f1e9bee35d02661deefdcbc3cac5bd3875c77a"], 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x8000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x41, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_gettime(r5, &(0x7f0000000180)) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x1000, 0x4) dup(r9) getsockopt$EBT_SO_GET_INFO(r9, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x78) r10 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r10, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r11 = accept4$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c, 0x800) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$TIPC_SRC_DROPPABLE(r8, 0x10f, 0x80, &(0x7f0000000080)=0x6, 0x4) 20:50:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x14}]}, 0x20}}, 0x0) 20:50:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000040)={0x4, 0x4, "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"}) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$isdn(r1, &(0x7f0000000400)={0x8f7, 0x3f, "da9c5d26ee5c319b377bb09f971c51e1913e8013de1c197f06df1c32241ac0dd90ed2afa5e3cf627c3046983bd5009d83a07d925f78f73f6a794187268ad715480ea111e85436591a0249ccaf17c407a322c1d1120ebf8970b583b048c95902f287ca63ca801305b7ce61f26f6ef4a33bb95759a39bd934ada7d18a8d627695dbc77cc0459b179b802d25794ce5cff0397c69a7a991604e7d2cbf819a24f7996eaf4c8ceadc8f1dedd7287d9512e50006af318aa75b6f71749b7ec48a0f2021920f4e93e9150237a0293e987a2889946c87e5a601e691696cef47a50206501b9e194c184022496751c56a5694a28cee9414320cb74"}, 0x47e, 0x2002082d, &(0x7f0000000180)={0x22, 0x4, 0x67, 0xf8, 0x4}, 0x6) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x6b44e2352632d529) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x398, 0x0, 0x0, 0x0, 0x0, {{0x8}, 0x0, 0x400b, 0x448e370e0511d35e}}, 0x2fe40}}, 0x0) [ 577.877518][T14437] usb 6-1: config 0 has an invalid interface number: 237 but max is 0 [ 577.886169][T14437] usb 6-1: config 0 has no interface number 0 [ 577.892589][T14437] usb 6-1: New USB device found, idVendor=050d, idProduct=0103, bcdDevice=f4.b7 [ 577.901751][T14437] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 577.959707][T14437] usb 6-1: config 0 descriptor?? [ 577.962350][ T31] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 578.007768][T14437] hub 6-1:0.237: ignoring external hub [ 578.015176][T14437] belkin_sa 6-1:0.237: Belkin / Peracom / GoHubs USB Serial Adapter converter detected [ 578.026364][T14437] usb 6-1: bcdDevice: f4b7, bfc: 0 [ 578.146096][T14437] usb 6-1: Belkin / Peracom / GoHubs USB Serial Adapter converter now attached to ttyUSB0 [ 578.233339][T14437] usb 6-1: USB disconnect, device number 30 [ 578.242231][ T31] usb 1-1: device descriptor read/64, error 18 [ 578.249941][T14437] belkin ttyUSB0: Belkin / Peracom / GoHubs USB Serial Adapter converter now disconnected from ttyUSB0 [ 578.262801][T14437] belkin_sa 6-1:0.237: device disconnected [ 578.632606][ T31] usb 1-1: device descriptor read/64, error 18 20:50:50 executing program 4: r0 = clone3(&(0x7f00000002c0)={0x10000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x23, 0x0, &(0x7f0000000140)=""/184, 0xb8, &(0x7f0000000200)=""/178}, 0x40) sched_rr_get_interval(r0, &(0x7f0000000300)) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="cd3997030f02", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x0, @local, @mcast2, {[], @icmpv6=@echo_request={0xffffff82, 0x0, 0x0, 0x0, 0x0, "a44a804f001ad990db3e44ff1599baca"}}}}}}, 0x0) 20:50:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000440)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000003c0), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffffffffffe3a) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) open$dir(0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="b6", 0x1, 0x1, 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x10000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, 0x0) sync() epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x47) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) readv(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000001c0)=""/216, 0xffffffe6}], 0x2) 20:50:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000100)="660f2b71ed0f20e035000200000f22e0b9020300000f320f795700f30f060f225b0f080fc77700b9a90b00000f32f36d", 0x30}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x200001}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x185e80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={r6, 0x40, 0x20}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:50:50 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x74, 0x1a, 0xde, 0x8, 0x586, 0x341f, 0xe797, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x8a}}, {{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x4, "50091a5e"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000140)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x72, "3c4f70f231c5844c5cfe05faebfd8901c7944f25ffaefdc00ecfc39dbef49eaa039e722641a892fce2f300fb6d030037072e3a2c3c7baad3d3ac241a69eac8b99e4364d70da996594fa0a6f977470565afbfd1a9512ba84a68cd1019045533dca13d08c0cfaf638725284c86ea4365418a53"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000f40)={0x2c, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000000000040792153004000190000010902240001000000000901dea6aa04fd99460d432ec173789a030400000903010000092100000001000000090581030000400000"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x6, {[@global=@item_012={0x2, 0x1, 0x0, "b060"}, @global=@item_012={0x2, 0x1, 0x3, "08c9"}]}}, 0x0}, 0x0) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r3, 0x0, 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r4, 0x0, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r6, 0x0, 0x0) r7 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r7, 0x0, 0x0) syz_usb_control_io(r7, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r8, 0x0, 0x0) syz_usb_control_io(r8, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r9, 0x0, 0x0) syz_usb_control_io(r9, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r10, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000040)={0x2c, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f00000009c0)=ANY=[@ANYRESDEC=r7, @ANYRESOCT=r8, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYPTR, @ANYRES64, @ANYRESOCT=r9, @ANYRES16=r10, @ANYRESHEX, @ANYPTR, @ANYRESHEX, @ANYRES32], @ANYBLOB="ae4c9875d40c6dd0da5c5b2f2cd2b333590a7d227b36ae165237941122709a21596e85b0a37944f9470e87970b268beabf17852d8200e4030b3180fbf62e570e4ab91a90f1ccc740a41e0c2df2e7913f44e646b462570050a73324e4f629b2199764413251f9774db85cb08e4bfbc2bb1ec14a192ccca9c01cd982d7487a0bb3df7683f64bb9e7aad1643de7605f4dcb97b4623f6230e586872b43820cd8fc0f4ce7fbea4d45214077da78d1faa23eb084390c7dcab1cf2bbdd5cbd1ff287af6f7e228c7c74b34c12c1d0adf0ee4", @ANYBLOB="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", @ANYPTR, @ANYRESHEX=r5, @ANYBLOB="4590d7066718afb2e2a1916349f915b48d4d3bd530d5503f85349ffb54d017d4dc9a4e65eb69e00b40fced73b80c02d5433d9c70918080491ff8266fbfc9669b0836de6e45b78165722586425b3c52282afe8d75593e687a3efa8c1a7f0dadcc6bdbd8c1a6109070a6819e7b8ce7d7eac5028f34590a56e12aa6a78e30dceb5d5fb0a4f07d533310", @ANYRESHEX=r5, @ANYRES16=r4], @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES32=r2, @ANYRES16=r2, @ANYRES64=r4, @ANYPTR64, @ANYPTR64], @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000001a80)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR, @ANYPTR, @ANYPTR, @ANYBLOB="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", @ANYRES32=0x0], @ANYRESDEC=r3, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES16], @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES16=0x0, @ANYRES32=r3, @ANYBLOB="e389dcb166478b9a42aac5ea8bbf2dfb0b692542b09d5887e5aa331e3257f8db5b91bf9c8c4070201b15839432dd55b4b5f4c87c93490818e22afb4418e9bc2052daeeda15dc24b3d70adab960b6a15665f8cfb42dd7ee4330830be8248f4add45d61d2059501c968255e2fe75e2d56b8190cd5353f0f988f0a4d37975ff4b542ccb9615f56ac360cec567568aeb253679fb6bfc5f1b825825e652259f6c66eb078ff32e660bd4b609526fc02fae6c5267b9377f770256323bc2878af4cb5677d0c64bc708c182235f3cb273109e31273ea33fff96886c74b5b580f30b8f5a820c5a022a372d16fddc50feb2921c3bb9", @ANYRESOCT, @ANYRESHEX=r6, @ANYBLOB="2b5d39cf163d62c4b11a918f4d9c2ab2b8d14c99637c4c8229", @ANYPTR64, @ANYRES64, @ANYRES16=r3, @ANYRES32=r2], @ANYRESOCT=0x0, @ANYRES16=r0, @ANYRES16=0x0]], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000005300)={0x2c, &(0x7f0000004a00)={0x0, 0x0, 0x1, "9f"}, 0x0, 0x0, 0x0, 0x0}) 20:50:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRESDEC=r2], 0x1}}, 0x0) 20:50:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001200050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) [ 578.912205][ T31] usb 1-1: new high-speed USB device number 23 using dummy_hcd 20:50:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000)=0xffffffff, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @local}}}}}}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = eventfd2(0x0, 0x0) io_setup(0x1, &(0x7f0000000140)=0x0) io_submit(r4, 0x2, &(0x7f0000000440)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0, 0x0, 0x4, 0x0, 0x1, r3}]) io_getevents(r4, 0x4f66, 0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], &(0x7f0000000100)={0x77359400}) 20:50:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x28}}, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x619, 0x0, 0x0, 0x0, 0x0, 0x10000000000000], 0x0, 0x310}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000100)={0x7c, 0x0, [0x40000102]}) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f0000000100)={0x755f, 0x3}) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={0x0, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 579.006917][T19977] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 579.016660][T19977] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 579.052162][T14437] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 579.117297][T19982] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 579.127334][T19982] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 579.214565][ T31] usb 1-1: device descriptor read/64, error 18 [ 579.292213][T14437] usb 2-1: Using ep0 maxpacket: 8 [ 579.412660][T14437] usb 2-1: New USB device found, idVendor=0586, idProduct=341f, bcdDevice=e7.97 [ 579.421819][T14437] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 579.431774][T14437] usb 2-1: config 0 descriptor?? [ 579.652133][ T31] usb 1-1: device descriptor read/64, error 18 [ 579.772331][ T31] usb usb1-port1: attempt power cycle [ 579.912284][T14437] rtl8192cu: Chip version 0x33 [ 580.482036][ T31] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 580.572329][T14437] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 580.580970][T14437] rtl8192cu: Loading firmware rtlwifi/rtl8192cufw_A.bin [ 580.611824][ T2871] usb 2-1: Direct firmware load for rtlwifi/rtl8192cufw_A.bin failed with error -2 [ 580.621860][ T2871] usb 2-1: Direct firmware load for rtlwifi/rtl8192cufw.bin failed with error -2 [ 580.631184][ T2871] rtlwifi: Loading alternative firmware rtlwifi/rtl8192cufw.bin [ 580.639030][ T2871] rtlwifi: Selected firmware is not available 20:50:52 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, {0x0, 0xa}, {0xe, 0xd}}}, 0x1d}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 20:50:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000100)="660f2b71ed0f20e035000200000f22e0b9020300000f320f795700f30f060f225b0f080fc77700b9a90b00000f32f36d", 0x30}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x200001}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x185e80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={r6, 0x40, 0x20}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:50:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_ro(r6, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1) r9 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x20000000000005) syz_kvm_setup_cpu$x86(r1, r9, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:50:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000200)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000801) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r3 = dup2(r2, r2) r4 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x6, 0x100) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) setsockopt$sock_timeval(r2, 0x1, 0x0, 0x0, 0x0) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) ioctl$BLKRRPART(r3, 0x125f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080), 0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80585414, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000180)=0xffa3) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000340)=0x2) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00', 0x4000}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) dup(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x1c, 0x19, 0x902, 0x0, 0x0, {0x2, 0x20, 0x0, 0x15e3, 0xff, 0x2}}, 0x1c}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 20:50:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000480)={0x3000000000000000, 0xc2bc05380442d3ec}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r3, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/\x00\x00\x00\x00\x00\x00\x00\x03', 0x10000, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r8, 0xc008ae88, &(0x7f0000000100)={0x7c, 0x0, [0x40000102]}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) read$FUSE(r11, &(0x7f0000000780), 0xd5b) r12 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r13, 0xc008ae88, &(0x7f0000000100)={0x7c, 0x0, [0x40000102]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x800, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x1], 0x1000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 580.754333][ T31] usb 1-1: device descriptor read/64, error 18 [ 580.793252][ T3916] usb 2-1: USB disconnect, device number 21 [ 580.946957][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:50:53 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') r1 = socket$inet(0x2, 0x4, 0x8a) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 20:50:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000100)="660f2b71ed0f20e035000200000f22e0b9020300000f320f795700f30f060f225b0f080fc77700b9a90b00000f32f36d", 0x30}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x200001}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x185e80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={r6, 0x40, 0x20}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 581.592425][ T3916] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 581.842129][ T3916] usb 2-1: Using ep0 maxpacket: 8 [ 581.963003][ T3916] usb 2-1: New USB device found, idVendor=0586, idProduct=341f, bcdDevice=e7.97 [ 581.972318][ T3916] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 582.033060][ T3916] usb 2-1: config 0 descriptor?? 20:50:54 executing program 5: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0xffffffffffffff0c) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x146, 0x0) 20:50:54 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x42, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000100)=""/161) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r3}, 0x8) 20:50:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) r5 = fsopen(&(0x7f0000000340)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f00000000c0)='selinuxfs\x00', &(0x7f0000000100)='.$vmnet0security:\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000000)='mqueue\x00', &(0x7f0000000140)='mqueue\x00', 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = dup3(r2, r3, 0x0) ioctl$KVM_SET_SREGS(r4, 0xc018ae85, 0x0) dup2(r6, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:50:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000200)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000801) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r3 = dup2(r2, r2) r4 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x6, 0x100) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) setsockopt$sock_timeval(r2, 0x1, 0x0, 0x0, 0x0) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) ioctl$BLKRRPART(r3, 0x125f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080), 0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80585414, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000180)=0xffa3) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000340)=0x2) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00', 0x4000}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) dup(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x1c, 0x19, 0x902, 0x0, 0x0, {0x2, 0x20, 0x0, 0x15e3, 0xff, 0x2}}, 0x1c}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 20:50:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_AIE_ON(r2, 0x7001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/125, 0x7d}], 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$HIDIOCGFEATURE(r5, 0xc0404807, &(0x7f0000000100)={0x5, "6374d131f87bc129b6ca66163067ae08896ba4bc6b8e4b1c10c9565813a16f30927677c6f9a678455a255f4f3f983a741c92ca287939868a61a253a8fb0c712b"}) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000340)=0x1, 0x4) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r6, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = gettid() r9 = getpid() rt_tgsigqueueinfo(r9, r9, 0x4080000000000016, &(0x7f00000004c0)) setpriority(0x0, r9, 0x3) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x5, 0x7f, 0x8, 0x20, 0x0, 0x10000, 0x10000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2cbf1700b69e23db, @perf_config_ext={0x9a5, 0x40}, 0x210, 0x798, 0x0, 0x7, 0x6, 0x40, 0x1}, r8, 0x4, r7, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x10000, 0x0) r10 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r10, 0x40a85323, &(0x7f0000000440)={{0x40, 0x1}, 'port1\x00', 0x41, 0x3002, 0x0, 0x1000, 0x3f, 0x72, 0x2, 0x0, 0x3}) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ioctl$KVM_S390_VCPU_FAULT(r7, 0x4008ae52, &(0x7f0000000180)=0x800) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r7, 0x28}, 0x10) 20:50:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}, @IFLA_IFALIASn={0x4}, @IFLA_NET_NS_PID={0x8}, @IFLA_EVENT={0x8}, @IFLA_IFNAME={0xfffffffffffffe4a, 0x3, 'hsr0\x00'}, @IFLA_LINK={0x8}, @IFLA_OPERSTATE={0x8}, @IFLA_LINK_NETNSID={0x8}, @IFLA_MASTER={0x8}, @IFLA_TXQLEN={0x8}]}, 0x78}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000000)=0x6, 0x4) [ 582.536985][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 582.596578][ T3916] rtl8192cu: Chip version 0x31 [ 582.598832][T20080] device nr0 entered promiscuous mode [ 582.614626][T20081] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 582.694497][T20081] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 20:50:54 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000024000000000000000000000000000000465482431f1b50617695d1a9476a2912596c963112e0b4d8a3072135cf703e5e47aacb53357e9747fe47f33958572463154af4940d89c6cddaa0d79959f0a51007a1add81b65974639f7c354b4f23ad110f2f05f33e9e1cdf27c51780aa4d1f6b79f77b8afc23fa1c0658a429e", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0xac24fb4095ebbdf7, 0x84) socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f00000006c0)='/dev/adsp#\x00', 0x7f, 0x111040) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000100)={0x7c, 0x0, [0x40000102]}) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000280)={"8d795f46295d2e1fca7cac0a6decb2719ac46d7aad60e15cefee06cef0f6cd22c31e0f88bd714e842309a236a5a585a4d9567a28706de968f29904ce9ee073afc8e0bbc05246e7746f455daa564b9926c1a9fff1a847dc51bac845e37f1290df53c031ae2844ddbe897a82ff1cc598769d1d423e996a8d1470e29171d94e67186f779a6060ad4b9df0fbd9aaff950d37aef488853551dc369250ba4578ee1d46f6912863190fc9b2874ccc5081e42f642653c9de72df76c78be3d6c6d05a0030ce193ddbbc36bc76b94766d587ea79b0b0e2558aa8681b058f1b2550d3aed8984bec3271e61c0c3f9be32d7f04931fc6ff541a78e39830c94c28554c4c8d5ad71c20e657726ccbfd0b2e98e3cb6588daa7a4255cd0811552da7e85c98272b1465d6eeba55a856ca6255493642a972ee3c12e3b73c37c1b9268b4733a6ddff8afed6b8da2d1039f3af39482c7a685e0a81858d86ddb767e8036024fc1b8a3424479368b81c2608987b462e8572616adf9e3610b3a871dae5ad54ad495db8282c64adfc382ca9c35e848e1e7cc9a6e36a63166539566de012bd6256fc81ea511f89e04efb04a84cb61c9910e02a79af5155c34f12db994ba47da09ee9bc7d95fae14064c57d068d23bd0a262dff984a9dd14421ce5f6b393aa46ed4a9e19d83f7be0fa8bf3732e60143373682e180da33527bd6e69cfd0dc27b9df5d1ace471adc21513e7b2d1f0401c39f8334410caad7b070deccab9d2717c3d7fd4ebec237b9effe8517f669a14d99ed3fb06b2c07bb0d6ad400e188db88f17fa48b8f98939ea5b77ef51bc51e45e2395938c593be0fc82e8de6e9c18852393de79263021f6e22789f01cb0a9548fde30cbcad6b15dc08e7b138e2a3bc7876bb30d84ef4387017f3e9c9acd5a1d16477817a3b60275b1cc50733efb30427824cb085ac0d1efe87ec27a5db4e52707133cfc514b7ccd2a19ef598f727d5852a0e758e15377a48d58ee31a71965344c25d080a60604ffccb5745e6c25d7d421d62133b2e619d1855aea37c92415083a61f974934270fee6f687fc0454f64f364edb8e01c35539ac65021877899826473862fdffffdac402feb30b05ba3e68fe49966538e423c78f0ee4b9b036814e15f29ad85393772e89b45892d80126f3068be3d125e43c453a83fdcbb1dedc7776c1fffa81fae5f93f3c030618e4c8e6a6e3786a6c61f6bdb30ae860053b5bf9481d121b3f7ebdcc71347d46f83e05c6fc783ac8f2e5fb1724bf48c0bbe4f49e1cc0a205b6f7cd7fa9f5266ac46c7680a85d7b1ef5a330f14c6aa67d9368feef7bc0414560b8db637575f5a021b59ce8972c0f4886956fb46092d1fb7f880af8ae812669ba4c2315daae1c86a3720f1288e96f2e48ce32799db8eda0f82f746c524052fadaa6508ce7fa8430a5a936d26a915e8b5ef451fad"}) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r7, 0x2000}, 0x8) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$VIDIOC_S_AUDOUT(r8, 0x40345632, &(0x7f0000000680)={0x3, "f7b85eacc0477c4300192ddfb731477960d8382050bb0cd3414e97125aceaac8", 0x1}) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000001c0)=0xffffffff, 0x4) 20:50:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) r5 = fsopen(&(0x7f0000000340)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f00000000c0)='selinuxfs\x00', &(0x7f0000000100)='.$vmnet0security:\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000000)='mqueue\x00', &(0x7f0000000140)='mqueue\x00', 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = dup3(r2, r3, 0x0) ioctl$KVM_SET_SREGS(r4, 0xc018ae85, 0x0) dup2(r6, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:50:54 executing program 1: r0 = syz_open_dev$media(&(0x7f0000001400)='/dev/media#\x00', 0x10000, 0x2) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000001540)={{0xa, 0x4e21, 0x1, @empty, 0x4}, {0xa, 0x4e21, 0x20, @rand_addr="75808da48a29df03b10bb32cc901e825", 0x2}, 0x2, [0xee, 0x8, 0x8, 0x0, 0x6, 0x1, 0x3, 0xdb]}, 0x5c) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="7fb74bd389521d8428ef437faf164e1999d4be30f414d8651f496d6a9204763e7c8d2df79a92cef7430a35a868a129cfa7fdae4ba1d66d5e4c34f7ab8635110a55d68cadfe52dc5ec9254c277f5f10c38e1589c035be9bc09329144e13accb69e13e4c5dabe23e110ad6a648b71ab1962966b5f637b46e13b9e7f42be5b3d12b6636849344e1194092ce198446d86b2f5c4f602062c986af9be60bd1c84a34cf", 0xa0}, {&(0x7f0000001140)="7871f726f9e664229ae5bfd4df1a74012c3f28969b4b984e1c6d97cd41189d559bdc72b1fda1a65ed905dc6d24a6ecb6bb3d01342adca0e56760f7ad0126b0e78b5cca83a83f", 0x46}, {&(0x7f00000011c0)="6d6a2a3a740c7a849daa3c44e581b02daddd9d544ad98be528b6503f1709b5dcff5065b2dfbd1d5c167bb66ed815eb4178bd5bbdd39dbbb0b3f43f2f7ea765bfea7ad79408557e55de27e160eed3aea232304616caa73a2f8f25cdbbe885a2dacd0eac8177", 0x65}, {&(0x7f0000001240)="e8dcf25987384a7dffc37d6ea0599204c429a5a039b870972d35f07fb6e91627b3c57f9e0b10bed3304c68f48cf117f6a99ee385bd82b132b851059392459c2a1a5cf3b1e41161b94a64a6d03b6f7fc5e23231d41a25bcbcb88d48832ff40a7dbd2bf9c4b92ce574e2630d3759864c39039b37c147b8d99d36bd85687251c9963f9b92eb1c75c61a400dc7390b0c893a8f9f95dda468b1deda669cb98d4d63d559c6850c0a4655d01017842c2bf1f61e2412c6b179761155818b491e5fa969e9d8349c41b65cbe6637f81c56dfa4948682bf042317a9ec2f70709a6ea6df65507e43647c392e629c6c", 0xe9}, {&(0x7f0000001340)="f5f1bbe5b9df1fa1489cba177ad5d0f6544de21bbdb95f42c044589ecae2af2b39c251093c06601a49cab7fa934ddd16435f8a87189d8ec5eaa722039b", 0x3d}], 0x6) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='G\x00', 0x5, 0xcf, &(0x7f0000001440)=""/207, 0x0, 0x1, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7}, 0xfe3a, 0x10, &(0x7f0000000000)={0x0, 0xb}, 0x10}, 0x70) 20:50:55 executing program 5: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 20:50:55 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000200)={0x180000, 0x7, 0x0, [{0x8, 0x9, 0x4, 0x0, 0x0, 0x0, 0x6}, {0x378, 0x9, 0xffff, 0x1, 0x80, 0x6, 0xff}, {0xeeb, 0x7fff, 0x1, 0x3, 0x81, 0x3, 0x1}, {0x3, 0x2, 0x4, 0xeb, 0x8, 0x7f, 0x3}, {0x0, 0x0, 0x8, 0x7, 0x1f, 0x7, 0x3f}, {0x6, 0x6, 0x80, 0x1f, 0x2, 0x8}, {0x1ff, 0x200800, 0x5, 0x0, 0x3, 0x5, 0x8}]}) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, {{0x3}}}, 0x28) [ 583.192344][ T3916] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 583.199532][ T3916] usb 2-1: This Realtek USB WiFi dongle (0x0586:0x341f) is untested! [ 583.209525][ T3916] usb 2-1: Please report results to Jes.Sorensen@gmail.com 20:50:55 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x6, &(0x7f00000001c0)="080000996c9e") r0 = socket$alg(0x26, 0x5, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x202, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x20580) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x4) accept4(r6, 0x0, 0x0, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) socket$caif_stream(0x25, 0x1, 0x1) r8 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r8, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r8, 0x4) accept4(r8, 0x0, 0x0, 0x0) accept4(r8, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, &(0x7f0000000180)=0x1, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x101010, 0xffffffffffffffff, 0x10000000) r9 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r9, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r9, 0x4) r10 = accept4(r9, 0x0, 0x0, 0x0) connect(r10, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0xffffffdc) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r11 = accept$alg(r10, 0x0, 0x0) close(r0) close(r11) [ 583.384579][ T3916] usb 2-1: Unsupported USB TX end-points [ 583.390431][ T3916] usb 2-1: Fatal - failed to identify chip [ 583.397028][ T3916] rtl8xxxu: probe of 2-1:0.0 failed with error -524 20:50:55 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0x0, 0x70bd2d, 0x0, {0x0, 0x0, {}, {}, {0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 20:50:55 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="010000007d08690bbf74bf17bd2f11c94f02f1bf9390e98b07253b1f860f2d4528d31724e0e1ee643069a2339ef4a56058fd871fb154ed20c896de045b7669105452de9fab8362e72726eb0bd6f054dead81d6f5b51c4b953f54a52ae888"], &(0x7f0000000080)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x4080000000000016, &(0x7f00000004c0)) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4080000000000016, &(0x7f00000004c0)) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r7, 0x0, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r7, &(0x7f00000001c0)={r9, r1, 0x800}) sync_file_range(r2, 0x20, 0x1c00000000000, 0x5) socket$nl_route(0x10, 0x3, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_getscheduler(r10) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r12, 0x84, 0x20, &(0x7f0000000200)=0x800, 0x4) 20:50:55 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000000000082505a8a440000102030109ca3abf9f5381052258e7f30000000000000000090400000207010200090501020000050000090582020000000000"], &(0x7f0000000740)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000200000004000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="04030000b53777ac88537f5923846cccd39ab0ce2000c1d1aa5d69be0c5d925e85c5742279ef094a5ed5ca162ce3ed3735ab881ac0bc"], @ANYBLOB="01000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="00000000066d"]]) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xf424f2b7882d4fb1, 0x10, r0, 0x8000000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x7, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000100}, 0xc, &(0x7f0000000240)={&(0x7f0000000980)=ANY=[@ANYBLOB="fe6b7ad3512d8bc30a7164e85f5b9f9fac20e088c7de90a08893e6caef1efd9746f932378a5ee0323172fd98909a5105601ace724f98f19b71f462d1afba5cccd34775f90e649c81f3721fa0dee9ab63b91901c2b89807a182ee621e68e37df37d2ef31ce8318e384046af20bd3d7714dfe9b0e5766889eca5dec84b6501ecb3ef9b85a63fd554c81d6be78058d5a754cee0035e11a6c7082ede96f686109a5518751ecfba847d8501bfdc82f16f2f8185dc6c60d780706ea661f878c5feeda8caf33cd62ab672960993d22cd1f544b50a8121aef700c59ba636516a0991b7e533e333a940996b2f3e", @ANYRES16=0x0, @ANYBLOB="000000807000fbdbdf250f00000008000e00000100000c00010008000800070000020000040003003c0003001400060000000000000000000000ffffac1414bb0800010001000000080001000100000014000200677265300000000000000000000000000800060081000000d081cb826c25bcc2acc9a3930c2e4a280af63918a7e8bb1a58a70b689e73385f479ecf3e9288c5aaf13348dd96a4664d972be9046ac9cb920ba511648d7164923f0488c5bba786aacb5db6ec160083e2cafa425057580f4b4e9e2240c2926a629f83badc2f93db9a1c311944ca159ae091de3aa6e30115087a7cf2df30b1b9a8ac"], 0x3}, 0x1, 0x0, 0x0, 0x40812}, 0x5ee2a99e1e66f76f) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x2, 0x1ff}) r3 = socket$inet6(0xa, 0x40000080806, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x80000000, 0x8000) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x90002800}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) connect(0xffffffffffffffff, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$NBD_DO_IT(r9, 0xab03) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000380)={0x0, 0x7fffffff}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000400)={r12, 0xfff9}, 0x8) r13 = getpid() prlimit64(r13, 0x1, &(0x7f0000000640)={0xce, 0x5}, &(0x7f0000000680)) r14 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) recvfrom$unix(r15, &(0x7f00000006c0)=""/113, 0x71, 0x2000, &(0x7f0000000780)=@file={0xfbd72b3d7e1c9a56, './file0\x00'}, 0x6e) ustat(0xd35d, &(0x7f0000000100)) [ 583.499418][ T3916] usb 2-1: USB disconnect, device number 22 20:50:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000200)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000801) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r3 = dup2(r2, r2) r4 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x6, 0x100) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) setsockopt$sock_timeval(r2, 0x1, 0x0, 0x0, 0x0) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) ioctl$BLKRRPART(r3, 0x125f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080), 0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80585414, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000180)=0xffa3) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000340)=0x2) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00', 0x4000}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) dup(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x1c, 0x19, 0x902, 0x0, 0x0, {0x2, 0x20, 0x0, 0x15e3, 0xff, 0x2}}, 0x1c}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 20:50:55 executing program 3: link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x108) syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x88, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x8}}}}}}}, 0x0) 20:50:55 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000200)={0x180000, 0x7, 0x0, [{0x8, 0x9, 0x4, 0x0, 0x0, 0x0, 0x6}, {0x378, 0x9, 0xffff, 0x1, 0x80, 0x6, 0xff}, {0xeeb, 0x7fff, 0x1, 0x3, 0x81, 0x3, 0x1}, {0x3, 0x2, 0x4, 0xeb, 0x8, 0x7f, 0x3}, {0x0, 0x0, 0x8, 0x7, 0x1f, 0x7, 0x3f}, {0x6, 0x6, 0x80, 0x1f, 0x2, 0x8}, {0x1ff, 0x200800, 0x5, 0x0, 0x3, 0x5, 0x8}]}) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, {{0x3}}}, 0x28) 20:50:55 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000029c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=[@cred={{0x1c}}], 0x20}], 0x265, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, 0x10400003) 20:50:55 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) connect(r1, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) accept4$packet(r1, &(0x7f0000001940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001980)=0x14, 0x80000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@deltfilter={0x54, 0x2d, 0x20, 0x70bd2c, 0x25dfdbfe, {0x0, r2, {0xfff3, 0xe}, {0x18001, 0xf}, {0x10, 0x1}}, [@TCA_CHAIN={0x8, 0xb, 0x5}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0x5}, @TCA_RATE={0x8, 0x5, {0x7}}, @TCA_RATE={0x8, 0x5, {0x4, 0x5}}, @TCA_RATE={0x8, 0x5, {0x4, 0x8}}]}, 0x54}, 0x1, 0x0, 0x0, 0x20088081}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet6_dccp_buf(r10, 0x21, 0x0, &(0x7f00000013c0)="16c0ae12cda2ef4ccfc56d265b6f6fb2c3e95ae3d0786bf39fc1b85e90e6e362c1d92aca44d2cfb113a40fb797ae6c1c33e4b1ac608be61f9f9aaa5fd4af49fcc7d8248dd20a13606d8b2f7b125f4b5d06e656666fa5b5346889f5a187ba9106854f7364d2826b032d144fa7c1a949b1cbdd59ab0f4f560a85cca8f66735fbddde1336f725f914e1f87e2e4b9de885e05ca633ad6e59d50c43020908f5669e31953a21e64b88486241d990da7b4b8b40dcc68e6f91ff90a1793e3d29295d06640455734c4426995b4ced06bd324ae6a344990f77af29a863624a56036867567a37f49473778455af97b578", 0xeb) ioctl$KVM_XEN_HVM_CONFIG(r8, 0x4038ae7a, &(0x7f00000000c0)={0x2, 0xc0000103, &(0x7f00000002c0)="8f5b007369181c49dd67a43835a7c1949487fffb59c5a1362e580e524364f63fb73c067305f6e046dd9600220f6b0b43ee9ccc6a29dbec6cf49d85bb9fa5c6e19e2fc59f388bf9425c5b6fc285bbf3cb1934ba657699d3e84cbaa1fc92655864710a0f5ee334d9a80a6b1cfc337aef32f59a0ad9ddbe786bb3ae00fc237a7877648144b34d015f9da840499b6258c95b030f44f094cba477315bae7b43c571231c132f4a14e971af5dc81c99438e0ca2a0598bb646a4e65d01dea8782e711a3e29b7af", &(0x7f00000003c0)="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", 0xc3, 0x1000}) ioctl$GIO_UNIMAP(r6, 0x4b66, &(0x7f0000000280)={0x0, &(0x7f0000000080)}) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r12 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r12, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r12, 0x40d, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f0000000080)=ANY=[@ANYRES32=r11, @ANYBLOB="0000000686a54b4c96d042852301"], 0x8) [ 583.862095][ T31] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 583.869727][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:50:56 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ed155d400120021a9bf80000000109021202fbe7d2eed60b362b560684f48d3ab8b4a10b51b065c895cd7660caa7c77105a989709343d74967a7020062d436d96607761cc9fb4c8076670166cc6b6ff95c801c1c960100000088575a72391b47988b99962772e508d57d80ac6f1d6ac1e2f42d71c1b0d7a162ef32de27e80000000000000000a6bcaee2d3c8a94a93928bf5fe802e406e92fe38dc4dfc77e5320618e3f39f4c7f096a0896dc4207"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0x84, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bind$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x2, 0x3, 0x0, 0x81, 0xcd, 0x1}, 0x1}, 0xa) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4080000000000016, &(0x7f00000004c0)) r4 = getpgid(r3) setpriority(0x1, r4, 0xc3) 20:50:56 executing program 5: r0 = socket$inet(0x10, 0x100000000002, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000180)="24000000070607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x81c, 0x2000) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x423e, 0x2) 20:50:56 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000200)={0x180000, 0x7, 0x0, [{0x8, 0x9, 0x4, 0x0, 0x0, 0x0, 0x6}, {0x378, 0x9, 0xffff, 0x1, 0x80, 0x6, 0xff}, {0xeeb, 0x7fff, 0x1, 0x3, 0x81, 0x3, 0x1}, {0x3, 0x2, 0x4, 0xeb, 0x8, 0x7f, 0x3}, {0x0, 0x0, 0x8, 0x7, 0x1f, 0x7, 0x3f}, {0x6, 0x6, 0x80, 0x1f, 0x2, 0x8}, {0x1ff, 0x200800, 0x5, 0x0, 0x3, 0x5, 0x8}]}) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, {{0x3}}}, 0x28) [ 584.165969][T20154] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 584.174663][T20154] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 584.185619][ T31] usb 5-1: Using ep0 maxpacket: 8 20:50:56 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000002400100027bd7000feffffff00000000", @ANYRES32=0x0, @ANYBLOB='M\x00'/12], 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x254) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYBLOB="b5feffff"], 0x8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pwrite64(r5, &(0x7f0000000280)="0ddb81a18a55021951e9945dc601c99d1a0b2755dc0c1f9a4e8cd98e1f855360ad6b727dda0cbdd2f7f9c96286f48d3481711da93033fc564dd4b518533bbb4da747e51d2788d020b294ae66705dc0e63d69fd91d47893740b7c9b84ab63b9e8cc0cd936fa555fd4bf5acf0e8b3a8fbf1f76c9d05e881a1fede3562cda5b765e8abc24d44873c278", 0x88, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000140)=0xe, 0x4) 20:50:56 executing program 5: r0 = socket$inet(0x10, 0x100000000002, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000180)="24000000070607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x81c, 0x2000) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x423e, 0x2) [ 584.342682][ T31] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 584.344395][ T2871] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 584.350516][ T31] usb 5-1: can't read configurations, error -61 20:50:56 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000200)={0x180000, 0x7, 0x0, [{0x8, 0x9, 0x4, 0x0, 0x0, 0x0, 0x6}, {0x378, 0x9, 0xffff, 0x1, 0x80, 0x6, 0xff}, {0xeeb, 0x7fff, 0x1, 0x3, 0x81, 0x3, 0x1}, {0x3, 0x2, 0x4, 0xeb, 0x8, 0x7f, 0x3}, {0x0, 0x0, 0x8, 0x7, 0x1f, 0x7, 0x3f}, {0x6, 0x6, 0x80, 0x1f, 0x2, 0x8}, {0x1ff, 0x200800, 0x5, 0x0, 0x3, 0x5, 0x8}]}) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, {{0x3}}}, 0x28) [ 584.484999][T20165] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 584.493741][T20165] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 584.622128][ T31] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 584.733165][ T2871] usb 4-1: config index 0 descriptor too short (expected 530, got 18) [ 584.742539][ T2871] usb 4-1: config 231 has too many interfaces: 251, using maximum allowed: 32 [ 584.742631][ T2871] usb 4-1: config 231 has an invalid descriptor of length 11, skipping remainder of the config [ 584.762161][ T2871] usb 4-1: config 231 has 0 interfaces, different from the descriptor's value: 251 [ 584.771639][ T2871] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 584.780898][ T2871] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.872506][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 585.034100][ T31] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 585.042034][ T31] usb 5-1: can't read configurations, error -61 [ 585.048617][ T31] usb usb5-port1: attempt power cycle [ 585.062548][ T2871] usb 4-1: string descriptor 0 read error: -71 [ 585.071363][ T2871] usb 4-1: USB disconnect, device number 45 [ 585.772024][ T31] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 585.802039][ T2871] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 586.012138][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 586.162345][ T2871] usb 4-1: config index 0 descriptor too short (expected 530, got 18) [ 586.170804][ T2871] usb 4-1: config 231 has too many interfaces: 251, using maximum allowed: 32 [ 586.172198][ T31] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 586.180098][ T2871] usb 4-1: config 231 has an invalid descriptor of length 11, skipping remainder of the config [ 586.187945][ T31] usb 5-1: can't read configurations, error -61 [ 586.198279][ T2871] usb 4-1: config 231 has 0 interfaces, different from the descriptor's value: 251 [ 586.213944][ T2871] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 586.223187][ T2871] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 586.352421][ T31] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 586.512633][ T2871] usb 4-1: string descriptor 0 read error: -71 [ 586.521073][ T2871] usb 4-1: USB disconnect, device number 46 [ 586.602049][ T31] usb 5-1: Using ep0 maxpacket: 8 20:50:58 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r4, 0x7, 0x30}, &(0x7f0000000100)=0xc) r5 = socket$inet(0x2, 0x4258c4d446ba76e4, 0xff) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r6}, 0x8) 20:50:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r4, 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000440)={'nr0\x01\x00', 0x2}) ppoll(&(0x7f0000000000)=[{r6}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 20:50:58 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000200)={0x180000, 0x7, 0x0, [{0x8, 0x9, 0x4, 0x0, 0x0, 0x0, 0x6}, {0x378, 0x9, 0xffff, 0x1, 0x80, 0x6, 0xff}, {0xeeb, 0x7fff, 0x1, 0x3, 0x81, 0x3, 0x1}, {0x3, 0x2, 0x4, 0xeb, 0x8, 0x7f, 0x3}, {0x0, 0x0, 0x8, 0x7, 0x1f, 0x7, 0x3f}, {0x6, 0x6, 0x80, 0x1f, 0x2, 0x8}, {0x1ff, 0x200800, 0x5, 0x0, 0x3, 0x5, 0x8}]}) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:50:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000200)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000801) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r3 = dup2(r2, r2) r4 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x6, 0x100) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) setsockopt$sock_timeval(r2, 0x1, 0x0, 0x0, 0x0) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) ioctl$BLKRRPART(r3, 0x125f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080), 0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80585414, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000640)={'ipvs\x00'}, &(0x7f0000000180)=0xffa3) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000340)=0x2) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00', 0x4000}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) dup(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x1c, 0x19, 0x902, 0x0, 0x0, {0x2, 0x20, 0x0, 0x15e3, 0xff, 0x2}}, 0x1c}, 0x1, 0x0, 0x0, 0x40804}, 0x0) [ 586.744933][ T31] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 586.752797][ T31] usb 5-1: can't read configurations, error -71 [ 586.778680][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:50:58 executing program 4: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r4, 0x0, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r6, 0x0, 0x0) syz_usb_connect(0x3, 0x7, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYBLOB="1465479deaa6c5f2ed23781f347accdd183a6434e2993d2338194676b44e94f0dc37bfbf5a30331eb9e46869aae6cca7d131b8ed339e2ad1eccd9d12b0dbb31c1db27d99b38ca131757c535301211484d698a543d8801b2f34772cde1384ef13c5e53384e352f3a4a1a119a189a9fbc5c658ee67fcf1c5ff82177e8c4b20a869eec868b9a9f6f173ede40622bf56af0044326c5b0c", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES64, @ANYRESDEC, @ANYBLOB="09c5a4f7960c523da7b85d2a80f447dda62f69388eb6d0f7f1d20889ec5c7a911f4900b2fdc31b209c9f6525050069d51405632a4c1e2058ab924842020f0ac74756c594045645963f203fd8b453fba2004c81a4e150e107e325dd5e4e0fbd99948959fcde89ad33c29a85e38f521fd27009b73860008ed49876e9c5dcd228018ce2b1fe9aa255153f1570bcebcbdc6e521fda2868e64e4355dd85b6e3ca8650cae96cb9b991ed54693bc04fcb3ca0", @ANYRESOCT=r1, @ANYRESDEC, @ANYRES64=r2, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="3034770a754d7c720d5ac7ec63f4116a116584d4fa1fcb8da619f7eb73d036eac8864728"], @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESOCT=r3, @ANYPTR64, @ANYRESHEX, @ANYRES32, @ANYRES16, @ANYRES64=r4, @ANYRESOCT=r5, @ANYPTR64]], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYRESDEC], @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT=r6], 0x0) syz_usb_connect(0x1, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:50:58 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000200)={0x180000, 0x7, 0x0, [{0x8, 0x9, 0x4, 0x0, 0x0, 0x0, 0x6}, {0x378, 0x9, 0xffff, 0x1, 0x80, 0x6, 0xff}, {0xeeb, 0x7fff, 0x1, 0x3, 0x81, 0x3, 0x1}, {0x3, 0x2, 0x4, 0xeb, 0x8, 0x7f, 0x3}, {0x0, 0x0, 0x8, 0x7, 0x1f, 0x7, 0x3f}, {0x6, 0x6, 0x80, 0x1f, 0x2, 0x8}, {0x1ff, 0x200800, 0x5, 0x0, 0x3, 0x5, 0x8}]}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 586.823162][ T31] usb usb5-port1: unable to enumerate USB device 20:50:59 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, {}, {0x10}}}, 0x24}}, 0x870) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000040)={0x4}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) 20:50:59 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffffc5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r1, 0x0, 0x0, 0x1, &(0x7f0000000040)={0xa, 0x2, 0x0, @rand_addr="007947ec92a3326dfeffffffffffffff"}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x8000, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000080)={0x0, @remote, @initdev}, &(0x7f00000000c0)=0xfffffc93) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', r4}) sendto$packet(r1, &(0x7f0000000240)="440c4c04a1f75923103a8cacd4837dc3c8f816e1dcd5138b78df689561ed0c16d776320646c8a763ce50c439e25e693ff7259bdf5ca776802cc4be85635545990a514aaec7ac00a67e5db84ffd7d0b51f32e483bce1de59645183097ec523fc5fdb70c96ed63bbd9498f3bc867fe0f5dc7c826834ea3747df1918aa719842f7941d2647bbc587b075a453a62eebea33dbf864537b6b86a4882d821c63b5cc4c4d3565a255777b50cbf59583f905becc999218e19ac31f6a2d74072764bf6f12aea4558c8c1cdbe8969778a729b31f374d64d306836747592bb244843c0e30581efc9ead21f01a373ea102b6f569dc37ad2", 0xfffffffffffffe09, 0x57, 0x0, 0x0) socket(0x0, 0x2, 0x0) 20:50:59 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000200)={0x180000, 0x7, 0x0, [{0x8, 0x9, 0x4, 0x0, 0x0, 0x0, 0x6}, {0x378, 0x9, 0xffff, 0x1, 0x80, 0x6, 0xff}, {0xeeb, 0x7fff, 0x1, 0x3, 0x81, 0x3, 0x1}, {0x3, 0x2, 0x4, 0xeb, 0x8, 0x7f, 0x3}, {0x0, 0x0, 0x8, 0x7, 0x1f, 0x7, 0x3f}, {0x6, 0x6, 0x80, 0x1f, 0x2, 0x8}, {0x1ff, 0x200800, 0x5, 0x0, 0x3, 0x5, 0x8}]}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:50:59 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r3, 0x0, 0x0) r4 = dup(r3) ioctl$IMDELTIMER(r4, 0x80044941, &(0x7f0000000100)=0x2) dup(r2) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'ovf\x00', 0x8, 0x7ff, 0x15}, 0x2c) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r5}, 0x8) [ 587.242684][ T31] usb 5-1: new high-speed USB device number 45 using dummy_hcd 20:50:59 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket(0xa, 0x6, 0x81) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000080)={0x10001, 0x7, 0x1000, 0x3f}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 20:50:59 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000200)={0x180000, 0x7, 0x0, [{0x8, 0x9, 0x4, 0x0, 0x0, 0x0, 0x6}, {0x378, 0x9, 0xffff, 0x1, 0x80, 0x6, 0xff}, {0xeeb, 0x7fff, 0x1, 0x3, 0x81, 0x3, 0x1}, {0x3, 0x2, 0x4, 0xeb, 0x8, 0x7f, 0x3}, {0x0, 0x0, 0x8, 0x7, 0x1f, 0x7, 0x3f}, {0x6, 0x6, 0x80, 0x1f, 0x2, 0x8}, {0x1ff, 0x200800, 0x5, 0x0, 0x3, 0x5, 0x8}]}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 587.532501][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 587.682373][ T31] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 587.692410][ T31] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 587.702914][ T31] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 587.716090][ T31] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 587.725349][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:51:00 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:51:00 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x10, 0x0, &(0x7f0000000080)=0x64) 20:51:00 executing program 2: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000004000000000d22c8cd2e3550ff1e72a7590d1a3f9552076767fc984edbfacb9edf00e8e4bdb7a463e25693e4864d4f8ca6796a07fc4f18841477fb77b1c6c2bac9d6774aa61"], 0x48}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff1000000008000100636273001c000200180001000000000000020000000000000000140000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@deltfilter={0x24, 0x2a, 0x601, 0x0, 0x0, {0x0, r6, {}, {0x2}}}, 0x24}}, 0x0) dup(r2) ioctl$sock_proto_private(r2, 0x89ef, &(0x7f0000001bc0)="8b5f20dcf6d0d6083f4545d0fe522c1d57b68658090dacbc17f3b7a1d4d37f9812a1c86251db9043675c7252c3ef02781aa4dc49b6e44f6087aaaf2d890170e4e7d7fa4bf6968caac13fd28191a6d9d04946a4955422b19f69eacb4e44a8a69ee2cb61eeee6cc41990b44470137a22189baaef072d507318c1fb4518cbd963e13583f08208c0d045cb7385c84127255ca8501ccfdc3a61076f8406a43c5927") socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r8 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r8, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r8, 0x4) r9 = accept4(r8, 0x0, 0x0, 0x0) connect(r9, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$TIPC_SRC_DROPPABLE(r9, 0x10f, 0x80, &(0x7f0000000480)=0x2, 0x4) r10 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r10, 0x0, 0x0) r11 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r11, 0x0, 0x0) 20:51:00 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@gettaction={0x0, 0x32, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x3, @TCA_ACT_INDEX={0x0, 0x3, 0x5}}, {0x0, 0x4, @TCA_ACT_INDEX={0x0, 0x3, 0x4}}, {0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'gact\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x0, 0x4, 0x6}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x0, 0x4, 0x7fffffff}, @action_dump_flags=@TCA_ROOT_FLAGS={0x0, 0x2, {0x1}}, @action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x1a, @TCA_ACT_KIND={0x0, 0x1, 'gact\x00'}}, {0x0, 0xd, @TCA_ACT_KIND={0x0, 0x1, 'police\x00'}}, {0x0, 0x3, @TCA_ACT_INDEX={0x0, 0x3, 0x56b88000}}, {0x0, 0x16, @TCA_ACT_INDEX={0x0, 0x3, 0x3f}}, {0x0, 0x2, @TCA_ACT_KIND={0x0, 0x1, 'police\x00'}}, {0x0, 0x5, @TCA_ACT_KIND={0x0, 0x1, 'ife\x00'}}, {0x0, 0x19, @TCA_ACT_KIND={0x0, 0x1, 'csum\x00'}}, {0x0, 0xd, @TCA_ACT_KIND={0x0, 0x1, 'csum\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x14, @TCA_ACT_KIND={0x0, 0x1, 'police\x00'}}, {0x0, 0x1f, @TCA_ACT_INDEX={0x0, 0x3, 0x4}}, {0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'pedit\x00'}}, {0x0, 0x5, @TCA_ACT_KIND={0x0, 0x1, 'sample\x00'}}, {0x0, 0x16, @TCA_ACT_KIND={0x0, 0x1, 'ife\x00'}}, {0x0, 0x4, @TCA_ACT_INDEX={0x0, 0x3, 0x6}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0x0, 0x2, {0x0, 0x1}}, @action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0xd, @TCA_ACT_KIND={0x0, 0x1, 'nat\x00'}}, {0x0, 0x2, @TCA_ACT_INDEX={0x0, 0x3, 0x5b}}, {0x0, 0x7, @TCA_ACT_KIND={0x0, 0x1, 'bpf\x00'}}, {0x0, 0x1e, @TCA_ACT_KIND={0x0, 0x1, 'ipt\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0xf, @TCA_ACT_KIND={0x0, 0x1, 'sample\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0xa, @TCA_ACT_INDEX={0xffffffffffffff1a, 0x3, 0x4}}, {0x0, 0x12, @TCA_ACT_INDEX={0x0, 0x3, 0x5}}, {0x0, 0x5, @TCA_ACT_KIND={0x0, 0x1, 'csum\x00'}}, {0x0, 0xe, @TCA_ACT_KIND={0x0, 0x1, 'sample\x00'}}, {0x0, 0x6, @TCA_ACT_INDEX={0x0, 0x3, 0x80000000}}, {0x0, 0x1b, @TCA_ACT_KIND={0x0, 0x1, 'mirred\x00'}}]}]}, 0x208}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) [ 588.250582][ T31] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 45 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 588.332019][ C1] usblp0: nonzero read bulk status received: -71 [ 588.341599][T20242] usblp0: error -71 reading from printer [ 588.472022][ C1] usblp0: nonzero read bulk status received: -71 [ 588.478994][T20194] usblp0: error -71 reading from printer [ 588.488907][ T2871] usb 5-1: USB disconnect, device number 45 [ 588.504868][ T2871] usblp0: removed [ 589.272092][ T31] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 589.512082][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 589.632324][ T31] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 589.643026][ T31] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 589.653231][ T31] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 589.668612][ T31] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 589.678315][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:51:02 executing program 4: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r4, 0x0, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r6, 0x0, 0x0) syz_usb_connect(0x3, 0x7, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYBLOB="1465479deaa6c5f2ed23781f347accdd183a6434e2993d2338194676b44e94f0dc37bfbf5a30331eb9e46869aae6cca7d131b8ed339e2ad1eccd9d12b0dbb31c1db27d99b38ca131757c535301211484d698a543d8801b2f34772cde1384ef13c5e53384e352f3a4a1a119a189a9fbc5c658ee67fcf1c5ff82177e8c4b20a869eec868b9a9f6f173ede40622bf56af0044326c5b0c", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES64, @ANYRESDEC, @ANYBLOB="09c5a4f7960c523da7b85d2a80f447dda62f69388eb6d0f7f1d20889ec5c7a911f4900b2fdc31b209c9f6525050069d51405632a4c1e2058ab924842020f0ac74756c594045645963f203fd8b453fba2004c81a4e150e107e325dd5e4e0fbd99948959fcde89ad33c29a85e38f521fd27009b73860008ed49876e9c5dcd228018ce2b1fe9aa255153f1570bcebcbdc6e521fda2868e64e4355dd85b6e3ca8650cae96cb9b991ed54693bc04fcb3ca0", @ANYRESOCT=r1, @ANYRESDEC, @ANYRES64=r2, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="3034770a754d7c720d5ac7ec63f4116a116584d4fa1fcb8da619f7eb73d036eac8864728"], @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESOCT=r3, @ANYPTR64, @ANYRESHEX, @ANYRES32, @ANYRES16, @ANYRES64=r4, @ANYRESOCT=r5, @ANYPTR64]], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYRESDEC], @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT=r6], 0x0) syz_usb_connect(0x1, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:51:02 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/11, @ANYRES32=0x0, @ANYBLOB='\x00'/12]}}, 0x0) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1200880}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x24c, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9962}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xabd}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x57}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x402}]}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8696}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x675}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8dbb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf5dc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7c6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd38}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}]}, 0x24c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 20:51:02 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 589.985525][ T31] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 46 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 590.021483][ T31] usb 5-1: USB disconnect, device number 46 [ 590.030721][ T31] usblp0: removed 20:51:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6558, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="dd16f9a082f01236000000ff0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c00010062726964676500000400020008000a00", @ANYRES32=r1], 0x3c}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'vcan0\x00'}) 20:51:02 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) getsockopt(r3, 0x7e, 0x8d, &(0x7f00000003c0)=""/76, &(0x7f0000000340)=0x4c) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2c, r2, 0x1, 0x70bd25, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x500c}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r2, @ANYBLOB="da8526bd7000fddbdf251000000038000700080002000100000008000200030000000c00040005000000000000000c000400000000f8ff0700000c0004000000000000000000a8000100100001007564703a73797a31000000ebd0cd1dda99aef2000000340002007f00000800040007000000080001000400000008000100040000000d000400ff0f00000c000200080002000000010044000400200001000a004e2100000007ff01000000000000000000000000000109000000200002000a004e2400000200fe8000000000000000000000000000aaab0500"/235], 0xf4}, 0x1, 0x0, 0x0, 0x400}, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = socket$inet6(0xa, 0x40000080806, 0x0) r8 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r8) keyctl$search(0xa, r8, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'\x00', 0x1, 0x2e}, 0x0) keyctl$set_timeout(0xf, r8, 0x4) bind$inet6(r7, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x4) r9 = accept4(r7, 0x0, 0x0, 0x0) connect(r9, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000300)=@req3={0xffffffff, 0x5, 0x6, 0x3ff, 0x2, 0xc4d8, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x19, &(0x7f00000000c0)={r6}, 0x8) 20:51:02 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x116, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r2) setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{}], {0x4, 0x2}, [{0x8, 0x5}, {0x8, 0x0, r2}, {0x8, 0x4}], {0x10, 0x4}}, 0x44, 0x1) setfsgid(r2) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00222900000003cced4b290b0f28c3b0a3016484230bccf904c30000000000000000c0"], 0x0}, 0x0) 20:51:02 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:51:02 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 590.352849][ T3916] usb 3-1: new high-speed USB device number 34 using dummy_hcd 20:51:02 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000080)) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) 20:51:02 executing program 3: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r4, 0x0, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r6, 0x0, 0x0) syz_usb_connect(0x3, 0x7, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYBLOB="1465479deaa6c5f2ed23781f347accdd183a6434e2993d2338194676b44e94f0dc37bfbf5a30331eb9e46869aae6cca7d131b8ed339e2ad1eccd9d12b0dbb31c1db27d99b38ca131757c535301211484d698a543d8801b2f34772cde1384ef13c5e53384e352f3a4a1a119a189a9fbc5c658ee67fcf1c5ff82177e8c4b20a869eec868b9a9f6f173ede40622bf56af0044326c5b0c", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES64, @ANYRESDEC, @ANYBLOB="09c5a4f7960c523da7b85d2a80f447dda62f69388eb6d0f7f1d20889ec5c7a911f4900b2fdc31b209c9f6525050069d51405632a4c1e2058ab924842020f0ac74756c594045645963f203fd8b453fba2004c81a4e150e107e325dd5e4e0fbd99948959fcde89ad33c29a85e38f521fd27009b73860008ed49876e9c5dcd228018ce2b1fe9aa255153f1570bcebcbdc6e521fda2868e64e4355dd85b6e3ca8650cae96cb9b991ed54693bc04fcb3ca0", @ANYRESOCT=r1, @ANYRESDEC, @ANYRES64=r2, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="3034770a754d7c720d5ac7ec63f4116a116584d4fa1fcb8da619f7eb73d036eac8864728"], @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESOCT=r3, @ANYPTR64, @ANYRESHEX, @ANYRES32, @ANYRES16, @ANYRES64=r4, @ANYRESOCT=r5, @ANYPTR64]], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYRESDEC], @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT=r6], 0x0) syz_usb_connect(0x1, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 590.542227][ T31] usb 5-1: new high-speed USB device number 47 using dummy_hcd 20:51:02 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 590.612126][ T3916] usb 3-1: Using ep0 maxpacket: 8 20:51:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x1df, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001007533320028000200240005000000010000a6f6387127007ca271e21c517e5e04aa0000000000faff00"/76], 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0x200, 0x0, 0x0, {0x0, r3}}, 0x24}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x19, &(0x7f00000000c0)={r6}, 0x8) [ 590.732541][ T3916] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 590.744584][ T3916] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 590.758582][ T3916] usb 3-1: New USB device found, idVendor=056a, idProduct=0116, bcdDevice= 0.00 [ 590.768566][ T3916] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 590.822292][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 590.842166][T14116] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 590.856690][ T3916] usb 3-1: config 0 descriptor?? [ 590.952318][ T31] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 590.963155][ T31] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 590.975215][ T31] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 590.988812][ T31] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 590.998533][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 591.125350][T14116] usb 4-1: Using ep0 maxpacket: 8 [ 591.242561][T14116] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 591.253283][T14116] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 591.264102][T14116] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 591.277325][T14116] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 591.287332][T14116] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 591.350171][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.357649][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.365059][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.372824][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.380067][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.387688][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.395777][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.403182][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.410622][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.417934][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.425371][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.433107][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.440457][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.448500][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.456881][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.464731][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.471890][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.479452][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.486917][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.494122][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.501400][ T3916] wacom 0003:056A:0116.0011: unknown main item tag 0x0 [ 591.515421][ T3916] wacom 0003:056A:0116.0011: hidraw0: USB HID v0.00 Device [HID 056a:0116] on usb-dummy_hcd.2-1/input0 [ 591.547711][ T2871] usb 3-1: USB disconnect, device number 34 [ 591.565726][ T31] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 47 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 591.782815][ C0] usblp0: nonzero read bulk status received: -71 [ 591.791514][T20264] usblp0: error -71 reading from printer [ 591.802108][ T2871] usb 5-1: USB disconnect, device number 47 [ 591.814286][ T2871] usblp0: removed [ 591.986035][T14116] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 47 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 592.202032][ C0] usblp0: nonzero read bulk status received: -71 [ 592.208812][T20285] usblp0: error -71 reading from printer [ 592.221655][T14437] usb 4-1: USB disconnect, device number 47 [ 592.235093][T14437] usblp0: removed 20:51:04 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000040)=0x4) remap_file_pages(&(0x7f0000625000/0x4000)=nil, 0x4000, 0x0, 0x3, 0x6805c8a5430fc662) 20:51:04 executing program 4: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r4, 0x0, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r6, 0x0, 0x0) syz_usb_connect(0x3, 0x7, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYBLOB="1465479deaa6c5f2ed23781f347accdd183a6434e2993d2338194676b44e94f0dc37bfbf5a30331eb9e46869aae6cca7d131b8ed339e2ad1eccd9d12b0dbb31c1db27d99b38ca131757c535301211484d698a543d8801b2f34772cde1384ef13c5e53384e352f3a4a1a119a189a9fbc5c658ee67fcf1c5ff82177e8c4b20a869eec868b9a9f6f173ede40622bf56af0044326c5b0c", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES64, @ANYRESDEC, @ANYBLOB="09c5a4f7960c523da7b85d2a80f447dda62f69388eb6d0f7f1d20889ec5c7a911f4900b2fdc31b209c9f6525050069d51405632a4c1e2058ab924842020f0ac74756c594045645963f203fd8b453fba2004c81a4e150e107e325dd5e4e0fbd99948959fcde89ad33c29a85e38f521fd27009b73860008ed49876e9c5dcd228018ce2b1fe9aa255153f1570bcebcbdc6e521fda2868e64e4355dd85b6e3ca8650cae96cb9b991ed54693bc04fcb3ca0", @ANYRESOCT=r1, @ANYRESDEC, @ANYRES64=r2, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="3034770a754d7c720d5ac7ec63f4116a116584d4fa1fcb8da619f7eb73d036eac8864728"], @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESOCT=r3, @ANYPTR64, @ANYRESHEX, @ANYRES32, @ANYRES16, @ANYRES64=r4, @ANYRESOCT=r5, @ANYPTR64]], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYRESDEC], @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT=r6], 0x0) syz_usb_connect(0x1, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:51:04 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:51:04 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) [ 592.322129][ T2871] usb 3-1: new high-speed USB device number 35 using dummy_hcd 20:51:04 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000080)) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) [ 592.562140][ T2871] usb 3-1: Using ep0 maxpacket: 8 [ 592.682761][ T2871] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 592.693952][ T2871] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 592.707654][ T2871] usb 3-1: New USB device found, idVendor=056a, idProduct=0116, bcdDevice= 0.00 [ 592.717021][ T2871] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 592.732514][T14437] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 592.776252][ T2871] usb 3-1: config 0 descriptor?? [ 592.972124][T14437] usb 5-1: Using ep0 maxpacket: 8 20:51:05 executing program 2: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00'}) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2100, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f00000001c0)={0xa, 0x4c20, 0x0, @mcast1, 0x2}, 0x1c) listen(r5, 0x4) r6 = accept4(r5, 0x0, 0x0, 0x0) connect(r6, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000000c0)={0x7, 0x2, 0x2, 'queue1\x00', 0x2}) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0xd}, 0x5}, 0x1c) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) [ 593.098644][T14437] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 593.108588][T14437] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 593.118915][T14437] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 593.132211][T14437] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 20:51:05 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000080)) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) 20:51:05 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:51:05 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc0, 0xe4, 0x78, 0x40, 0x2357, 0x107, 0xe68d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2c, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001800)={0xac, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000100000000324d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0xaa}, &(0x7f00000000c0)=0x8) 20:51:05 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYBLOB="1688aead"], 0x8) [ 593.141383][T14437] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 593.192468][ T2871] usbhid 3-1:0.0: can't add hid device: -71 [ 593.198727][ T2871] usbhid: probe of 3-1:0.0 failed with error -71 [ 593.224890][ T2871] usb 3-1: USB disconnect, device number 35 20:51:05 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:51:05 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, {0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x4020010}, 0x4000) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 20:51:05 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r2 = socket$tipc(0x1e, 0x1, 0x0) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x7ffffffff000}]) epoll_pwait(r0, &(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x4, &(0x7f0000000100)={0x2c22}, 0x8) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000080d0501320044536bf5da687e3ddb7dd586c31b00000000010902240001000000000904000009030000000921000000012241aab5553053901024bd8b0dc8d702ba220009e48003000000000025ae92e7c84bcb32ff8b3bdcec15ef0579d5fc21b7ff76f26f6d6f4d8ab8173feadff3db485ee82c860a2cacfe34dfb87d7ccfc668738b32c81d80e25ff8a83c1a873ea30505"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000040)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB="00001e000000441d031c5e5cdba0d5b2f22fff010000000000c4f904c21d6b5d2b005daab10c659a606e58c512a311cec2ec1699715c95b8b11224b7"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 593.493059][T14154] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 593.796007][T14437] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 48 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 593.822179][ T2871] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 593.852263][T14154] usb 6-1: config 0 has an invalid interface number: 44 but max is 0 [ 593.860555][T14154] usb 6-1: config 0 has no interface number 0 [ 593.867333][T14154] usb 6-1: New USB device found, idVendor=2357, idProduct=0107, bcdDevice=e6.8d [ 593.876595][T14154] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 593.886452][T14154] usb 6-1: config 0 descriptor?? [ 593.924324][T14154] usb 6-1: This Realtek USB WiFi dongle (0x2357:0x0107) is untested! [ 593.932854][T14154] usb 6-1: Please report results to Jes.Sorensen@gmail.com [ 594.012030][ C1] usblp0: nonzero read bulk status received: -71 [ 594.018562][T20312] usblp0: error -71 reading from printer [ 594.028815][T14116] usb 5-1: USB disconnect, device number 48 [ 594.043743][T14116] usblp0: removed [ 594.082288][ T2871] usb 4-1: Using ep0 maxpacket: 8 [ 594.122322][ T2871] usb 4-1: too many configurations: 218, using maximum allowed: 8 [ 594.242304][ T2871] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 594.250120][ T2871] usb 4-1: can't read configurations, error -61 [ 594.392279][T14154] usb 6-1: Unsupported USB TX end-points [ 594.398048][T14154] usb 6-1: Fatal - failed to identify chip [ 594.404567][T14154] rtl8xxxu: probe of 6-1:0.44 failed with error -524 [ 594.416549][ T2871] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 594.426433][T14154] usb 6-1: USB disconnect, device number 31 20:51:06 executing program 4: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r4, 0x0, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r6, 0x0, 0x0) syz_usb_connect(0x3, 0x7, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYBLOB="1465479deaa6c5f2ed23781f347accdd183a6434e2993d2338194676b44e94f0dc37bfbf5a30331eb9e46869aae6cca7d131b8ed339e2ad1eccd9d12b0dbb31c1db27d99b38ca131757c535301211484d698a543d8801b2f34772cde1384ef13c5e53384e352f3a4a1a119a189a9fbc5c658ee67fcf1c5ff82177e8c4b20a869eec868b9a9f6f173ede40622bf56af0044326c5b0c", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES64, @ANYRESDEC, @ANYBLOB="09c5a4f7960c523da7b85d2a80f447dda62f69388eb6d0f7f1d20889ec5c7a911f4900b2fdc31b209c9f6525050069d51405632a4c1e2058ab924842020f0ac74756c594045645963f203fd8b453fba2004c81a4e150e107e325dd5e4e0fbd99948959fcde89ad33c29a85e38f521fd27009b73860008ed49876e9c5dcd228018ce2b1fe9aa255153f1570bcebcbdc6e521fda2868e64e4355dd85b6e3ca8650cae96cb9b991ed54693bc04fcb3ca0", @ANYRESOCT=r1, @ANYRESDEC, @ANYRES64=r2, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="3034770a754d7c720d5ac7ec63f4116a116584d4fa1fcb8da619f7eb73d036eac8864728"], @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESOCT=r3, @ANYPTR64, @ANYRESHEX, @ANYRES32, @ANYRES16, @ANYRES64=r4, @ANYRESOCT=r5, @ANYPTR64]], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYRESDEC], @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT=r6], 0x0) syz_usb_connect(0x1, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:51:06 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @win={{0x3, 0x5, 0x1c, 0x7}, 0x7, 0x37be, &(0x7f0000000080)={{0x100, 0x1, 0x9, 0x1f}, &(0x7f0000000040)={{0xfa, 0x8, 0x8, 0x2}, &(0x7f0000000000)={{0x8, 0xff, 0x3, 0x10000}}}}, 0x0, &(0x7f00000002c0)="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", 0x6}}) 20:51:06 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newqdisc={0x50c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x12c, 0x2, [@TCA_RED_MAX_P={0x8, 0x3, 0x4}, @TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x1, 0x10001, 0x1f, 0xd, 0x2, 0xb, 0x2}}, @TCA_RED_MAX_P={0x8, 0x3, 0x7}]}}, @TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x1c0, 0x8, [{{0x1c, 0x1, {0xf4, 0x23, 0x6, 0x101, 0x1, 0x6, 0x27bfecc7, 0x5}}, {0x10, 0x2, [0x5, 0x6, 0x0, 0x19, 0x8]}}, {{0x1c, 0x1, {0x34, 0x92, 0x5, 0x40, 0x0, 0x1, 0xffffffff, 0x3}}, {0xc, 0x2, [0x281f, 0x8, 0x100]}}, {{0x1c, 0x1, {0x7, 0x81, 0x6, 0x0, 0x1, 0x3, 0x8, 0x2}}, {0x8, 0x2, [0x401, 0x2]}}, {{0x1c, 0x1, {0x5, 0x5, 0x6, 0xfffffff9, 0x5, 0x9f, 0x7, 0x9}}, {0x18, 0x2, [0x9, 0x3, 0x6, 0x9, 0x8, 0x733, 0x7, 0x7, 0x1]}}, {{0x1c, 0x1, {0x28, 0x1f, 0x6, 0x400, 0x7098fdd4f70c8810, 0xb3, 0x8, 0x3}}, {0xc, 0x2, [0x5, 0x1f, 0xb520]}}, {{0x1c, 0x1, {0xf8, 0xff, 0x9, 0x0, 0x0, 0x9, 0x5, 0x9}}, {0x18, 0x2, [0x6, 0x9, 0x0, 0xfffa, 0x7, 0x7, 0x60, 0x401, 0x0]}}, {{0x1c, 0x1, {0x9, 0x2, 0x1000, 0x1, 0x1, 0x3, 0xc67b000, 0x5}}, {0x10, 0x2, [0x4, 0x20, 0x2, 0x3, 0x6c]}}, {{0x1c, 0x1, {0x3f, 0x0, 0x3, 0x0, 0x1, 0x7fff, 0x27, 0x2}}, {0x8, 0x2, [0x0, 0xac]}}, {{0x1c, 0x1, {0xa7, 0x0, 0x9, 0xd2, 0x2, 0x80000000, 0x6, 0x7}}, {0x14, 0x2, [0xc, 0xfff9, 0x0, 0x800, 0x1, 0x2, 0x9b95]}}, {{0x1c, 0x1, {0x0, 0x9, 0xfff, 0xfffffffa, 0x0, 0xfff, 0x27f4, 0xa}}, {0x18, 0x2, [0x7, 0x1, 0x5, 0x8001, 0x100, 0x4, 0xe30e, 0xff, 0x6, 0x7]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x10001}, @TCA_STAB={0x84, 0x8, [{{0x1c, 0x1, {0xb4, 0x4, 0x2, 0x401, 0x2, 0xffffffff, 0x5, 0x4}}, {0xc, 0x2, [0x4, 0x0, 0x8000, 0xe5]}}, {{0x1c, 0x1, {0x7, 0xff, 0x0, 0x1f, 0x1, 0x0, 0x74d, 0x9}}, {0x18, 0x2, [0x20, 0x40, 0x0, 0xd1, 0x0, 0x1, 0x3, 0x40, 0xfffb]}}, {{0x1c, 0x1, {0x5, 0x40, 0x0, 0x10000, 0x1b2aedeeb30c7bea, 0x8, 0x9, 0x2}}, {0x8, 0x2, [0x7, 0xa53e]}}]}, @TCA_RATE={0x8, 0x5, {0x37, 0x7}}, @TCA_RATE={0x8, 0x5, {0x3, 0x40}}, @TCA_STAB={0x150, 0x8, [{{0x1c, 0x1, {0x7, 0x0, 0x7ff, 0x8, 0x0, 0x3dcd8d71, 0x2, 0x6}}, {0x10, 0x2, [0x3, 0xb7c, 0x9, 0x101, 0x6, 0x8]}}, {{0x1c, 0x1, {0x5, 0xee, 0x8001, 0x7, 0x0, 0x28c, 0xd6, 0x1}}, {0x8, 0x2, [0x800]}}, {{0x1c, 0x1, {0x9, 0x2, 0x80, 0x6, 0x0, 0x5, 0x0, 0x4}}, {0xc, 0x2, [0x1, 0x4, 0x4, 0x100]}}, {{0x1c, 0x1, {0x9, 0x4, 0x3f, 0x1, 0x1, 0x8, 0xad, 0x8}}, {0x14, 0x2, [0x8001, 0x5, 0xd25, 0x8, 0x0, 0x8, 0xfffd, 0x7ff]}}, {{0x1c, 0x1, {0x1, 0x51, 0x5, 0x1, 0x0, 0xffffff81, 0x4, 0x4}}, {0xc, 0x2, [0x8001, 0x2, 0xfff, 0xed23]}}, {{0x1c, 0x1, {0x1, 0x5, 0x0, 0x3, 0x0, 0x400, 0xff, 0x7}}, {0x14, 0x2, [0x0, 0x7, 0x4, 0x0, 0x5, 0x7, 0x480]}}, {{0x1c, 0x1, {0x3, 0x9, 0x7ff, 0x3, 0x1, 0x401, 0x20, 0x1}}, {0x8, 0x2, [0x100]}}, {{0x1c, 0x1, {0x18, 0x6, 0x9, 0x82bc, 0x1, 0x1, 0x0, 0x3}}, {0xc, 0x2, [0xfc00, 0x9, 0x7fff]}}]}]}, 0x50c}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 20:51:06 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:51:06 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000811cfa6ad5d81a739eb1bbf50012000c00010062726964676500000c0074f5d32c448da5d379d6248bcc111b2e6036690453d8995256da53086510e15c9aad6617b233ac743953526abd8d97f7487d0fcc9aebaf78bd85ec1eb759f992db7388d8a84ef21741e858ce83a4497334b6b1e4c152f30bfd5d6cf10d1257cc7d792d"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f0000000040)='syz1\x00') r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000340)=[@assoc={0x0, 0x117, 0x4, 0x5}, @assoc={0x0, 0x117, 0x4, 0xfffff001}, @iv={0x1bb, 0x117, 0x2, 0x0, "217565fa55def8798b82aaa82604897336b9f04f0df49ec0950cc8ce4c4e43cb81c764df088daed451eca488b76969740e99237d2cdd3c728b1376e2b5ffb407c9cd286a7d5a5cecf569bcee4ed0ef66e2f40294318e41ce88ffe2a25c401d0530436562ba6c51468f490bb9a07093291c6040b37a5220344e3a76ec0c8d0cbeca75ec51d8fa1d646590368143d3e2be6aa61f9efd1d33d3ce52fc39df9a66a6d72f28b129c8dc3f400c6f61d96289eb5598c588be26f270dc577fd0aeba97edfc1cf0a4a3d0ebb947d785901cdb07044fddf1baeeda6161875fe6dac3e5f0e44a65af063fafcffe5516e31c553432c2b2"}, @op={0x0, 0x117, 0x3, 0x1}, @iv={0xfe83, 0x117, 0x2, 0x0, "92ceba2252b3ef54f21ebd02c533b4ced7896f600312b696f55bc446ac0671c960c4b3369e7490c3254c96bb510e876646bc69f5de5e5a3c728c07a4e4f5a9122c2ffef037484cb681ef524758d3152008fcb22413a22e63973de3996a3eb7f07e467f2f96bad42e757741b6a00ccba605dc24694a4abcbd93d78737b601e7821fa060258f025cdcbbb64db3eed02961cd3b44"}, @op={0x0, 0x117, 0x3, 0x2}]}], 0x1b7d1cd8752b9fe, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz0', "f70da59972fe8dd79fe97d5c52b38644669f90e9adf8ed4ae329767006dfb793d9360d17b14a5fe020f573a6bbf3eb4ca6ab6257b2bb3ae4d198a33de1d309af588109adfe4b1ab539c58d026cf1f1ce46d52ff14e9a095ad7630cbb9cfd16a5fcf9202005fb27232aef1f9c1fd2ead222c2d835edd1f5746334df31df72426839662b23c10ad3f52dd1119c30d3f6df65598db50897468303fb82bb"}, 0xa0) r6 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5, 0x612000) ioctl$USBDEVFS_CONNECTINFO(r6, 0x40085511, &(0x7f0000000100)) 20:51:06 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 594.672327][ T2871] usb 4-1: Using ep0 maxpacket: 8 20:51:06 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYBLOB="00000000c0f7e1dded1eef96f5cd6b331a3b0df616e5c3a95437fc9136a4ca4350"], 0x8) [ 594.719504][ T2871] usb 4-1: too many configurations: 218, using maximum allowed: 8 [ 594.767064][T20365] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 594.842707][ T2871] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 594.850691][ T2871] usb 4-1: can't read configurations, error -61 [ 594.870259][ T2871] usb usb4-port1: attempt power cycle [ 594.902369][T14437] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 595.102092][T14154] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 595.142472][T14437] usb 5-1: Using ep0 maxpacket: 8 [ 595.262608][T14437] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 595.272840][T14437] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 595.283156][T14437] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 595.296369][T14437] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 595.305606][T14437] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 595.482295][T14154] usb 6-1: config 0 has an invalid interface number: 44 but max is 0 [ 595.490661][T14154] usb 6-1: config 0 has no interface number 0 [ 595.496989][T14154] usb 6-1: New USB device found, idVendor=2357, idProduct=0107, bcdDevice=e6.8d [ 595.506220][T14154] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 595.516146][T14154] usb 6-1: config 0 descriptor?? [ 595.554539][T14154] usb 6-1: This Realtek USB WiFi dongle (0x2357:0x0107) is untested! [ 595.563013][T14154] usb 6-1: Please report results to Jes.Sorensen@gmail.com [ 595.622266][ T2871] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 595.794944][T14437] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 49 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 595.822380][T14154] usb 6-1: Unsupported USB TX end-points [ 595.828378][T14154] usb 6-1: Fatal - failed to identify chip [ 595.835263][T14154] rtl8xxxu: probe of 6-1:0.44 failed with error -524 [ 595.847671][T14154] usb 6-1: USB disconnect, device number 32 [ 595.872134][ T2871] usb 4-1: Using ep0 maxpacket: 8 [ 595.912503][ T2871] usb 4-1: too many configurations: 218, using maximum allowed: 8 [ 596.012067][ C0] usblp0: nonzero read bulk status received: -71 [ 596.018626][T20357] usblp0: error -71 reading from printer [ 596.032686][T14437] usb 5-1: USB disconnect, device number 49 [ 596.040513][ T2871] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 596.048331][ T2871] usb 4-1: can't read configurations, error -61 [ 596.051946][ C1] usblp0: nonzero read bulk status received: -108 [ 596.065246][T14437] usblp0: removed 20:51:08 executing program 2: syz_usb_connect(0x0, 0x3b3, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x6c, 0x3, 0xe0, 0x8, 0x24c6, 0xd183, 0x4f36, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0x5d, 0x81, 0x0, [], [{{0x9, 0x5, 0x85, 0xb, 0x8}}, {{0x9, 0x5, 0x1, 0x3, 0x8}}]}}]}}]}}, 0x0) socketpair(0x9, 0x809, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x67657fae5bf4001f}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r3, 0x2, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x10) r4 = dup(r2) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x2e, "1d54d19282e4c71e6f0b2b85cff5e603623bda072797c2b72cbd80caed4cc8f308d2da0de1fe4b5d016652786835"}, &(0x7f0000000080)=0x36) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r5, 0x80000000}, 0x8) 20:51:08 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:51:08 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00$\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 20:51:08 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYRES16=r0], 0x0) [ 596.223338][ T2871] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 596.472190][ T2871] usb 4-1: Using ep0 maxpacket: 8 [ 596.512677][ T2871] usb 4-1: too many configurations: 218, using maximum allowed: 8 [ 596.532169][T14116] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 596.562087][T14437] usb 6-1: new high-speed USB device number 33 using dummy_hcd 20:51:08 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x1, 0x1, 0x81, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x77, {{0x9, 0x24, 0x6, 0x0, 0x0, "2ad90000"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x4000}, [@ncm={0x6, 0x24, 0x1a, 0x4, 0x4}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x3}, @ncm={0x6, 0x24, 0x1a, 0x5, 0x7f}, @country_functional={0xa, 0x24, 0x7, 0x1, 0x8000, [0x3, 0x1f]}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x8}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, &(0x7f0000000300)=ANY=[]) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x101}, 0x8) 20:51:08 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r3}, 0x8) 20:51:08 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:51:08 executing program 4: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r4, 0x0, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r6, 0x0, 0x0) syz_usb_connect(0x3, 0x7, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYBLOB="1465479deaa6c5f2ed23781f347accdd183a6434e2993d2338194676b44e94f0dc37bfbf5a30331eb9e46869aae6cca7d131b8ed339e2ad1eccd9d12b0dbb31c1db27d99b38ca131757c535301211484d698a543d8801b2f34772cde1384ef13c5e53384e352f3a4a1a119a189a9fbc5c658ee67fcf1c5ff82177e8c4b20a869eec868b9a9f6f173ede40622bf56af0044326c5b0c", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES64, @ANYRESDEC, @ANYBLOB="09c5a4f7960c523da7b85d2a80f447dda62f69388eb6d0f7f1d20889ec5c7a911f4900b2fdc31b209c9f6525050069d51405632a4c1e2058ab924842020f0ac74756c594045645963f203fd8b453fba2004c81a4e150e107e325dd5e4e0fbd99948959fcde89ad33c29a85e38f521fd27009b73860008ed49876e9c5dcd228018ce2b1fe9aa255153f1570bcebcbdc6e521fda2868e64e4355dd85b6e3ca8650cae96cb9b991ed54693bc04fcb3ca0", @ANYRESOCT=r1, @ANYRESDEC, @ANYRES64=r2, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="3034770a754d7c720d5ac7ec63f4116a116584d4fa1fcb8da619f7eb73d036eac8864728"], @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESOCT=r3, @ANYPTR64, @ANYRESHEX, @ANYRES32, @ANYRES16, @ANYRES64=r4, @ANYRESOCT=r5, @ANYPTR64]], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYRESDEC], @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT=r6], 0x0) syz_usb_connect(0x1, 0x0, 0x0, 0x0) [ 596.719833][ T2871] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 596.727790][ T2871] usb 4-1: can't read configurations, error -71 [ 596.768099][ T2871] usb usb4-port1: unable to enumerate USB device [ 596.782644][T14116] usb 3-1: Using ep0 maxpacket: 8 20:51:08 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 596.817153][T14437] usb 6-1: Using ep0 maxpacket: 8 20:51:08 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240e0000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) r1 = socket$inet(0x2, 0x3, 0x81) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="00000000f76c1e158a1bbdc06ff7f333e12316bf4f36a3aca225d423f3386e8585b7339525e2cf1841ad204889940307592034e688a55dc0f1c6110dae8b50816c0d3354f4380606"], 0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0xb) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x811b, 0x2, 0x3, 0xfb, r2}, 0x10) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x1df, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0xffffff5a, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x20}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x1) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000003000000080001007533320028000200240005000000010000a6f6387127007ca271e21c517e5e04aa0000000000faff00"/76], 0x54}}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) timer_create(0x1, &(0x7f0000000480)={0x0, 0x17, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000004c0)=0x0) timer_gettime(r8, &(0x7f0000000500)) r9 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x0, r6, 0x1e, r9}, 0x10) [ 596.917216][T14116] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 596.928472][T14116] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 596.939655][T14116] usb 3-1: New USB device found, idVendor=24c6, idProduct=d183, bcdDevice=4f.36 [ 596.942388][T14437] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 596.948878][T14116] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 596.967226][T14437] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 596.977335][T14437] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 596.990926][T14437] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 597.000205][T14437] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 597.017434][T14116] usb 3-1: config 0 descriptor?? 20:51:09 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:51:09 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 +\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) [ 597.044114][ T31] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 597.253102][ T2871] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 597.278708][T14116] usb 3-1: USB disconnect, device number 36 [ 597.292212][ C1] xpad 3-1:0.0: xpad_irq_out - usb_submit_urb failed with result -19 [ 597.305936][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 597.442364][ T31] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 597.452370][ T31] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 597.462561][ T31] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 597.475741][ T31] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 597.485338][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 597.502115][ T2871] usb 4-1: Using ep0 maxpacket: 8 [ 597.525391][T14437] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 33 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 597.662466][ T2871] usb 4-1: unable to get BOS descriptor or descriptor too short [ 597.726134][T14116] usb 6-1: USB disconnect, device number 33 [ 597.735707][T14116] usblp0: removed [ 597.742409][ T2871] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 597.912376][ T2871] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 597.921726][ T2871] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 597.930321][ T2871] usb 4-1: Product: syz [ 597.934942][ T2871] usb 4-1: Manufacturer: syz [ 597.939600][ T2871] usb 4-1: SerialNumber: syz [ 597.975130][ T31] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 50 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 598.072126][ T3916] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 598.192077][ C0] usblp0: nonzero read bulk status received: -71 [ 598.199944][T20394] usblp0: error -71 reading from printer [ 598.213163][ T31] usb 5-1: USB disconnect, device number 50 [ 598.224374][ T31] usblp0: removed [ 598.274451][ T2871] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 598.287713][ T2871] usb 4-1: USB disconnect, device number 52 [ 598.322141][ T3916] usb 3-1: Using ep0 maxpacket: 8 [ 598.452437][ T3916] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 598.464464][ T3916] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 598.476460][ T3916] usb 3-1: New USB device found, idVendor=24c6, idProduct=d183, bcdDevice=4f.36 [ 598.486807][ T3916] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 598.498760][ T3916] usb 3-1: config 0 descriptor?? [ 598.502283][T14437] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 598.752283][ T31] usb 3-1: USB disconnect, device number 37 [ 598.762129][T14437] usb 6-1: Using ep0 maxpacket: 8 [ 598.767705][ C1] xpad 3-1:0.0: xpad_irq_out - usb_submit_urb failed with result -19 [ 598.882336][T14437] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 598.892515][T14437] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 598.903164][T14437] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 598.917432][T14437] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 598.926762][T14437] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 598.982257][ T3916] usb 4-1: new high-speed USB device number 53 using dummy_hcd 20:51:11 executing program 2: syz_usb_connect(0x0, 0x3b3, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x6c, 0x3, 0xe0, 0x8, 0x24c6, 0xd183, 0x4f36, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0x5d, 0x81, 0x0, [], [{{0x9, 0x5, 0x85, 0xb, 0x8}}, {{0x9, 0x5, 0x1, 0x3, 0x8}}]}}]}}]}}, 0x0) socketpair(0x9, 0x809, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x67657fae5bf4001f}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r3, 0x2, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x10) r4 = dup(r2) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x2e, "1d54d19282e4c71e6f0b2b85cff5e603623bda072797c2b72cbd80caed4cc8f308d2da0de1fe4b5d016652786835"}, &(0x7f0000000080)=0x36) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r5, 0x80000000}, 0x8) 20:51:11 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:51:11 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000080)="c24181d153a268e505e17e55a2d7bbf83e4b8f4b16953daaf7d4e412ef8370cc0dfb5a965070ebcff485cc4046f412032bab3712e8", 0x35) [ 599.232325][ T3916] usb 4-1: Using ep0 maxpacket: 8 [ 599.239825][T14437] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 34 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 20:51:11 executing program 5: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r4, 0x0, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r6, 0x0, 0x0) syz_usb_connect(0x3, 0x7, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYBLOB="1465479deaa6c5f2ed23781f347accdd183a6434e2993d2338194676b44e94f0dc37bfbf5a30331eb9e46869aae6cca7d131b8ed339e2ad1eccd9d12b0dbb31c1db27d99b38ca131757c535301211484d698a543d8801b2f34772cde1384ef13c5e53384e352f3a4a1a119a189a9fbc5c658ee67fcf1c5ff82177e8c4b20a869eec868b9a9f6f173ede40622bf56af0044326c5b0c", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES64, @ANYRESDEC, @ANYBLOB="09c5a4f7960c523da7b85d2a80f447dda62f69388eb6d0f7f1d20889ec5c7a911f4900b2fdc31b209c9f6525050069d51405632a4c1e2058ab924842020f0ac74756c594045645963f203fd8b453fba2004c81a4e150e107e325dd5e4e0fbd99948959fcde89ad33c29a85e38f521fd27009b73860008ed49876e9c5dcd228018ce2b1fe9aa255153f1570bcebcbdc6e521fda2868e64e4355dd85b6e3ca8650cae96cb9b991ed54693bc04fcb3ca0", @ANYRESOCT=r1, @ANYRESDEC, @ANYRES64=r2, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="3034770a754d7c720d5ac7ec63f4116a116584d4fa1fcb8da619f7eb73d036eac8864728"], @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESOCT=r3, @ANYPTR64, @ANYRESHEX, @ANYRES32, @ANYRES16, @ANYRES64=r4, @ANYRESOCT=r5, @ANYPTR64]], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYRESDEC], @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT=r6], 0x0) syz_usb_connect(0x1, 0x0, 0x0, 0x0) [ 599.370835][T14437] usb 6-1: USB disconnect, device number 34 [ 599.382834][T14437] usblp0: removed [ 599.393139][ T3916] usb 4-1: unable to get BOS descriptor or descriptor too short [ 599.472815][ T3916] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 599.612281][ T31] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 599.642415][ T3916] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 599.651762][ T3916] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 599.660265][ T3916] usb 4-1: Product: syz [ 599.664832][ T3916] usb 4-1: Manufacturer: syz [ 599.669519][ T3916] usb 4-1: SerialNumber: syz 20:51:11 executing program 4: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r4, 0x0, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r6, 0x0, 0x0) syz_usb_connect(0x3, 0x7, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYBLOB="1465479deaa6c5f2ed23781f347accdd183a6434e2993d2338194676b44e94f0dc37bfbf5a30331eb9e46869aae6cca7d131b8ed339e2ad1eccd9d12b0dbb31c1db27d99b38ca131757c535301211484d698a543d8801b2f34772cde1384ef13c5e53384e352f3a4a1a119a189a9fbc5c658ee67fcf1c5ff82177e8c4b20a869eec868b9a9f6f173ede40622bf56af0044326c5b0c", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES64, @ANYRESDEC, @ANYBLOB="09c5a4f7960c523da7b85d2a80f447dda62f69388eb6d0f7f1d20889ec5c7a911f4900b2fdc31b209c9f6525050069d51405632a4c1e2058ab924842020f0ac74756c594045645963f203fd8b453fba2004c81a4e150e107e325dd5e4e0fbd99948959fcde89ad33c29a85e38f521fd27009b73860008ed49876e9c5dcd228018ce2b1fe9aa255153f1570bcebcbdc6e521fda2868e64e4355dd85b6e3ca8650cae96cb9b991ed54693bc04fcb3ca0", @ANYRESOCT=r1, @ANYRESDEC, @ANYRES64=r2, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="3034770a754d7c720d5ac7ec63f4116a116584d4fa1fcb8da619f7eb73d036eac8864728"], @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESOCT=r3, @ANYPTR64, @ANYRESHEX, @ANYRES32, @ANYRES16, @ANYRES64=r4, @ANYRESOCT=r5, @ANYPTR64]], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYRESDEC], @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT=r6], 0x0) 20:51:11 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:51:11 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) arch_prctl$ARCH_SET_GS(0x1001, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 20:51:11 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80400, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x19, &(0x7f00000000c0)={r3}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r3, 0x7}, 0x8) syz_usb_connect(0x1, 0x2d, &(0x7f0000000200)=ANY=[@ANYBLOB="120100004f0cf71073052c4dae370000000109021b0001000400000904cf0001d8b88d0009050b020000fe00002915c90790e80d952e4dfe31252f2b64b4ee5e80b3c6b9911b0a44be4dedee36ed53109cc2295a008b5adb2c4636473f6d4d101b4619fd8e8482e93e3e734f2a0c2b3b9fe569f38dce16ee811f6bdad5121b6edc18befe2321a1765ec4d67db44fa2a36e7762569676d2aa4d942c3fae30c9510aadfa99e2d73731bb967a656d5f01a80670c31a02551c40cb845e5a5b2b8c91bae03c84caae98f715c35086459c63fd1bbacb16b7fb113cac3ed11956788eeb244bb628effdb279cc6e37fc4c49ed62bb1ec03542c40fd5db32f60c95bd6238"], 0x0) [ 599.852469][T14437] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 599.872799][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 599.895608][ T3916] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 599.934771][ T3916] usb 4-1: USB disconnect, device number 53 20:51:12 executing program 1: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:51:12 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400eca1fa0000240000164e0000000000000000", @ANYRES32=0x0, @ANYBLOB="f8be00"/12], 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4) r4 = accept4(r3, 0x0, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r8) setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{}], {0x4, 0x2}, [{0x8, 0x5}, {0x8, 0x0, r8}, {0x8, 0x4}], {0x10, 0x4}}, 0x44, 0x1) sendmsg$unix(r4, &(0x7f0000000340)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000001c0), 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r5, r6, r8}}}], 0x20, 0x4000000}, 0x4004) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x2, 0x1, 0x0, 0x8}, 0x8) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) [ 599.992347][ T31] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 600.003572][ T31] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 600.014837][ T31] usb 3-1: New USB device found, idVendor=24c6, idProduct=d183, bcdDevice=4f.36 [ 600.024238][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 600.112076][T14437] usb 6-1: Using ep0 maxpacket: 8 [ 600.118058][ T31] usb 3-1: config 0 descriptor?? [ 600.162096][ T2871] usb 5-1: new high-speed USB device number 51 using dummy_hcd 20:51:12 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) [ 600.252751][T14437] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 600.264003][T14437] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 600.274769][T14437] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 600.287922][T14437] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 20:51:12 executing program 1: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 600.297180][T14437] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 600.344917][ T3916] usb 4-1: new low-speed USB device number 54 using dummy_hcd [ 600.397442][T14154] usb 3-1: USB disconnect, device number 38 [ 600.403542][ C1] xpad 3-1:0.0: xpad_irq_in - usb_submit_urb failed with result -19 [ 600.411936][ C1] xpad 3-1:0.0: xpad_irq_out - usb_submit_urb failed with result -19 [ 600.433111][ T2871] usb 5-1: Using ep0 maxpacket: 8 [ 600.572389][ T2871] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 600.582538][ T2871] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 600.592986][ T2871] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 600.602287][ T3916] usb 4-1: Invalid ep0 maxpacket: 16 [ 600.606182][ T2871] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 600.620675][ T2871] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 600.772130][ T3916] usb 4-1: new low-speed USB device number 55 using dummy_hcd [ 600.854884][T14437] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 35 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 20:51:12 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r3, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r1) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 20:51:13 executing program 1: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:51:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x70bd27, 0x0, [@sadb_x_nat_t_type={0x1, 0x14, 0x170}, @sadb_sa={0x2}, @sadb_x_nat_t_type={0x1}]}, 0x30}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r2, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80, 0x40400) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f00000001c0)) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x18, 0xaa, 0x3be, 0xffffffab, 0x20, 0xffffffffffffffff, 0x5, [], r4, r6, 0x3, 0x1}, 0x3c) [ 600.982085][ C0] usblp0: nonzero read bulk status received: -71 [ 600.995735][T20477] usblp0: error -71 reading from printer [ 601.012468][ T3916] usb 4-1: Invalid ep0 maxpacket: 16 [ 601.023019][ T3916] usb usb4-port1: attempt power cycle [ 601.082024][ C1] usblp0: nonzero read bulk status received: -71 [ 601.087444][ T2871] usblp 5-1:1.0: usblp1: USB Bidirectional printer dev 51 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 601.090249][T20440] usblp0: error -71 reading from printer [ 601.122009][ C1] usblp0: nonzero read bulk status received: -71 [ 601.170261][ T2871] usb 6-1: USB disconnect, device number 35 [ 601.188981][ T2871] usblp0: removed [ 601.295018][ T31] usb 5-1: USB disconnect, device number 51 [ 601.306057][ T31] usblp1: removed 20:51:13 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r3, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r1) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) [ 601.754186][ T3916] usb 4-1: new low-speed USB device number 56 using dummy_hcd 20:51:13 executing program 4: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r4, 0x0, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r6, 0x0, 0x0) syz_usb_connect(0x3, 0x7, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYBLOB="1465479deaa6c5f2ed23781f347accdd183a6434e2993d2338194676b44e94f0dc37bfbf5a30331eb9e46869aae6cca7d131b8ed339e2ad1eccd9d12b0dbb31c1db27d99b38ca131757c535301211484d698a543d8801b2f34772cde1384ef13c5e53384e352f3a4a1a119a189a9fbc5c658ee67fcf1c5ff82177e8c4b20a869eec868b9a9f6f173ede40622bf56af0044326c5b0c", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES64, @ANYRESDEC, @ANYBLOB="09c5a4f7960c523da7b85d2a80f447dda62f69388eb6d0f7f1d20889ec5c7a911f4900b2fdc31b209c9f6525050069d51405632a4c1e2058ab924842020f0ac74756c594045645963f203fd8b453fba2004c81a4e150e107e325dd5e4e0fbd99948959fcde89ad33c29a85e38f521fd27009b73860008ed49876e9c5dcd228018ce2b1fe9aa255153f1570bcebcbdc6e521fda2868e64e4355dd85b6e3ca8650cae96cb9b991ed54693bc04fcb3ca0", @ANYRESOCT=r1, @ANYRESDEC, @ANYRES64=r2, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="3034770a754d7c720d5ac7ec63f4116a116584d4fa1fcb8da619f7eb73d036eac8864728"], @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYRESOCT=r3, @ANYPTR64, @ANYRESHEX, @ANYRES32, @ANYRES16, @ANYRES64=r4, @ANYRESOCT=r5, @ANYPTR64]], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYRESDEC], @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT=r6], 0x0) 20:51:13 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r3, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r1) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 20:51:13 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x241) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x9, 0x1000, 0x4, 0x721c947f, 0x0, 0x63, 0x0, 0x5, r5}, 0x20) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) [ 601.852350][ T3916] usb 4-1: Invalid ep0 maxpacket: 16 [ 602.002158][ T3916] usb 4-1: new low-speed USB device number 57 using dummy_hcd [ 602.092266][ T3916] usb 4-1: Invalid ep0 maxpacket: 16 [ 602.098087][ T3916] usb usb4-port1: unable to enumerate USB device [ 602.192124][ T2871] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 602.432201][ T2871] usb 5-1: Using ep0 maxpacket: 8 [ 602.552422][ T2871] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 602.562448][ T2871] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 602.572601][ T2871] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 602.585772][ T2871] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 602.595155][ T2871] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:51:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x1, 0xfffffffe, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10}, {}, {}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) 20:51:14 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:51:14 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r3, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r1) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 20:51:14 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r3, 0x0, 0x0) fcntl$dupfd(r3, 0x0, r1) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 20:51:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x1df, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0e01000000001000cd2174b3f8980b3cbc8e23d05de91d6208574b57c76241d08865952e3331c4f21fce4ef01d69caeca5c7c90c79181e6033628f70f6a79e178a2e7dc2f54a2f6e73ced9e5bce24e8608281d1238866a77e7b138a294c0831d88592241fe5b37b979bf2912b2d5ea11dbfba2f8f858d95bc12b1c68efe51c9e237d3cdc51a8b2f696062fdc46d8ba1190e22a91f2cc1dbe77eb81970f679d9c506a9755"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001007533320028000200240005000000010000a6f6387127007ca271e21c517e5e04aa0000000000faff00"/76], 0x54}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, r3}}, 0x24}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x19, &(0x7f00000000c0)={r6}, 0x8) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$SO_COOKIE(r8, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000100)=0x8) 20:51:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x4) accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_GET_REQUEST_TABLE(r5, 0x2286, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x6, 0xfd}, 0xa) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = accept(r0, &(0x7f0000000100)=@l2, &(0x7f0000000080)=0xb) getsockopt$IP_VS_SO_GET_DESTS(r7, 0x0, 0x484, &(0x7f0000000000)=""/43, &(0x7f0000000040)=0xfffffffffffffd56) r8 = socket(0xa9ce2cefe0362ca9, 0x4, 0x0) setsockopt$inet6_int(r8, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r8, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) [ 603.088510][ T2871] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 52 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 20:51:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$cdc_ncm(0x0, 0x99, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="0a060002400400200200"], @ANYBLOB="81e8ce36b9b17ea7dc68583335720129e17b8907884508fca3029985c2f9848ed11471b7ac2a701ea36fb99ee708799472400be733d337d69f4605c3b263c6a4a8154e1a5c765c6a817222867ae358f3f6179084d20973a3956e36146999be3bca7c5d70f9c38dd5fa6d0ff16453876f4f4bff294766027606408dd5fb02b5cd662d4219d278817956a64666cb66418e5c94271ee83faa123efb06dc659b713637555266ee87", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="050fce00050b1001180000200808000503100b0b10011801007c4007000203100bad100b9110e031e15a972f95eb035afa22758066bdcf8b6bce88dc089a1386ef247435388b79629f2d8ef91c99c687c98b313a87c928b39831e9eef52a5e7f46f79973d5bd047aabab8a896e252563e082560efd1d3522305b2ed6b5a8117d19165f9b40175cba9a0abcae108fb8088f2a5a07df78d3b93e35ae96b5e8c7abb90e102b143d5b32290b9cc3f65eca2f34ea5f89a69c41321e98791f9d66afa7114bdd145d08f017b5cba6f4033a"], @ANYBLOB="0100000004000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="04030204"]]) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000000)={0x8, 0xfffffffa, 0x9}) socket$rds(0x15, 0x5, 0x0) 20:51:15 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:51:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x1, 0xfffffffe, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10}, {}, {}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) [ 603.302057][ C0] usblp0: nonzero read bulk status received: -71 [ 603.311749][T20502] usblp0: error -71 reading from printer [ 603.323907][T14437] usb 5-1: USB disconnect, device number 52 [ 603.332006][ C0] usblp0: nonzero read bulk status received: -108 [ 603.356948][T20501] ===================================================== [ 603.363952][T20501] BUG: KMSAN: use-after-free in usb_autopm_put_interface+0xf2/0x120 [ 603.371926][T20501] CPU: 0 PID: 20501 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 603.379892][T20501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 603.389936][T20501] Call Trace: [ 603.393227][T20501] dump_stack+0x191/0x1f0 [ 603.397561][T20501] kmsan_report+0x14a/0x2f0 [ 603.402147][T20501] __msan_warning+0x73/0xf0 [ 603.406649][T20501] usb_autopm_put_interface+0xf2/0x120 [ 603.412101][T20501] usblp_release+0x182/0x3d0 [ 603.416682][T20501] ? usblp_open+0x610/0x610 [ 603.421171][T20501] __fput+0x4c9/0xba0 [ 603.425233][T20501] ____fput+0x37/0x40 [ 603.429242][T20501] ? fput_many+0x2a0/0x2a0 [ 603.433674][T20501] task_work_run+0x22e/0x2a0 [ 603.438279][T20501] prepare_exit_to_usermode+0x39d/0x4d0 [ 603.443823][T20501] syscall_return_slowpath+0x90/0x610 [ 603.449198][T20501] do_syscall_64+0xdc/0x160 [ 603.453714][T20501] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 603.459612][T20501] RIP: 0033:0x413741 [ 603.463499][T20501] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 603.483632][T20501] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 603.492124][T20501] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 0000000000413741 [ 603.500085][T20501] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 603.508051][T20501] RBP: 0000000000000001 R08: ffffffffffffffff R09: ffffffffffffffff [ 603.516250][T20501] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 603.524222][T20501] R13: 00000000000934f2 R14: 0000000000763ce8 R15: 000000000075bf2c [ 603.532298][T20501] [ 603.534609][T20501] Uninit was created at: [ 603.538857][T20501] kmsan_internal_poison_shadow+0x60/0x110 [ 603.544680][T20501] kmsan_slab_free+0x8d/0x100 [ 603.549354][T20501] kfree+0x4c1/0x2e70 [ 603.553342][T20501] usb_release_interface+0x105/0x120 [ 603.558615][T20501] device_release+0xe2/0x380 [ 603.563193][T20501] kobject_put+0x38d/0x480 [ 603.567610][T20501] put_device+0x51/0x70 [ 603.571775][T20501] usb_disable_device+0x69a/0x1150 [ 603.576873][T20501] usb_disconnect+0x51e/0xd60 [ 603.581795][T20501] hub_event+0x3fd0/0x72f0 [ 603.586206][T20501] process_one_work+0x1572/0x1ef0 [ 603.591218][T20501] worker_thread+0x111b/0x2460 [ 603.595972][T20501] kthread+0x4b5/0x4f0 [ 603.600031][T20501] ret_from_fork+0x35/0x40 [ 603.604429][T20501] ===================================================== [ 603.611544][T20501] Disabling lock debugging due to kernel taint [ 603.617680][T20501] Kernel panic - not syncing: panic_on_warn set ... [ 603.624267][T20501] CPU: 0 PID: 20501 Comm: syz-executor.4 Tainted: G B 5.4.0-rc3+ #0 [ 603.633527][T20501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 603.643569][T20501] Call Trace: [ 603.646861][T20501] dump_stack+0x191/0x1f0 [ 603.651187][T20501] panic+0x3c9/0xc1e [ 603.655094][T20501] kmsan_report+0x2e8/0x2f0 [ 603.659594][T20501] __msan_warning+0x73/0xf0 [ 603.664094][T20501] usb_autopm_put_interface+0xf2/0x120 [ 603.669549][T20501] usblp_release+0x182/0x3d0 [ 603.674131][T20501] ? usblp_open+0x610/0x610 [ 603.678655][T20501] __fput+0x4c9/0xba0 [ 603.682639][T20501] ____fput+0x37/0x40 [ 603.686609][T20501] ? fput_many+0x2a0/0x2a0 [ 603.691016][T20501] task_work_run+0x22e/0x2a0 [ 603.695603][T20501] prepare_exit_to_usermode+0x39d/0x4d0 [ 603.701159][T20501] syscall_return_slowpath+0x90/0x610 [ 603.706533][T20501] do_syscall_64+0xdc/0x160 [ 603.711037][T20501] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 603.716915][T20501] RIP: 0033:0x413741 [ 603.720798][T20501] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 603.740399][T20501] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 603.748801][T20501] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 0000000000413741 [ 603.756777][T20501] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 603.764753][T20501] RBP: 0000000000000001 R08: ffffffffffffffff R09: ffffffffffffffff [ 603.772718][T20501] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 603.780678][T20501] R13: 00000000000934f2 R14: 0000000000763ce8 R15: 000000000075bf2c [ 603.790180][T20501] Kernel Offset: disabled [ 603.794575][T20501] Rebooting in 86400 seconds..