[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 82.667505][ T30] audit: type=1800 audit(1572298243.719:25): pid=11635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 82.690792][ T30] audit: type=1800 audit(1572298243.739:26): pid=11635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 82.736012][ T30] audit: type=1800 audit(1572298243.769:27): pid=11635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.130' (ECDSA) to the list of known hosts. 2019/10/28 21:30:58 fuzzer started 2019/10/28 21:31:03 dialing manager at 10.128.0.26:40469 2019/10/28 21:31:03 syscalls: 2431 2019/10/28 21:31:03 code coverage: enabled 2019/10/28 21:31:03 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/28 21:31:03 extra coverage: enabled 2019/10/28 21:31:03 setuid sandbox: enabled 2019/10/28 21:31:03 namespace sandbox: enabled 2019/10/28 21:31:03 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/28 21:31:03 fault injection: enabled 2019/10/28 21:31:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/28 21:31:03 net packet injection: enabled 2019/10/28 21:31:03 net device setup: enabled 2019/10/28 21:31:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 21:35:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="32794aa271e28780540000000062d42fcdab9232ad9eb697631f64430000001b006482afc62af47a1e47bc964b9040801dd28957104c4a17ad86090d645dac10b87391a43d552eed9a760e872a7edd91cfc1c96424d93bb02973ac6194891ae1260f1c", @ANYRES32=0x0, @ANYBLOB="099be763000000000002000063aec89729209db2ce8221c62a36bea1c352c39414bc3ad6d978d754d5ed44b33880733e286f97641d9bc812a52a002f7330141a4b0332a61e401815d7265de2d8e4f1ee6c8d970647193ee72477803739d8e84ac5875f7e2ead8eca00136eb388c0dde0bfa9b2d810e76cb750159ca7d2725eab385d0d8870e2427dabbdfe5e08e9b80a1c9f57a5d75be2eba8a22ab8e7cf687aabaca6063c289cfec9cd4f65056b9013cb469720c2e1a88f913bea2352d9"], 0x3}}, 0x0) socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, 0x0, 0x0) getsockname$packet(r4, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r5, 0x0, 0x0) getgid() stat(0x0, &(0x7f00000005c0)) socket(0x0, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004100)={{{@in6=@initdev, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x410000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = getgid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000004c0)={0xa0, 0x0, 0x0, {{0x5, 0x0, 0xffff, 0x0, 0x7, 0x0, {0x0, 0x8001, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8000, 0x1, 0x0, r6, r7, 0x2}}}}, 0xa0) r8 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket(0x0, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r10, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r0, r10, 0x0) tkill(r1, 0x1002000000016) syzkaller login: [ 355.038123][T11800] IPVS: ftp: loaded support on port[0] = 21 [ 355.190722][T11800] chnl_net:caif_netlink_parms(): no params data found [ 355.248771][T11800] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.256262][T11800] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.265108][T11800] device bridge_slave_0 entered promiscuous mode [ 355.275432][T11800] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.282885][T11800] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.291810][T11800] device bridge_slave_1 entered promiscuous mode [ 355.326856][T11800] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.339751][T11800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.375912][T11800] team0: Port device team_slave_0 added [ 355.385506][T11800] team0: Port device team_slave_1 added [ 355.566831][T11800] device hsr_slave_0 entered promiscuous mode [ 355.822779][T11800] device hsr_slave_1 entered promiscuous mode [ 356.133834][T11800] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.141611][T11800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.149656][T11800] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.157091][T11800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.192746][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.222549][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.500727][T11800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.544946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.554066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.577204][T11800] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.618390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.628170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.637384][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.644791][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.709058][T11800] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.719725][T11800] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.753400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.763248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.772414][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.779832][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.788483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.798581][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.808894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.818852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.828609][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.838716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.848598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.857830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.867945][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.877291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.967841][T11800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.163266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.172483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:35:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) accept4$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000100)=0x3fd, 0x4) 21:35:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x2, 0x0, [{0x10000, 0xe, &(0x7f00000003c0)=""/14}, {0x0, 0xe5, &(0x7f00000005c0)=""/229}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)) 21:35:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 21:35:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000a00)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) [ 359.694376][T11868] IPVS: ftp: loaded support on port[0] = 21 [ 359.845577][T11868] chnl_net:caif_netlink_parms(): no params data found 21:35:20 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) [ 359.941454][T11868] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.948809][T11868] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.957894][T11868] device bridge_slave_0 entered promiscuous mode [ 359.989464][T11868] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.996984][T11868] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.006302][T11868] device bridge_slave_1 entered promiscuous mode [ 360.041074][T11868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.055296][T11868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.091300][T11868] team0: Port device team_slave_0 added [ 360.102253][T11868] team0: Port device team_slave_1 added 21:35:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)}}], 0x2, 0x18100) r2 = socket$inet_tcp(0x2, 0x3, 0x6) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xdc100d8c92a76f1f, 0x220) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000080)) sendmmsg$inet(r2, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r4, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) syz_usb_connect(0x0, 0x3, &(0x7f0000000200)=ANY=[@ANYRESOCT=r1, @ANYRESHEX=r4, @ANYBLOB="cb8a500000000000003c"], 0x0) [ 360.186776][T11868] device hsr_slave_0 entered promiscuous mode [ 360.223073][T11868] device hsr_slave_1 entered promiscuous mode [ 360.262373][T11868] debugfs: Directory 'hsr0' with parent '/' already present! [ 360.396768][T11868] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.404250][T11868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.412173][T11868] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.419972][T11868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.730437][T11868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.776816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.815214][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.835435][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.864929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 360.916247][T11868] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.958603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.968696][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.977785][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.985139][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.085266][T11868] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 361.096270][T11868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.113265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.123314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.132526][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.139819][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.149495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.159604][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.170028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.180090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.190086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.200024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.209836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.219355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.229233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.238642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.320729][T11868] 8021q: adding VLAN 0 to HW filter on device batadv0 21:35:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x501401, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000002c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e37090001", 0x27}], 0x1}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1b9a1b9a) splice(r2, 0x0, r4, 0x0, 0x11002, 0x0) [ 361.645580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.655564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.680251][T11918] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 21:35:22 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x24f228bb) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x30002, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet_tcp(0x2, 0x1, 0x0) write(r6, &(0x7f0000000140)="7bf79ce4114f85", 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_GET_KEEPCAPS(0x7) 21:35:23 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x24f228bb) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x30002, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet_tcp(0x2, 0x1, 0x0) write(r6, &(0x7f0000000140)="7bf79ce4114f85", 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_GET_KEEPCAPS(0x7) 21:35:23 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0xe, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f00000000c0)={0x1ff, 0x100, 0x3eb}) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 21:35:23 executing program 0: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240)={@loopback}, 0x20a) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x93de}, 0x102) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[], 0xffffffdf) 21:35:24 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x458, 0x87, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="0000290031ba938db314286cb4b05e0a00006f000c8fdfdbac8a53a260298b58b1743f"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 363.592149][ T12] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 363.843092][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 363.973171][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 363.984320][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 363.997342][ T12] usb 1-1: New USB device found, idVendor=0458, idProduct=0087, bcdDevice= 0.00 [ 364.009014][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.021358][ T12] usb 1-1: config 0 descriptor?? 21:35:25 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x220c7b63, 0x20000) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x200, 0x40a184) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'veth1\x00'}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read$hiddev(r5, &(0x7f00000001c0)=""/64, 0x40) r6 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xb918, 0x101000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r6, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x2000000000000, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x9, 0x2}, 0x0, 0x0, &(0x7f00000002c0)={0x4, 0x7, 0x81, 0x5}, &(0x7f0000000300)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0xb8}}, 0x10) io_setup(0x4, &(0x7f0000000480)) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000004c0)={0x0, @sdr={0x55595659, 0x7}}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/packet\x00') ioctl$TCSETAF(r7, 0x5408, &(0x7f0000000600)={0x9, 0x8, 0xf3a3, 0x6, 0x1a, 0x4, 0x1, 0xaa, 0x0, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000680)={0x3000, &(0x7f0000000640), 0xa, r7, 0xf}) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcs\x00', 0x204600, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r8, &(0x7f0000000880)={0xc, 0x8, 0xfa00, {&(0x7f0000000700)}}, 0x10) syz_open_dev$radio(&(0x7f00000008c0)='/dev/radio#\x00', 0x2, 0x2) r9 = syz_open_dev$vbi(&(0x7f0000000900)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r9, 0x84, 0x7, &(0x7f0000000940), &(0x7f0000000980)=0x4) r10 = accept(0xffffffffffffffff, 0x0, &(0x7f00000009c0)) sendmsg$xdp(r10, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000a00)="1533afecac28ceb1bb64a62fbfa2fb50f67c3ed3dcd07a79f7e23ce94bbbfb79ce3bcb8fde72802e1997352c5f3e", 0x2e}, {&(0x7f0000000a40)="8bd2b12ddfc2f98a4427ae9e9b5e3d84999fc959868aeb13741d30b711955006d3a59a966ae1f80c", 0x28}, {&(0x7f0000000a80)="dd8bf7312bf2f06b078ae8f2bbb97d2961ceaae10deb22b9cef8a7620a49174c39a5bf3b68cd4c565a7b5c15b2294f7109b3b6ce5ddeaa", 0x37}, {&(0x7f0000000ac0)="01d015644acf7978ff54f45e97769b4698ec64b3b58a", 0x16}, {&(0x7f0000000b00)="09bfc36530ce92eb73babd2f371a47f9f08185034168132f19c2810abaf456026f24f8a0e47fe1cb7068c009d8c4d3ab26a6d62126a99776a470a1c2241a2ae24d1501e5387e2ebd95c93e310e4775d95c29e31bd039311767af41494199a2c2205855", 0x63}], 0x5, 0x0, 0x0, 0x8000}, 0x4000) r11 = syz_open_dev$dmmidi(&(0x7f0000000c40)='/dev/dmmidi#\x00', 0x6, 0x282800) setsockopt$RXRPC_SECURITY_KEYRING(r11, 0x110, 0x2, &(0x7f0000000c80)='/dev/admmidi#\x00', 0xe) r12 = accept(r4, &(0x7f0000000cc0)=@l2, &(0x7f0000000d40)=0x80) setsockopt$ARPT_SO_SET_REPLACE(r12, 0x0, 0x60, &(0x7f0000000dc0)={'filter\x00', 0x7, 0x4, 0x488, 0x0, 0x260, 0x140, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f0000000d80), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="aec70b9f7e9b", @mac, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xf, 0x1}}}, {{@arp={@local, @empty, 0x0, 0x0, @mac, {[0x0, 0x0, 0x0, 0x0, 0x1231408d2794f880]}, @empty, {[0xff, 0x1fe, 0x1a9150058dae7033, 0x101, 0x8f28a1fd074f67ce, 0xff]}, 0x9, 0x80, 0x8000, 0x8, 0x1, 0xf001, 'bcsh0\x00', 'rose0\x00', {0xff}, {0x101}, 0x0, 0x4}, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x7, 0x1ff, 0x20, 0x2}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="bc5ae341c4c0", @empty, @broadcast, @loopback, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d8) r13 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r13) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000001740)='mangle\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000017c0)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@initdev}}, &(0x7f00000018c0)=0xe8) r16 = getegid() r17 = syz_open_dev$audion(&(0x7f0000001900)='/dev/audio#\x00', 0x9, 0x410840) r18 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001940)='syz0\x00', 0x200002, 0x0) r19 = syz_open_dev$vbi(&(0x7f0000001b00)='/dev/vbi#\x00', 0x3, 0x2) r20 = socket$netlink(0x10, 0x3, 0x3) sendmmsg$unix(r8, &(0x7f0000001bc0)=[{&(0x7f0000001300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001700)=[{&(0x7f0000001380)="f3180c22b8c249655b8e0a28c4a6608a53e39e1100264882c02e3bc84c2afeb114dcccc87d0e3181a3250baf3729f3649b757013772ca4d7556b75c51eea06bbf7c797f82b48541b36f0936fcf07db1e3ec46548d5d3a0d73bae857b073a38f2beba5ac6a148eeff3a26d2b29df068d56280773aebb9b4dd746fcf299814b530d5b383b1ad56e73eafbf98e5ac1a7066abfc513c3f90b2f5faa54da9fd6ec086b06470ce0e8b7e120c460f169edb7d3ea436f4a54e18123faffddde5947e6cef28cedb4706caf399900b7794d537a49f9ba298503a6de8bfa90389d1adbdcaf522af5e3462", 0xe5}, {&(0x7f0000001480)="c49949d914152e58e1e50ab3e69b86d00ddbcb165086e282b8c878e459c51331f4e41b4686b618a093ba23aca053574a535959dbc32015ee3b41e9366ea79ee44d0f8c35ace70c39a25772d92ab1095e5db59f2373bbbe80815932ff3afae771498a1c7c276414c5418e9446cc73742c14ca6533fcb4c027536ecc8028745cf0870cc98387c9e20e349e45ad3da5c1b23b407ceebadfd10f4dce96", 0x9b}, {&(0x7f0000001540)="c2e6ad7a52516207b4224c71c919dc7a1bce1e69c042e220423eb5f2000e78ccfbe7017759938358b6df9adf195409583bb94d5ada40ba0e0e2f23f4aef29cfb5666c7e0a57115c013b75fa9626fae3ac0bedb74486d0c9bfd200f0b71c042278fc939a7da51bb114785cd7a197811b260f281f7ea0f556e81e61dc99e5987f43c3c391913209e24de772be9669296a9148606c69af995ac2e92f06a50e00683951b0be45275a3daba5757bd", 0xac}, {&(0x7f0000001600)="ad8900cbd45965fecc4e7d52051b3600231a30eb77665664c112043a7edae918a6a350dc551d0b07244a07dd4eb04c0815d8cfba1ef32ad95d3f130af27fcca770f61d1fc2d416ad867af6ea0166c3bb6e2665d846f0b418ad436d85bee10ec639841752223f713b69c3ace9e469f562319552beb1d88f49be3f80031a3bd6e219a4379587f361cebb4b759af5a5bb9cf75876e0200c783022e370af9a2f99ab50d8cad5970a3e85caf0e96be35b10c596786f7d7459f5887d01a91d6048b150f41d896f", 0xc4}], 0x4, &(0x7f0000001b40)=[@cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}, @rights={{0x38, 0x1, 0x1, [r17, r8, r1, r11, r9, r10, r18, r19, r20, 0xffffffffffffffff]}}], 0x58, 0x80c}], 0x1, 0x20040018) [ 364.619158][T11942] IPVS: ftp: loaded support on port[0] = 21 [ 364.747622][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 364.754402][ T12] usbhid: probe of 1-1:0.0 failed with error -71 [ 364.772795][ T12] usb 1-1: USB disconnect, device number 2 [ 364.821828][T11942] chnl_net:caif_netlink_parms(): no params data found [ 364.884171][T11942] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.891398][T11942] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.900299][T11942] device bridge_slave_0 entered promiscuous mode [ 364.911386][T11942] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.918683][T11942] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.927583][T11942] device bridge_slave_1 entered promiscuous mode [ 364.962238][T11942] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 364.976660][T11942] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.011613][T11942] team0: Port device team_slave_0 added [ 365.021864][T11942] team0: Port device team_slave_1 added [ 365.117001][T11942] device hsr_slave_0 entered promiscuous mode [ 365.184012][T11942] device hsr_slave_1 entered promiscuous mode [ 365.222074][T11942] debugfs: Directory 'hsr0' with parent '/' already present! 21:35:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000280)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r4 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r4, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000140)=@buf) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000240)={r6, 0x2}) r7 = dup2(r5, r5) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x200100, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0, 0x20}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000005c0)={r9, 0x1ff, 0x401, 0x3, 0x7, 0x8}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 365.437215][T11942] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.444509][T11942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.452368][T11942] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.459595][T11942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.462146][ T12] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 365.604782][T11966] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 365.752201][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 365.773978][T11901] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.787150][T11901] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.872965][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 365.884149][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 365.897445][ T12] usb 1-1: New USB device found, idVendor=0458, idProduct=0087, bcdDevice= 0.00 [ 365.906654][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:35:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4}}, 0x40010) [ 365.969574][T11942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.047320][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.056400][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.096954][T11942] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.105790][ T12] usb 1-1: config 0 descriptor?? [ 366.136424][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.147282][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.156389][T11901] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.163640][T11901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.294747][T11942] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 366.305833][T11942] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 366.333333][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.343199][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.352122][T11901] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.359288][T11901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.367858][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.377967][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.388061][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.397995][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.407654][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.417585][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.427389][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.436750][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.446484][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.455836][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:35:27 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10}, 0x70) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x32, &(0x7f0000000200)="37d8fc33ab9eacacbe618e1c29a68053faa86709886fe5bb8aed5bf8d7c8b9d0757e13d62f3eff9f0db3286e07c01024a90d"}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:35:27 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_PRIORITY={0x8, 0x2, 0x1200}]}}}]}, 0x44}}, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x3) socket$pptp(0x18, 0x1, 0x2) select(0x40, &(0x7f0000000000)={0x1f}, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$cgroup_int(r2, &(0x7f0000000100)=0x8, 0x12) [ 366.563374][T11942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.592838][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 366.599140][ T12] usbhid: probe of 1-1:0.0 failed with error -71 [ 366.638843][ T12] usb 1-1: USB disconnect, device number 3 21:35:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c00000021000f8925bd7000fbdbdf250280f072ff000000070000000400000008000200ac1414bb080006000100010014000300767863616e310000000000004000000008000200ac1414aa08000b000200000008000e0003000000"], 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 367.036446][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.045802][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:35:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000040)={0x6, 0xd7a, 0x6, 0x6, 0x9, 0x40, 0x0, 0xff, 0x17, 0x4b2, 0xff, 0xc8}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7b) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="f80100b2920faba4e1f9a4"], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:35:28 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip6_mr_cache\x00') write$P9_RREMOVE(r5, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0x7) creat(&(0x7f0000000040)='./bus\x00', 0x0) 21:35:28 executing program 2: syz_usb_connect(0x0, 0x47, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xfa, 0xed, 0xab, 0x8, 0x46d, 0x8c3, 0xcbee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd}, [@mbim={0xc}]}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYBLOB="66000000d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c4ff32e2a66def34072f66a4570ad4bf43eba82aa253315612d427a5c84e4934c4f68903d5e602fc3dcd4e696a00708163b4bcb8bb0a938751ae65a726d36d7f27626bdea4585310b5a4164b218"], &(0x7f00000007c0)=0x6e) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000180)={0x6, 0xc, 0x4, 0x100, {r6, r7/1000+10000}, {0x80825332035f4aae, 0x0, 0x40, 0x0, 0x3, 0x72, "ef6b2b3f"}, 0x3ff, 0x4, @offset=0x1ff, 0x4}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000380)={0x1000, 0x778f3dee4d6213ec, 0x8f, 0x0, r5}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={r5, 0xebc}, &(0x7f0000000040)=0x8) 21:35:28 executing program 1: syz_usb_connect(0x0, 0x9d, &(0x7f0000000d80)={{0x12, 0x1, 0x0, 0x90, 0x59, 0xf6, 0x10, 0x45a, 0x5210, 0x101, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xb5, 0x72, 0x2e, 0x0, [], [{{0x9, 0x5, 0x9, 0x1e}}, {{0x9, 0x5, 0x8f, 0x2}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000000)={{0x8801, 0xf000, 0xf, 0x59, 0x0, 0x6, 0xfb, 0x80, 0x0, 0x1, 0xfb, 0x40}, {0x0, 0x4, 0x0, 0x4, 0x8, 0x6e, 0x4, 0x81, 0x0, 0x13, 0x9}, {0x0, 0x1, 0x8, 0x3f, 0xf9, 0x2, 0x6, 0x5, 0x8, 0x6, 0x16, 0xf3}, {0x2, 0x2, 0x10, 0x9, 0x7f, 0x1, 0x1f, 0x6, 0x80, 0x0, 0x4, 0x8f}, {0x2, 0x7000, 0xf, 0x3, 0x8, 0x3f, 0x10, 0x4, 0x1, 0xe6, 0x0, 0x7f}, {0x4000, 0x2, 0xe, 0x84, 0x40, 0x5e, 0x81, 0x9, 0x20, 0x40, 0x80, 0x8}, {0x100000, 0x0, 0x11, 0x6, 0x8e, 0x2, 0x5, 0x6, 0x6, 0x0, 0x40, 0x9}, {0x2, 0x0, 0xf, 0x81, 0x3, 0x4, 0x1, 0xfd, 0x1, 0x8, 0x7f, 0xf8}, {0x6000, 0x4000}, {0x1, 0x10000}, 0x8000, 0x0, 0x4, 0x10000, 0x9, 0x805f1c67b0de5718, 0x6000, [0x6, 0x94, 0xbb5d, 0xfffffffffffffffb]}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000bc0)={0x0, @loopback, @remote}, &(0x7f0000000c00)=0xc) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001dc0)={&(0x7f0000000140)={0xa, 0x4e24, 0xb6, @rand_addr="799eda2ec0e3682fcb435eec61847c07", 0x80}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000180)="1372c93b556fefa3fb814212d70f5ccb", 0x10}, {&(0x7f00000001c0)="9830f57d59e7a93add00befc74fc957f62", 0x11}, {&(0x7f0000000200)="7950ee40c95fb28a8108ca98b68dbf273dc3803f8cd4e002988b5b8026ce5f9a65827b0c512da0f87d325533be7ab6646011a23f154e484b4a26624d102f5db56bf31a19fa1dd51b8ac585ee0f5180fb39d0f519ab3cfd91b266b6952ccf", 0x5e}, {&(0x7f0000000280)="4982f3ef50980b48d0d422dce09c7a2dc9a7921bdb8e5b79efad46c147e46662e2ef21ebaf9803edf228c564cc4ccf826c521c714d6a78d2b708b51b7e6a8235a5e2123b4d01e79b29fa27b421238b65f18de98cab4c96f842451f867738e0e8d0", 0x61}, {&(0x7f0000000300)="e2f39828d55707e3a26f94ad44f988e3b6ca10918c717ce0cb19006c78875c86df5167112a4929a557ac9c00e46855f8ed4f45f8f705580aa997757246c00bd94c6a678068f1a29f8e114d559b515b87f85750a2bee122bb174d9115b85646c7431f3dbf43479cd8ce5dbc7599980aaf8466e83feb24f580e2d016f404bab13f2e81b969a5df6f4d1f36cc4e9a0e343fa0203bc4d2d2f7ae63e0a5111bbf136d41abc53f6fbacba0c3feff900349479ebff8203dec8bd3", 0xb7}, {&(0x7f00000003c0)}, {&(0x7f0000000400)}], 0x7, &(0x7f0000000c40)=[@hopopts_2292={{0x70, 0x29, 0x36, {0x89, 0xb, [], [@enc_lim={0x4, 0x1, 0xd6}, @calipso={0x7, 0x10, {0x80000001, 0x2, 0x7f, 0x84, [0xffff]}}, @pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x3, 0x2, 0x80, 0x3, [0x5]}}, @enc_lim={0x4, 0x1, 0x7}, @jumbo={0xc2, 0x4, 0x8}, @pad1, @calipso={0x7, 0x10, {0x1, 0x2, 0x0, 0xf1d4, [0x401]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x2c, 0x0, [], [@padn={0x1, 0x1, [0x0]}]}}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x84, 0x7, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x81, 0x7, [0x80]}}, @generic={0x20, 0x28, "dbc2d40f7672110ec1aeacb57b9432b655fe7feef24b7daaaa813af085c0db1f3d86537bb787a939"}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7f9e060b}}], 0x140}, 0x4008000) [ 367.854841][ T2870] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 367.932208][ T37] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 368.103681][ T2870] usb 3-1: Using ep0 maxpacket: 8 21:35:29 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip6_mr_cache\x00') write$P9_RREMOVE(r5, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0x7) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 368.192592][ T37] usb 2-1: Using ep0 maxpacket: 16 [ 368.223816][ T2870] usb 3-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=cb.ee [ 368.233126][ T2870] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.250270][ T2870] usb 3-1: config 0 descriptor?? [ 368.334800][ T37] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 368.344753][ T37] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 368.354768][ T37] usb 2-1: New USB device found, idVendor=045a, idProduct=5210, bcdDevice= 1.01 [ 368.363982][ T37] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.425362][ T37] usb 2-1: config 0 descriptor?? [ 368.467231][ T37] ums-karma 2-1:0.0: USB Mass Storage device detected [ 368.515749][ T37] ums-karma: probe of 2-1:0.0 failed with error 1 [ 368.552492][ T2870] usb 3-1: string descriptor 0 read error: -71 [ 368.558795][ T2870] uvcvideo: Found UVC 0.00 device (046d:08c3) [ 368.566048][ T2870] uvcvideo: No valid video chain found. [ 368.603110][ T2870] usb 3-1: USB disconnect, device number 2 [ 368.701681][ T37] usb 2-1: USB disconnect, device number 2 21:35:30 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip6_mr_cache\x00') write$P9_RREMOVE(r5, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0x7) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 369.292739][ T2870] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 369.502789][ T37] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 369.532786][ T2870] usb 3-1: Using ep0 maxpacket: 8 [ 369.652913][ T2870] usb 3-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=cb.ee [ 369.662306][ T2870] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.690151][ T2870] usb 3-1: config 0 descriptor?? [ 369.752572][ T37] usb 2-1: Using ep0 maxpacket: 16 [ 369.892559][ T37] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 369.902493][ T37] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 369.912479][ T37] usb 2-1: New USB device found, idVendor=045a, idProduct=5210, bcdDevice= 1.01 [ 369.921618][ T37] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.972703][ T2870] usb 3-1: string descriptor 0 read error: -71 [ 369.973499][ T37] usb 2-1: config 0 descriptor?? [ 369.979033][ T2870] uvcvideo: Found UVC 0.00 device (046d:08c3) [ 369.990958][ T2870] uvcvideo: No valid video chain found. 21:35:31 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xffffffb9) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) fallocate(r0, 0x42, 0x4, 0x100000fff9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)=',-*,mime_typeppp0$\x00') [ 370.017796][ T2870] usb 3-1: USB disconnect, device number 3 [ 370.037276][ T37] ums-karma 2-1:0.0: USB Mass Storage device detected [ 370.134913][ T37] ums-karma: probe of 2-1:0.0 failed with error 1 [ 370.240424][ T2870] usb 2-1: USB disconnect, device number 3 21:35:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) alarm(0x7) sysinfo(&(0x7f0000000080)=""/92) r1 = syz_open_dev$admmidi(&(0x7f0000003ac0)='/dev/admmidi#\x00', 0x61d, 0x62881) pipe2(&(0x7f0000003cc0), 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000003b40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000003b00)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000003b80)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0xbff0, "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", 0x12, 0x8, 0x4, 0x3, 0x8, 0x8, 0x8, 0x1}, r2}}, 0x128) sendmsg$kcm(r0, &(0x7f0000003a80)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x80, &(0x7f0000003640)=[{&(0x7f00000003c0)="f61b8e377790b64984db6a7f12bac5ff6448ade6d1d1695e2b03be2c4b", 0x1d}, {&(0x7f0000000400)="bcbfff2dc2511c58b604914e3ed24330ecdfe24e6c6d57678c34bfbc49f9cf1f3ab7654b9e526a645916ff02e5c451db67e8b299082b482122b888a6de026bcb03e55766b3bd067d69082eb4e55a434c504fe4012d6c2bf15a12c59c973f95a0bb4d18", 0x63}, {&(0x7f0000000480)="eb96bba2f8e3afa11310819de8e5561cf3a0065a6d42d7e567c1ca7a7e859e43b62b3abd58e29fd27b39f54239ae7a06ce05a7b2d1c40a606a7510a01dac4ec8166dc3e238abdb592ec63fc8dceb7140ad52c7ba193f3a4bc25ff811c901b802b18db1360e70f51fb4660d2012d908d6a7d4749c66e5a0a229ee945dff2605e2d7848d201ccf7d95f7e164dc272497d7c2ae6c2b7a3b5679", 0x98}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="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", 0x1000}, {&(0x7f0000003540)="a28e70da038af4ba9b2cf5c2cc403eb9e8b9238678ae", 0x16}, {&(0x7f0000003580)="b365991bcca067a116c2c343f13642d7a862421407a52680ac1279940f51beff2de41e6ee4babc5c74c1533b7222cb5fd763347c546e5991d043b0f901ec5e3830486d02b3f76bd7a0b91ad2486d2d9b49a30bfb2c156ad145d69d99934663233523512e69dd92d87306b414d8cd76232a4c2421f067806ce6dee0b89c8c1336caa5365ed4a8f85746b4b8", 0x8b}], 0x8, &(0x7f00000036c0)=[{0xc0, 0x1, 0x9670, "6033f2a4121c213c029c45b1b3304d7ea4b0c03a3f0396abc0f599f510edea2521f45b804d08abdf1056e9dd74713bdb99427d3dacdb17989e3e75dc44641d1ce669b57eae7e2e7dd7619dc1350749a6bbed83103c68938416b0bb80e91d389b20afceaf522f3de5eb4c2d9fa7b2306028a0b3fca7bf632750f77f61cd8bdf823adc5944de24c3ab0eef8a59abe5fda37bf4eae254f952fc13619871cf5ebe25ff39787cfdc485035d3f17ad76"}, {0xc0, 0x114, 0x14000000, "dd7893843438a5df6377a7219952b417934379c85c91ce9d611e926be18a67fdf0c97f69e38bea1e80878bc5a736e66ca1d47a97a37ec9497630d76993655e0dfb2982c460183f5fe83763eda915c14fdfa92a3ba98dd054a5a3fc8824c544d90e2f85845aa85b84f20760ec194a6dc291b89eac0e8c8aa0deaae2540ade830cf73fbd9cac71a8f07ff1fe1916378aebea7b64782050c24089c99893dd3458f69fa22af5276511bca80296415380ebc2"}, {0xb0, 0x101, 0xffffffff, "351fc728a01960fa26b5170e2db805cc6d052641259736a4cbc653fa415228bbe7aa6408523ab791ed146b69008c2efa68c1be7b290426e1a9624819bad4a571c091c5421628d0d1fc02a22090308bf973cc0778187e8e5648782adb223b200a63ad5a5a3d13ef8b41f1a11f5c614c768a4f6e22ba4c3d41bc1ffd0de9df5feef9248b54c633a4bd479c7fb6a8ae6020d795195678d3ca3bdf3260ac8c8480"}, {0xf0, 0x0, 0x7, "432117b8c8d920da522e226ce6a38b396e8129fa1631ac113a3ad442fd9f7c8cc72916b41574888a68b22c044f867155f89a521d1bf8bd9d940df47d175a6724ceb0f6332ddcb4b41936f43c50555a42a60ac27de2419ad7ff41e15c3f0442dbae6a5077bac8294b152f1e127d8ed135024e5a8b6b65e0e305a464b701dc9bc1e7adbcb0c001a7e96481c6a61470bfdb94cf59ec10c8978eecd86f36a9ed441a4582f8e86927d5aea57c116fb6cf83025d2b43d48cd84b5c9b1cfef7794b1a36cab20635661944cd0fbb4ae496bfd588e56d950a3fb545c987"}, {0x10, 0x1, 0x7}, {0x58, 0x233, 0x8000000, "f7ce0c58ff748412c32434a61959adbcd41933794b92a8e182364b34baaa42501eebec4f8616248c01b186dbd9e2f8a7dca9bc9442fb56119f478b7f07eee875ae558713e78a"}], 0x388}, 0x1bd4fd8042c91f32) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff30, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150004008178a80016000f000100e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace810100000000000000cbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xfffffffffffffe4d}], 0x10000350}, 0x0) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000001c0), &(0x7f0000000300)=0xc) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0xe2, 0x20000) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f0000000180)=0x1) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000140)=0x439, 0x1d3) 21:35:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_FWMARK={0x8, 0x3, 0x10}]]}}}]}, 0x48}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x7, r5, 0x1, 0x40, 0x6, @local}, 0x14) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=@random={'trusted.', 'lo-\x00'}, &(0x7f0000000300)='bridge_slave_0\x00?', 0x10, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r7, &(0x7f0000000040)={0x10}, 0x28) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@rand_addr="a6ac30405bd92f9bea3c5597afc948ee", 0x0, r2}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) write$P9_RLERRORu(r7, &(0x7f0000000340)={0x17, 0x7, 0x2, {{0xa, 'ip6gretap\x00'}, 0x27d}}, 0x17) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 21:35:31 executing program 2: gettid() mkdir(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f00000000c0)) r4 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r4, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) fcntl$lock(r4, 0x24, &(0x7f0000027000)={0x1}) r5 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r5, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) ftruncate(r5, 0x3) [ 370.852998][T12051] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.923923][T12054] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 370.965886][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.978447][T11901] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.985807][T11901] bridge0: port 1(bridge_slave_0) entered forwarding state 21:35:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010004dfdbba4021040e0170f10000000109021200010000000009040000000202ff00"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r3, 0x80082102, &(0x7f0000000100)=r6) 21:35:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0xfffffffd, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x0, [], 0xfd}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x2}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x3f}, {}, {}, {}, {0x0, 0x0, 0x4}]}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 371.262766][T12051] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.404045][T12067] kvm: pic: non byte read [ 371.412910][T12067] kvm: pic: non byte write [ 371.429066][T12067] kvm: pic: non byte read [ 371.442893][ T37] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 371.443886][T12067] kvm: pic: non byte write [ 371.473566][T12067] kvm: pic: non byte read [ 371.487250][T12067] kvm: pic: non byte write [ 371.499310][T12067] kvm: pic: non byte read [ 371.505771][T12067] kvm: pic: non byte write [ 371.511170][T12067] kvm: pic: non byte read [ 371.516802][T12067] kvm: pic: non byte write [ 371.524230][T12067] kvm: pic: non byte read [ 371.529178][T12067] kvm: pic: non byte write [ 371.545204][T12067] kvm: pic: non byte read 21:35:32 executing program 1: syz_usb_connect(0x1, 0x2d, &(0x7f0000002600)={{0x12, 0x1, 0x0, 0x0, 0xf8, 0x27, 0x2008, 0x5e0, 0x600, 0xe541, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb3, 0xfd, 0xf5, 0x0, [], [{{0x7, 0x5, 0x81, 0x2}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) [ 371.563860][T12067] kvm: pic: non byte write [ 371.586330][T12067] kvm: pic: non byte read [ 371.600414][T12067] kvm: pic: non byte write [ 371.626987][T12067] kvm: pic: non byte read [ 371.643865][T12067] kvm: pic: non byte write [ 371.657150][T12067] kvm: pic: non byte read [ 371.664250][T12067] kvm: pic: non byte write 21:35:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="2d6500000000000100010000"], 0x2c}}, 0x0) [ 371.822296][ T37] usb 3-1: unable to get BOS descriptor or descriptor too short [ 371.882445][ T37] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 371.890149][ T37] usb 3-1: can't read configurations, error -71 [ 371.912634][T12074] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.925267][ C0] hrtimer: interrupt took 104468 ns 21:35:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$unix(0xffffffffffffffff, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000440)={{0x0, 0x0, 0xdc3, 0x3, 0x6}, 0x5, 0x4627, 0x9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioctl$KVM_RUN(r3, 0xae80, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r4) [ 371.932457][T11814] usb 2-1: new low-speed USB device number 4 using dummy_hcd [ 372.038664][T12077] kvm: emulating exchange as write 21:35:33 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCMSET(r3, 0x5418, &(0x7f00000000c0)=0x2) sendmmsg$inet(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r4, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r5 = fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fadvise64(r5, 0x0, 0x0, 0x0) [ 372.313541][T11814] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 372.323856][T11814] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 372.334026][T11814] usb 2-1: New USB device found, idVendor=05e0, idProduct=0600, bcdDevice=e5.41 [ 372.343237][T11814] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:35:33 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x53350d3b22df48e6) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x400}}, 0x18) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8, 0x800) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/199) write$FUSE_INTERRUPT(r1, &(0x7f0000000200)={0x10, 0x0, 0x8}, 0x10) r2 = getpgid(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r0, 0x0, 0xb, &(0x7f0000000240)='/dev/midi#\x00', 0xffffffffffffffff}, 0x30) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000002c0)={0x2, 0x8, 0x0, 0xffffffffffffffff}) r5 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x100) kcmp(r2, r3, 0x5, r4, r5) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r6 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x404400) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f0000000380)={0xffffffffffffffff, 0x2, 0x8, 0x2, 0xffff}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$int_out(r7, 0x5465, &(0x7f00000003c0)) r8 = syz_open_dev$radio(&(0x7f0000000400)='/dev/radio#\x00', 0x0, 0x2) ioctl$SG_GET_NUM_WAITING(r8, 0x227d, &(0x7f0000000440)) r9 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x40000) ioctl$TCSETS(r9, 0x5402, &(0x7f00000004c0)={0x22a, 0x9, 0x2, 0x81, 0x1, 0x9, 0x1f, 0x2, 0x1, 0x3f, 0x0, 0x3}) r10 = syz_open_dev$vivid(&(0x7f0000000500)='/dev/video#\x00', 0x3, 0x2) fcntl$lock(r10, 0x7, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, r3}) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2064c4, 0x0) ioctl$EVIOCSCLOCKID(r11, 0x400445a0, &(0x7f00000005c0)=0x66) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BLKSECTGET(r8, 0x1267, &(0x7f0000000640)) r12 = syz_open_dev$vcsa(&(0x7f0000000680)='/dev/vcsa#\x00', 0x2553, 0x4a411e518e80f580) ioctl$USBDEVFS_RELEASE_PORT(r12, 0x80045519, &(0x7f00000006c0)=0xa8000000) r13 = syz_open_dev$mice(&(0x7f0000000700)='/dev/input/mice\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r13, &(0x7f0000000740)='trusted.overlay.nlink\x00', &(0x7f0000000780)={'L+', 0x100000001}, 0x28, 0x2) 21:35:33 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x9f, 0xb3, 0x31, 0x8, 0x3f0, 0x581d, 0xbec, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2f, 0x0, 0x2, 0xff, 0x1, 0x7, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a}}]}}]}}]}}, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_getevents(r0, 0xd4a, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)={0x77359400}) [ 372.367804][T11814] usb 2-1: config 0 descriptor?? [ 372.430221][T11814] symbolserial 2-1:0.0: symbol converter detected [ 372.482426][T11814] usb 2-1: symbol converter now attached to ttyUSB0 [ 372.562128][ T37] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 372.664187][T11814] usb 2-1: USB disconnect, device number 4 [ 372.685986][T11814] symbol ttyUSB0: symbol converter now disconnected from ttyUSB0 [ 372.694921][T11814] symbolserial 2-1:0.0: device disconnected [ 372.752266][ T12] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 372.940030][T12090] IPVS: ftp: loaded support on port[0] = 21 [ 372.952272][ T37] usb 3-1: unable to get BOS descriptor or descriptor too short [ 372.993110][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 373.044247][ T37] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 373.052081][ T37] usb 3-1: can't read configurations, error -71 [ 373.059413][ T37] usb usb3-port1: attempt power cycle [ 373.113435][ T12] usb 1-1: config 0 has an invalid interface number: 47 but max is 0 [ 373.120813][T12090] chnl_net:caif_netlink_parms(): no params data found [ 373.121647][ T12] usb 1-1: config 0 has no interface number 0 [ 373.135042][ T12] usb 1-1: config 0 interface 47 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 373.144947][ T12] usb 1-1: New USB device found, idVendor=03f0, idProduct=581d, bcdDevice= b.ec [ 373.144994][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.150645][ T12] usb 1-1: config 0 descriptor?? [ 373.212562][ T12] qmi_wwan: probe of 1-1:0.47 failed with error -22 [ 373.265356][T12090] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.273138][T12090] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.282276][T12090] device bridge_slave_0 entered promiscuous mode [ 373.294199][T12090] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.301549][T12090] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.310573][T12090] device bridge_slave_1 entered promiscuous mode [ 373.348837][T12090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.364043][T12090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:35:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x80400) ioctl$USBDEVFS_RESET(r2, 0x5514) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xff\xff\xff\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x6b4) [ 373.416834][T12090] team0: Port device team_slave_0 added [ 373.417779][ T12] usb 1-1: USB disconnect, device number 4 [ 373.426378][T12090] team0: Port device team_slave_1 added [ 373.469969][T11814] usb 2-1: new low-speed USB device number 5 using dummy_hcd 21:35:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000040)=""/124) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000110007041dfffd946f6105000a00000407000000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 373.549808][T12090] device hsr_slave_0 entered promiscuous mode [ 373.584025][T12090] device hsr_slave_1 entered promiscuous mode [ 373.622254][T12090] debugfs: Directory 'hsr0' with parent '/' already present! [ 373.710924][T12099] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.872531][T11814] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 373.882845][T11814] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 373.893069][T11814] usb 2-1: New USB device found, idVendor=05e0, idProduct=0600, bcdDevice=e5.41 [ 373.902272][T11814] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.993362][T11814] usb 2-1: config 0 descriptor?? [ 374.036717][T11814] symbolserial 2-1:0.0: symbol converter detected [ 374.075562][T11814] usb 2-1: symbol converter now attached to ttyUSB0 [ 374.204066][ T12] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 374.377540][T11903] usb 2-1: USB disconnect, device number 5 [ 374.425338][T11903] symbol ttyUSB0: symbol converter now disconnected from ttyUSB0 [ 374.434706][T11903] symbolserial 2-1:0.0: device disconnected [ 374.442667][T12125] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 374.442996][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 374.574933][ T12] usb 1-1: config 0 has an invalid interface number: 47 but max is 0 [ 374.583216][ T12] usb 1-1: config 0 has no interface number 0 [ 374.589420][ T12] usb 1-1: config 0 interface 47 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 374.599377][ T12] usb 1-1: New USB device found, idVendor=03f0, idProduct=581d, bcdDevice= b.ec [ 374.608589][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:35:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000740)={r6, 0x66, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c4ff32e2a66def34072f66a45"}, &(0x7f00000007c0)=0x6e) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x1000, 0x778f3dee4d6213ec, 0x8f, 0x0, r6}, 0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r6, 0xfffffe01}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={r7}, &(0x7f0000000100)=0x8) [ 374.814168][T12090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.855191][ T12] usb 1-1: config 0 descriptor?? [ 374.894756][ T12] qmi_wwan: probe of 1-1:0.47 failed with error -22 [ 374.915287][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 374.924418][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.940509][T12090] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.023203][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.034121][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.043255][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.050618][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.095596][ T12] usb 1-1: USB disconnect, device number 5 [ 375.221412][T12090] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 375.232019][T12090] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 375.265378][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 375.274347][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.283959][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.295302][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.302569][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.311013][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 375.321178][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 375.331268][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.341143][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.350675][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 21:35:36 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x401, 0x0) unshare(0x2a000400) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, 0x0) 21:35:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f00000000c0)=0x100000001, 0xffffffffffffff63) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e24, 0x0, @empty, 0x3}, {0xa, 0x4e23, 0x10001, @local}, 0x0, [0x9, 0xfffffffc, 0x400, 0xb5, 0x9, 0x0, 0x9, 0x7fffffff]}, 0x5c) r3 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000480)='/p\xfd\xfcc/ser/current\x00 \x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000001ac1414aa00000e0002000000ac1e0001e7eb9d3a2ca3ebb72f000000000b97b7d89e0c42f8339d1008d1478f05ce3a59afc49c1d4d8a376615c3969ab99288ef0f2ed60500"], 0x18) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) r5 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r5, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r6 = getegid() r7 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) r8 = dup(r7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000005ec0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004800)=0xffffffffffffffc3) r11 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x67, r10, r11}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r8, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0xb84fabd9a27fbe54, r11, r6, 0x9309, 0x9d4, 0x9, 0x20, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x1f, 0x8, 0x7}}, 0xa0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=@ipv6_getroute={0x8c, 0x1a, 0x0, 0x70bd2d, 0x25dfdbfb, {0xa, 0x0, 0x50, 0x3, 0x2139ae0ed3d9c63a, 0x3, 0x0, 0x2, 0xf00}, [@RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x64, @fd=r5}}, @RTA_METRICS={0x34, 0x8, "7c82eba35c3bc8e91198e021e2a3779ee0cb82d741173aa2343dedea9fef7900993dc1611e27e24000bb53fb3b873418"}, @RTA_UID={0x8, 0x19, r11}, @RTA_MARK={0x8, 0x10, 0x2}, @RTA_IIF={0x8, 0x1, r14}, @RTA_ENCAP={0x10, 0x16, @typed={0xc, 0x65, @u64=0x3}}, @RTA_ENCAP_TYPE={0x8}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8010}, 0x4) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) [ 375.360728][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.370318][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.379620][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.389273][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.398510][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.672285][T12139] loop_set_block_size: loop0 () has still dirty pages (nrpages=15) [ 375.702590][T12090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.710470][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:35:36 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0xffffffffffffff31) r1 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000300)=0xfffffffffffffffe, 0x5) r2 = socket(0x2, 0x803, 0xff) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) r4 = fcntl$dupfd(r0, 0xc0a, r3) execveat(r4, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=[&(0x7f0000000100)='vboxnet0\x00', &(0x7f0000000140)='*\x00'], &(0x7f0000000240)=[&(0x7f0000000200)='ppp0]/\x00'], 0x800) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r5 = dup(r2) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') lseek(r6, 0x0, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x8000fffffffe) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x286001, 0x0) ioctl$UI_DEV_DESTROY(r8, 0x5502) [ 375.720215][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:35:37 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210003000000810009050a00000000000003f0afdc0a5c1aa7f091e22771a776868238520ff38068566d29acd233134c457404ff87ee1d268946bd4d3812510e552cd7281c524591cf13749cef7a636fe8333aa3375bf73d4ee75a0b57df80d54a41c91aac5b35faeac55c28029add48809faaf8606f4036a77ed0dd9c176a4385f895830e01b7a7f7c646eb507fbef7047e1d3fc6fe92a51a2fb09f6643068290ca5131379791bdf1b6a88eb1c88b0d368bf8507d4e384a38d7f16eae524a39603d84608258e1f5132f1b2c62626161e749a2dacc4a070000001d671b58fee0224776b16f00"/282], 0x0) syz_usb_control_io$printer(r0, &(0x7f00000002c0)={0x14, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_udp_int(r2, 0x11, 0x6e, &(0x7f0000000040)=0x3, 0x4) syz_usb_control_io(r0, &(0x7f0000000440)={0xfffffffffffffe3e, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x22, 0xf, {0xf, 0x29, 0x0, 0x0, 0x0, 0x0, '\x00', "022000"}}, 0x0}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000180)={0x14, &(0x7f0000000080)={0x0, 0x0, 0x83, {0x83, 0x0, "b24aa67be06392dec5ec2f69d14c0a0dc2760482eef164105b1bf2b7c520b255b46b463f23edcaea567e9a16183e7094d5ef0a11614603f866fea4c5b27c20d604248b2e7af1bcc34c6ad8aa3681ae7e1108283b1db6b33555b8334846248ea81b7da87e439d6de347f215b0c99fd9756e4c0de3270d5ecd9d94ad5c785dc01a57"}}, 0x0}, 0x0) 21:35:37 executing program 0: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003380)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f0000002200)=[{&(0x7f0000000080)="93259037c8c507502eefa7258d26ad1a37a9d8ad868daa626e93d1706255724ee6f681818d6b375c38c08a51dd4ed86e0887f1d1b003463a2c", 0x39}, {&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="126a3c40e179ea035a47f989dca699e94d37a25533147630897123f4f3badd5744f6516ce0f94db0a96ae8556ea8d14e6fd5700e30be03a515f817ec5caf1705b081f0bc29e20d36ddd854d29fdad6befd737ad7fd088d4ac95e6c83940873e2a12c339f3e7f93681c5828c6ddad684393fe93a14529deadaf2368932ed07df6bb9fa3c7bed66cb13238436a", 0x8c}, {&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000002180)="d99b5080cc3bc319f75f7f193b466c3920e900bf069b65ae6e586fe21dfa7a861fb3906b7ed0c4f6cb6e6bc5bb580626ac3badc69770dea5f27537c17d21f353eb20dcafd6dbebf436759d3b1173fdebfc3b", 0x52}], 0x5, &(0x7f0000002280)=[@mark={{0x14}}, @timestamping={{0x14}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14}}], 0x78}}, {{&(0x7f0000002340)=@hci, 0x80, &(0x7f0000002540)=[{&(0x7f00000023c0)="4ed167049d2457fbc1bd6d46e957d3dae0695e78b9cc662ea6d2bb5a25901b261622b3f3089883d50e9f5bada7232b4e5850fc55fdb405b1916d03caee3aec927fd6277b93b2cee5f29c1bd85ea7fca8fac35f1c4aff38103d36cb28ef0a27b249bfc796eee8f162c3a4857e90b8cd3a9b8ac601e49bd1ead61007f558db629613cd6d3df5889e8c010724fb737ceb710c1c6e7fa083bd4a3258a3b26d1a49d9917ce7e37a239256606a34bbfa7a68e65b3910923033d8634554e9c4ba3d6a6311ed4cb6cefdc5fcb25274ed5b6340cf72ca76ea644eacd7ec354eed19a48f460944883ca378e5", 0xe7}, {&(0x7f00000024c0)="f049152a0438062a9495430b5f334f589cbb0a15b23c43485cb7f38c2d804b6b1c0eb844c33cf9c06c5662025aaa245972f744dd3e0a41f2ae61f819433a461f997b074005fa863bee", 0xfffffe5d}], 0x2, &(0x7f0000002580)=[@txtime={{0xffffffd7}}, @mark={{0x14}}, @txtime={{0x18}}, @mark={{0x14}}, @txtime={{0x18}}], 0x78}}, {{&(0x7f0000002600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="4e480ae9b8df"}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002680)="34b594bd5532cbfe57d5f180e2fcb06e60bded5ccfdf736c", 0x18}, {&(0x7f00000026c0)="2b2be4684ffd0f1f771e8c59de29040c79797a1a80edb9e87fea1b08e8e693f89d6cccffa6da499e66b968ba6e2cdbaf20e8a127c4c5e8bbfb275493ca51ff33f28c426c2d3d269817776544eee01ec68dd3549523c45a2bd9485913c6aebfb04a7173f0040a89515cd5e9c52343b341949cb17b038b8f0a246b18c98423b9fdeef2eac07f94311247120e0b0003ddbaab9ea49679d08a06c32fa10d70ecb8", 0x9f}, {&(0x7f0000002780)="7497581e569d87627b5ce3255c94e4d52ed847c7b6331a54867f8fe07cca7f775920340ac82d18744ecdee0385c0d1cace2d837f6844ac39a727b0f9c8f6385f", 0x40}], 0x3, &(0x7f0000002800)=[@mark={{0x14}}, @txtime={{0x18}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14}}, @txtime={{0x18}}, @timestamping={{0x14}}, @txtime={{0x18}}], 0xc0}}, {{&(0x7f00000028c0)=@ipx={0x4, 0x0, 0x0, "d4a15a6c2493"}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002940)="ef8823337253c2a4983966fcf6b515b7bf4cb3bca00003069a003be8005bf0aaba683aa2080fc8cc03039959d752b8477bc6d05b0d38ff35053107284610281f313f0f3d8dff87", 0x47}, {&(0x7f00000029c0)="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", 0xfd}, {&(0x7f0000002ac0)="eb765522bf4908d267d40276bb825e1990dafef15df33f7a81a4f0743a96d7990500a4cff9f470eea57cfab0f39651d0ef218c42f231608e562d0ec0b29d9fb9ae52fa381321c2634d6b4e45c1eb9de4ba698e90761c1539e5e78113cf556c4aaffecd46bc7ef56595badd1949", 0x6d}, {&(0x7f0000002b40)="6b124d4d23d4462d3aceae3a", 0xc}, {&(0x7f0000002b80)="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", 0xfe}, {&(0x7f0000002c80)="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", 0xfc}, {&(0x7f0000002d80)="1a7fb22f2b2a544534cb959c75317391e41e773048669dcd909e4032e38da4eddd80d04f788be5f3ac548a80e562c4aa1d0e15b349ef6b61999ca851406eb6777e0ff42871a2d6112ca6b050183e59cddd18cad16531f0dd3008f7822ce894292243eaf454f4b9c1201117fb3c1c2144e622fbdf3c06d7cfa3a100bb39686df52e0ee9ca184932abc3d20634ac881d06cb45809f90b5cb6ad8a4d528", 0x9c}, {&(0x7f0000002e40)="41ac43a071d3ee0ee817ba45d306292818d451d2328ce191883d90e85893757ada046b804e0885946ad03d037f47dbdb411f897334fbde4677927a9a129e07b40c3c28c24af8761385aeff466f00fe40926fb24cb380d13d8a1ea2ce686c7913a1b70216a3450ec47760d3d5d023982e5c1e20db46a9df8800d6e15758196ccc5dbcab92bbbab65eceb6f4044d289b5c4ccfd2e2f3a6bdecb79487bf5ffd6d4b703cc8a1a4f7f820f8", 0xa9}], 0x8}}, {{&(0x7f0000002f80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003000)="bb8cf7e112180665377e1c0fc40dabc4e11e7ef9a12dec6cfa23844f87dd4940ab06b31f6b77bf58e55a50a4bb08a91a8ab3501efdee3530c4f16e81b349bd21287e7d08d826b32b2bd573439831d5eea1db9dbd94773831b9dc561c23d53bac53e968c065", 0x65}, {&(0x7f0000003080)="5bc9ee2200bfd85ec44f798b71a09988db40feec8a23d6146c4847baab374dfc467c385e1cfaf9d0cfba6e51a59a3fc2951e89b129a04546c96966f851dc634e8272c925dd5154f86c1c77d5af42c10dc1176a06e9055e05d5b55e37d9e5b7d90ec6f7cb6592287a22d1282b75e9400ee09eb4370f6b53600d65f041b59e7de56b17732ffcb566ac", 0x88}, {&(0x7f0000003140)="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", 0xfe}, {&(0x7f0000003240)="9ace0b494327c205eab76cc57b28f0039dfdb7d1781dc625c42fddccb46b87b5e7d9893b57e9647685b436df9915224f49f7960af26294cf3a44fee1a78226ed7bbc949f9bf2a4", 0x47}], 0x4, &(0x7f0000003300)=[@txtime={{0x18}}, @timestamping={{0x14}}, @timestamping={{0x14}}, @mark={{0x14}}], 0x60}}], 0x5, 0x0) 21:35:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f0000000100)}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000080)={0x74c4, 0x5, [0x7ff, 0xfffd, 0xfff9, 0xf51a, 0x422e], 0x5}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x0, &(0x7f0000000800)=ANY=[], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f00000000c0)={0x40}) [ 376.382210][ T37] usb 3-1: new high-speed USB device number 7 using dummy_hcd 21:35:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs(r1, 0x0) move_pages(r1, 0x7, &(0x7f0000000000)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000040)=[0x7, 0xfffff800, 0x3], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x8) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) syz_open_procfs(0x0, 0x0) clone3(&(0x7f0000003a40)={0x1200, &(0x7f0000003840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:35:37 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/232, 0xe8}], 0x1, &(0x7f0000121000), 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40102, 0x0) utimensat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@loopback, @local}, &(0x7f00000000c0)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f000087c000/0x3000)=nil, 0x3000, 0x8) 21:35:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="240004001a005f00590221fd7790d926cb5801dc0412eb14f9f407000904000a00000000000058650000000800100000000000", 0x33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r5, 0x3, &(0x7f0000000040)='\xe3\xdb\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) [ 376.632210][ T37] usb 3-1: Using ep0 maxpacket: 16 21:35:37 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x277c7cb32b6c755b, r0, 0x0) unlink(&(0x7f0000000080)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00d\x88\xd2\xa0U\xdb\x1e\x00\x00\x00\x00\x00\x00\x00\x06\xed;\xfb^F\v\xa5\xc5\xd9\xb6>\x1dN') sendfile(r1, r2, 0x0, 0x320f) [ 376.765377][ T37] usb 3-1: config 0 has an invalid interface number: 219 but max is 0 [ 376.774238][ T37] usb 3-1: config 0 has no interface number 0 [ 376.780484][ T37] usb 3-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 376.789734][ T37] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:35:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@newlink={0x28, 0x10, 0x401, 0x200000, 0x25dfdbfb, {}, [@IFLA_TXQLEN={0x8, 0xd, 0x101}]}, 0x28}}, 0x0) 21:35:37 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201fe00060042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d300"/62], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000800109021b00017600000009040000010209bde3fa58e7d7d0173da6ab6d1ac06e740581070001000000bf52cf6794a9d3417cbdc50a35a61f7faea0ac28e4a0d3cdfbf3cfcb8ad4840a75f40fb8356948fa0bcb882e2a2b84626a77b5e6a76ec54f0f8b363da12553c99e2b22db503db1d786464e73917f2145ab02dd8a5e73428f19da0f9da46deba2c8802372a150f7aaed872b81cb32c7b50ca7"], 0x0) [ 376.940618][ T37] usb 3-1: config 0 descriptor?? 21:35:38 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x1bd1e5bab398f5fd, 0x40, 0x0, 0x140) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:35:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7c, 0xe3, 0xad, 0x20, 0x2001, 0x3309, 0x8a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xc, 0xc1, 0x47, 0x0, [], [{{0x9, 0x5, 0x8d}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000001280)={0x0, 0x0, 0x3, "7f81b9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000280)={0x0, 0x0, 0x1, "92"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NBD_DISCONNECT(r1, 0xab08) [ 377.232434][ T12] usb 4-1: new high-speed USB device number 2 using dummy_hcd 21:35:38 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x1bd1e5bab398f5fd, 0x40, 0x0, 0x140) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 377.416594][T11903] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 377.502193][ T12] usb 4-1: device descriptor read/64, error 18 [ 377.612547][ T37] gtco 3-1:0.219: Collection level already at zero [ 377.620933][ T37] input: GTCO_CalComp as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.219/input/input5 [ 377.663132][T11903] usb 2-1: Using ep0 maxpacket: 32 [ 377.782714][T11903] usb 2-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 377.791923][T11903] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.802497][T11903] usb 2-1: config 0 descriptor?? [ 377.836841][T11901] usb 3-1: USB disconnect, device number 7 [ 377.892312][ T12] usb 4-1: device descriptor read/64, error 18 [ 377.906094][T11901] gtco 3-1:0.219: gtco driver disconnected [ 378.052322][T11903] rtl8192cu: Chip version 0x0 [ 378.162324][ T12] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 378.432340][ T12] usb 4-1: device descriptor read/64, error 18 [ 378.622395][T11901] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 378.672459][T11903] rtl_usb: reg 0xfe48, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 378.682291][T11903] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 378.694750][T11903] rtl8192cu: Loading firmware rtlwifi/rtl8192cufw_TMSC.bin [ 378.727256][T11903] usb 2-1: USB disconnect, device number 6 [ 378.747869][ T2870] usb 2-1: Direct firmware load for rtlwifi/rtl8192cufw_TMSC.bin failed with error -2 [ 378.758184][ T2870] usb 2-1: Direct firmware load for rtlwifi/rtl8192cufw.bin failed with error -2 [ 378.767535][ T2870] rtlwifi: Loading alternative firmware rtlwifi/rtl8192cufw.bin [ 378.775313][ T2870] rtlwifi: Selected firmware is not available [ 378.853301][ T12] usb 4-1: device descriptor read/64, error 18 [ 378.862827][T11901] usb 3-1: Using ep0 maxpacket: 16 [ 378.972685][ T12] usb usb4-port1: attempt power cycle [ 378.983625][T11901] usb 3-1: config 0 has an invalid interface number: 219 but max is 0 [ 378.991928][T11901] usb 3-1: config 0 has no interface number 0 [ 378.998368][T11901] usb 3-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 379.007614][T11901] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.025255][T11901] usb 3-1: config 0 descriptor?? [ 379.382253][T11903] usb 2-1: new high-speed USB device number 7 using dummy_hcd 21:35:40 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x1bd1e5bab398f5fd, 0x40, 0x0, 0x140) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:35:40 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket(0x10, 0x802, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000005280)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000dc0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7483}, 0x38e, 0x0, 0x0, &(0x7f0000001480)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @dev}, r2}}}], 0x28}}], 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_FWMARK={0x8, 0x3, 0x10}]]}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x28, 0x2a, 0x4, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, {0xfff3, 0xb}, {}, {0xf, 0x10}}, ["", "", "", "", ""]}, 0x28}}, 0x40) [ 379.432405][T11901] gtco 3-1:0.219: Failed to get HID Report Descriptor of size: 129 [ 379.440670][T11901] gtco: probe of 3-1:0.219 failed with error -5 [ 379.498479][T11901] usb 3-1: USB disconnect, device number 8 21:35:40 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000001f0001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) clone3(&(0x7f0000000380)={0x40848100, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x28, 0x0, &(0x7f0000000180)=""/235, 0xeb, &(0x7f00000002c0)=""/133}, 0x40) [ 379.593840][T12244] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 379.682385][ T12] usb 4-1: new high-speed USB device number 4 using dummy_hcd 21:35:40 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x1bd1e5bab398f5fd, 0x40, 0x0, 0x140) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:35:40 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x1e7d, 0x3232, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00<'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000000)={0x800, 0x5}) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 379.814108][T12251] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.956614][ T12] usb 4-1: device descriptor read/64, error 18 21:35:41 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 380.272325][T11901] usb 3-1: new high-speed USB device number 9 using dummy_hcd 21:35:41 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x400) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x81, 0x29, 0x5, 0x7}, 0x14) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="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", 0xfc) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x1d8, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1b0, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x1a0, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x6}, @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr="26235e58cad1850f722a1b12de5fb0c3"}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @rand_addr="3ac7d85d2b57aff87f52e359db35f2e6"}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @tunl_policy=[@IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1d8}}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000040)=0x1) [ 380.352559][ T12] usb 4-1: device descriptor read/64, error 18 21:35:41 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 380.473429][T12265] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 380.481587][T12265] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 380.532031][T12265] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 380.540259][T12265] netlink: 'syz-executor.3': attribute type 17 has an invalid length. [ 380.571388][T12269] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 380.580361][T12269] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 380.593861][T12267] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 380.602222][T12267] netlink: 'syz-executor.3': attribute type 17 has an invalid length. 21:35:41 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d01001f00000000000905830300911b00000000f07ea2ac5d02206d8a5085fd1e92759c2b28f36516f00b4a75e95398195ce7c30cffc01434b1050b2bd66611aa3c1429700205111609cc14b0418c9a38354d279a040e137356ba3688bb82b94c8c4025b90bd94c176d6c52dacf466a3f2feee9e2867b7a643179b92c75f6a0d71182adf3b711d6b1a88f1a909cf91552c260739b33c18dc4c4f2b76bbea80ec8112902f31615f4178650eb15318119123116704815a09c0da318d26d00f31bc6673b802afcc07705b0e0b0bcb6e67d1d14c41c2380bfe2a89c5f58250664a7b5d8b823ce8fb7089ad6722b68101ef7045b76d7a6272219b54e9a29f1a05c0180507b292277dbfd30ca77b8a08d8bff701b98cb6230879dac7f7e539a5f6b965543c8eb8610c788631484cba16298a632e31a2b6296e7fdbd355e051b6cc22616c9f9a800bbd2785c5d81d56937f447d0c6fdc67e9895330f27d75537dd4e40567152991d069b66282edd79a9a8ceff799041d617fb97890a364a84911c8b7ca62d79b8d2f63fa846657ca9037b2faae55901e743c017b0e635e407d8ca91c2adb7c214fb154723258f3f5598489815f98b278f8f9c004eba0944272dee199258c75f339e8d4548ba55b475d1d9657b53f7e2cf6762ead8"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000240)={0x1, 0x13, 0x9, 0x3, "45028abca78a4aac372c30c2e992940b327ca1f3e28f4a0f691e15ad8755c38a"}) prctl$PR_SET_TSC(0x1a, 0x1) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_SET_REPORT_REPLY(r4, &(0x7f0000000040)={0xe, 0x0, 0x4, 0x0, 0x8a, "92a9b1ad49ac9dba6744315cfa65fca2d4d6197c36a5ca934e06cfc1e1ae6dfd0168cb697c3d7c8751550977716268205ffb0908cbc64e24e828b13ea90f55d41df0d4e74dc9ca94887782cbfaef54befda4a67e104d5c7569e974d725a8879b404fcd5c9ff5888fd6ee12ae18d12785250796d174a89ca2e927936289219604042cfb951ef17b0fe870"}, 0x96) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='cpuset\x00') ioctl$DRM_IOCTL_SET_CLIENT_CAP(r7, 0x4010640d, &(0x7f0000000440)={0x3, 0x1}) ioctl$EVIOCGEFFECTS(r1, 0x80044584, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2481, 0x0) getsockname$packet(r6, &(0x7f0000000180), &(0x7f00000001c0)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r15}, @IFLA_GRE_FWMARK={0x8, 0x3, 0x10}]]}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r8, 0x8936, &(0x7f0000000200)={@remote, 0x72, r15}) [ 380.632577][T11901] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.643784][T11901] usb 3-1: New USB device found, idVendor=1e7d, idProduct=3232, bcdDevice= 0.40 [ 380.653155][T11901] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:35:41 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x400) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x81, 0x29, 0x5, 0x7}, 0x14) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="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", 0xfc) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x1d8, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1b0, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x1a0, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x6}, @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr="26235e58cad1850f722a1b12de5fb0c3"}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @rand_addr="3ac7d85d2b57aff87f52e359db35f2e6"}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @tunl_policy=[@IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1d8}}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000040)=0x1) [ 380.750470][T11901] usb 3-1: config 0 descriptor?? 21:35:41 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r5) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 380.822270][T12277] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:35:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x10001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000000200)=[{0x7, 0x5, 0xfc, 0xb4, @time={r3, r4+30000000}, {0x1, 0xfb}, {0x2, 0x4}, @raw32={[0x5, 0x1000, 0x6]}}, {0x7, 0x1f, 0x8, 0x6, @time, {0x59, 0x3}, {0x3, 0x2}, @raw32={[0x2b, 0x81, 0x28]}}], 0x60) r5 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r6, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000000)={'rose0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0e0000000009000000b90b000000040000400000000900000000040000080000000400000000f8ffff010000000700000000000200080000000700000001000000b30d000007000000050000006a00"/92]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000100)=0x401, 0x4) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 21:35:42 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 381.004886][ T37] usb 2-1: new high-speed USB device number 8 using dummy_hcd 21:35:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) r2 = socket$alg(0x26, 0x5, 0x0) preadv(r2, &(0x7f00000000c0), 0x0, 0x8) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x4) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r4 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)={'#! ', './file0', [{0x20, 'posix_acl_access[lo#)\\['}], 0xa, "8827e73b9cb60c44f95133c5fa0ce6bb6ba4383019a3c96d8a80d8de0fbc16f96982b8b41096"}, 0x49) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x200, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x1e) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6d}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={r6, 0x4, 0x7}, 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r7, &(0x7f0000000340)="065236d4c14a4854b6accf9abffb715d4c9cd919ed466f8fa33e18af7a3b5102c44d12c84509175209a4b02664b784d36c8e48beb86d", 0x36, 0x2004c005, &(0x7f0000000380)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r8 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r8, &(0x7f0000001f40)=[{{&(0x7f00000003c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@bcast, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000440)="9f79010f3eee4bab503a003850f2b05d9eaf3e78902cca9341f014fa5f195a1068ab6edc659da04dd00c6157616715a29fe9f145aaf01735d8ecb4d66f62506147fe7bb971680db7085b62f52ab68fe1754d77f524ce536f18037a157dd07da8786574fc9625abcb4d", 0x69}, {&(0x7f00000004c0)="e7d0ffc2dda7f95f1326d43df44a8fe7433ccd298b1637", 0x17}, {&(0x7f0000000500)="fdea9a81a1852516641540b68d3f5f194288c3d394b7e41a477fcf31e6a4fea5d2c98625265905e2d68864cf5be96c8c11409b2fe6b520b9f5411cf93527a6fc962fcf9cb563b83d64cee1501fd0111e7bbf81e5d4ba26d4f00b60ff73caa54e97b9db8e9078c62825a9d786bfd52f80b132bab7031760862d90dc969ad5d352128507511f75a81b9876a40b7277eb1adc3042e6e26822658b19d77a63fcbeb44af2ecc7b138c5486ac359dd8bca80776b81de553096198be90656d4c6dbbb1b3c4f35c879d916380d0f8f35ed1b13b096c643441aee1cb2dd761c110484391e1f8734121060d0e874b6d992083e6a21a583a95d81f5105053b876ee3d9fd3e707d49130ac34dcc051967d34ad53f71d17edd477a063aa85f6c2bdc287c4a49bb2701a714cc115f5b95a2aad5672c9e862ef0a0661f6a96a8efc0dc7dc61635c3a0a25472f22bc65374078224c6bfb6746de84854885fd7839d62c2eecf8eaff64ea4f2424ec6aa10f420d254d8693ea58ae0ce532419e2bdfa97d44140794e8eed4ac08fce8abc2aac4bd31273cf0c2a2db77487922dd3bf76cdd7b824309d134298043b8763428910c891d715a016ab7080db2a38114e00db89c7ccdceacbc72c4555255ce1cdcd10e96edd4ee275246b66d569534d747a1ad8990452b0a5f5be701437d6ae0cc107c255b8994b103b16077490d6f7a2bf9dd61486e6edb0a6f75900ab4e25d25f3f3a16834e88fea1de0c046071c962c229894f9ee1ebc04d42049366dcb1a3a676b1035b7ac92f70bca739587c991939e31bf9fa9ed9774b4afb4e91d48c6a82c6ba40726f08738992f54b52e735e898fc357af9e51d2f852e15f260b6e9b628d798cb96d4b122c8728bde3db0807b121df73f3ca4c2b65b4dfd3323f372374b34478d82d8193a5298a0392be1ca1a004c6bef258ce3886f171782dab325f420ad8bcfd4c94628590b50e54fede4b2533f10cfce817a9982493979e2b6aaa3a89e53e5b51fc4f5def2c7c586ab654496cada431c2a84039d74e088ccc3d5070bd46b8fc083046e6909ecde4ac9fcf6ce6e7f689584848fbf59e272881d2b8e4ef52baed12eee6478c4dcbc1a1ce6d462c4ac86744ef03cc3a53a8391f1d54a43cb1ce821501cf52cb17656324897ef7b0847d14b9f0cbb17f40dc83f558b2054977c3c7dd130f3df85d0d36df2e991a61a359e1a6fad78f0c2b5f01ea0a33b01f0df80403956eeae626580089b6f492244b3b147e12e7c49ca29909a4f0fec00c4b8cca6693358d54bfe53428e8a2b171c10b553a91ddceb04fd133b47a82d9e17de90a5e54357f6575f7c0b2a9aa99183607a9f63693c66fdfda334169805a6741175a827b0101463078c9dfc9958ae306295363e5e53e329b3478411578ff0e29decc6db26ae3144f9681aeaa7947dd9bc13b4011017b1010e1855ae0c860796f0568e459b2ff040350cbaa96b2c69d8bce87bbbeab580be1a0218fbdaa3f55c2379c556b424982a7a93d6df764f651c54213ad1f612a3acc5be2cd05568e74d6df07a86af37c12f689e9f36f83abe2abbf3136b81e7eb38868c2193c548d0e020c8dc935e5f56fcc72661e81375549b406e623c099430b2f5cc5cca3f05bfd3480f2c11109f28e103720d336839cf1cbea36b8fe08e93d09a8037def91cf1d15c83245c1c977fd050400a61304119c392d875c304c8860c49c032f4e0b3812a5f075f408631aee2cc3b53b481aa139db35e1a6ade0b6e01a63b801023e49ce5cdf56d4f68b0ec8362ef295e2b67dc5cc1c379aa5395b558c7d42b40eec832099980ed0a29792311f65e064a506fc52856cee7f8df1d6939ba27b3554d03cabdbe720840b1c9a84873a0ad7e40717edf9f3fa4596a51a978a33767bbe67223c0ac14a44f406f1c807b007829d713c766a60384ff166e91b391f0bbcac5473fe9d98d2201cffabcc7f490990878380d7d76a507dcd011f48180691847325730717361ce8f312645b7093814f4a9ba1df7b483ae38cc288336b942c78853bcd13b593c84ac73b01474a3f8832170af27277f76f2c1d50d6a35c07ef0adac3231f943e301ccb1b33aeb8c525b923e030834eba6f87dccd00bc883667a6390927ecc6a69c75db3b3575c64f8ca0a3b4af0bd9b119e7b2c43b5d9a69e26d17bb98faaed77a8bcf249ed14c4d30eb5ea705ba28438e44646806710b52a649e4006d3e69e0ef69818e37070b658145cbdfb443d42e4a0569494e35b9ff7b1f50e31541cbc560adaf7aba692e0ce120f40545bdfe46015c466f1602aa8d0be84bfdebac7bd3449102f16bed6b05caa16e72f1fecd255491cb740b8d6ca0d9c73bc6d9430f74c0bbbf1684c6f2567488e96977394a2be43b491d4c31b6536186a5d80f78bf83f1a5d709d57fbc55879cfc311e79d3e6c9806946ef89b00c58c586a419f57e04c1a41112c0a315c3257041300dd8267b62f1b50e26630b7e91c9a97fde6404417c8091ce5c10f4a9099d29d6fbf2d7fc5e9a7ec5783e1dc9cc7c3272d1c5d40cf7dbb129c241629a0ff6712958d1273634abd85785636e4f7d7ef797baabab9d3797a77e573334c08eef64853a49734b869d4a376f526ac367848314ad10232b02419178128463ab945ed6cda9e25d036006e60bcf47e771c0ef0d7826df560c16a3f3d8a035678bf1b1ee475071186952d282d9840790e73b1f71ab1dcde5eda960ad66f992c77677bdce52b3d23609b95761d9ae0ffa68d132f00ba681fa9570d8413be654e2bdd5fef8e24e7ad8f7d2e30bc1240f9fc71133f16f2fbb12a506e58014126ed3ba9cdf48077cf060cf828ea6315ad8a9a6489995b537250e426355041a6997f68dcddb654a5e59ad3e2409431a02c7a420228fd9f7e9b0859f4626d67f0dc27ea5fce48724e548bc4338142c87cd1f4851a4eab99548ed105852ffc70b063d289308a15e271b08651a241364a73bdf699c66c8f98b7200ef0fc162d880ac35a1f6640a38332086c23d12b406cdd5acee4619ac196ec858b9d88f302b85dd1b95175d1f9712324e22e5507a0cfa4aab870dd4d6b25c85ba5107d3d361bae0906d122d06fe25eef2fb30f313a9fc9bb2924396c7a1e4947f9897b769d11b43dd1bdb89c53835c9a4c8fcf2b648583d91e1eda620fce38eca4e1d88d5d577ae90146a6980a5e36efce16737d2598ba17e0fad81d7a6214a8b64208a42a52bf74c2e1e2f31020dee8250f37ead72514b20ea571473b475c21ddc9fe3fb12189abe1c2bbd1ec0f770bd974f20af6cc509bdced66a8288a01a644d7de74a27ec2ae2e36ec1e61ac66d6e687249070eed6f12bcb95db1203c8c1f49e29ab6e2c1b82f88733a909ef47d4afd4eaa3f2750bfcaff6d72967d0af8f492b918c3dec80e3846fe3c8ad57240f08eee846788b0e84b6b129555b651beddeb597df8f9632d7f6c15fd395beca5f905d8a41d0ad00c4a54d496b01bab36121dfe71848bbb81ff5e27a16c954ac6f282f89d9e74a0622a4edccb963d5e1420b0dfa0e68fe88da41cd39f94684c55a633a0f00bae597e3e784f89db2bc3b054ea8ac7e438531d69f5866a502a59f480951d78ec1c533af1b500501f3da88fe918c1cbc0e859a52ddec0560c5502f09b15af82efbc37273a862e5fae8ef0b382629e34a0c47f34dd776bb6b38a05917a33cf0c8e7b82c4d4892b08579b52ec7cb1ccc74d217884659f8995c2fc7e963a5d6debded0e4895c50aa02148887a403ea447480bf34123d6ffb51f9bb6352b437cbce444bace75789ebe8f6201e5f5048e0ed4b738eee11df73b3f47dd25a24f8106de1a03542961cd3ddf6c4ceed9508c73a7c9eb706ad41b9dfcfe33b32f94f30b3785161686f4677d3bbdb5da280ca1128c92352bcf742acfc63a970ac36050159ace0d99415b2f0a951f1ed07a6ae077451c58feaeb50a55688011ab5ab84de9e71e1d405b0ac8c4e0b35bed88d184c8649075f3156cd3ec58855074d57e50a77131825ea871b84e153f0e3cd3eb89e8458666bc83ca4efae0591fded94e999708e2b66fd438af9435cd5d490f59bbe12b1b973cef3f2b95d0a648ad43c6f2f793a9e6d986fbdb3fd4937be9c73d94169fdf66ba3a6880ec9c30bf8443c530af4e146c9f2e114da7eda9ad6c7a0321f15f631768fcac64ad202bd8e8dc8c392e8fc39e2a1aaca3c25d33109f1a30693c750a35965cb0956647cea4219eae3b20662cd5d81061bb44f5cd9dc2fc5b368f491406099ae6d8302a92d1c4e306e4f79b0790c9d270ad801b3b4674e989082fa530f0d59002baf29053e97e70c7e52257f21d1d93fc0e7567134372dd2aaf6622a2c62d463d74ef8e455fbb05b86b5eafbe9698a803399d403e76927fe3685f007fca5ca065aba19499f468a01dfa9a933b2e5aa408c2ecbdac84251d71fb17ea9e249cff3caf4496db5ca55261313aa2e05f46584f343d99ab3f473ecfe3bef6194449a762f14c0524c2859b1235c3126351ea529d4e8bc58b3bf7ba7da88abb8607aa6694cca8e08e02b50fa6f3ead9178f64a19f6cea26e54a90a3e948ae00a74be48403460ff2152c7444f11f17197352cb5b6760c6aec038f46032f5833c697df9af0016dad0bbf2c90669081ac3f3e28b7239a557a22c78d6c96105c9bec3f681d7d9abecc7e850e8b46a9fe649b8952a375d409a6eed32b2cefd3b9cfc336287f1bf89fb73aad66317c035d6fb48c95d21bdaab09d442f77c7b6daf7e0e4da561cc2c2ffc7e7493a02dff9032d0e090bb7cf7030c0a37a6ec380853fa6ec29cd1fbe6e2b6ccf57eedd6b6be22607de7f97b7f19007e2c8e576d729a5cb18e364b32c2b9cc2ea1014b59f7764f07877ecbb6fb1067b1361966124fa8b49891fd5a491982ed4e55a15465414a17d71f5ebe30628f2764dd7020ecb982ef670546e93dd253d907f829e67a6d0dc57f770d2d05f432a937e0ee3b1e917bef6802d9d23ec43fcf76e548cb990d2339798f89c1aecb804848e187ccc285a677deb5cdf37e6e6c5838b055552f29f858d5cfe012e8b9c091fd8876b291d9704f08f4ee1eadcc38859130ec1610a2da1b9c20b72e9bcf48fc9016dc2ce4e4f7efb0142643409edc5437f09028ebcbe65ff81bebcc6ca52de2b1e6c22c30b0fae341de3991e62c21084aa21eb36b8b2dd21c409cdb91e23c54ea04225198cd18e84fc3524ad1ca78fd567addeadd235d96461b18b67ecc97bdb398c9ff82dee77d4cad51852570145a06f7c01a45bbf9db667e3c3de678e45db690a6797416c0f4f920ee518825acfddd2e339734ff63b0f45b6acbdc80abee8cfb6c15e4b65d6f59c312845c19b484f65f3aa05e7ac2a12486a803a6268197833660f0a522b9dc99f435f30d795a89287332823c013338efd400e6ea4c10daace1ba93eaba0903cc9317214748b9e2e4c5ccc5c4834b078534aaa494b93724892077f04568d5a1b37cbaa82f087d53bbbda743bc6591362dd8cc49de9618ff1cc55d27384767d39f603868672a71ac67c07109d52f15956d9482af65f0d30fdc76ce0e87245af00844c0b8d43099770151359e54f53ccd74e4956d257cd34d3f4ef759578ca26ce4ec7de5e3adc816314738f7fe1210b85edc68ce7d297d1f91ade4f92398b5679e034f3723c92fb152347e7d2f32382071e01a6ad0a1252a2a6b85a009cf5c143e2ba69d8d954cd9908e47c50d5b0564f6d78ec87f6d8066ba10c54cf0062f5b3321e1f21c2914d0ed248bc532f03990fbf7b266", 0x1000}], 0x3, &(0x7f0000001540)=[{0x108, 0x194, 0x45b, "7f897ad9c01d1579f2f0c2d300ea564072b30a5e06e869d489ae0ad2ec10fe68a24f303d3d6973b050c535438969c963dd6fecfacc4ab74aee50af711a8d5031a03ca28073212228bc6f34de7203e2457e1d895bb22f7b9e756440c98cdfb06240f710bf725b871c2c2a8dde7d19834be4ece19a27d50b02d10b3dcf76e2243eec9a87cfb9e98a119079fcf37369a7f9f65296986d4ffb9e31c7c1b0614f84506bd1a83bdfe01a601d1ab57486164a481b87e3c42bec34499f7ca5075663c46765a33057e2256925530071598dc9a3f4d85112485db43993c7875e7b2a0b08e9e296d96f5fc86a0186cb60949dffdcf2e432b1e9493b8b"}, {0x80, 0x10e, 0x7, "e5f6a8019abf642bb2133febadeb5e67d84c8c5d1d36cafee94ffc745e6519e1963ab361ad0fea6c0ce46ac39232b7453c4366304be3ce39793967c5c66afc9ccd43ede0b697c8259a326a0505485a346ccfbaa1ba6adb0aa03400a437862e4d0352330047e9b3c2fe85b7b9d14886"}, {0x48, 0x113, 0x900, "223a7f148212c5aee4066b2401eed09bf6af2a8b118cfac0382013fcbdf8396efc4898bd8e63e71847d33fceae0e3e90bee974df"}, {0x28, 0x118, 0x8cd, "da0c8615906c783150690896deca9c61aef0"}], 0x1f8}}, {{&(0x7f0000001740)=@pptp={0x18, 0x2, {0x3, @remote}}, 0x80, &(0x7f00000019c0)=[{&(0x7f00000017c0)="dcb4ac362e7a17daddb6b3593542754da4be51809928a782919ab2d8ffdf11cc3215125612cc541adcb12dc5e9723a3a987ab3ae109d458f300c3dbc405a04f808f1c25db0db55dd8ab731b9f915496565947415b71ba57ed624ba59317030f5836c474033f5cc87e8838ca012cd8600855b97da04012b99f4bce0f870fb9f06fdc7e3af4690d7b7345ccbcd", 0x8c}, {&(0x7f0000001880)="fb77f9e15861581c691b7361ccd171c8b73aead53431b134dc52b4caa62c729eeb9e5d846e0c91f89c505a75b060eb2947e0cac8b40c6ee15a49d06bf2d6ac71df8e17da17bf9a48c371b433efd7ca6f6f4bb4d6513488c37bd03edf65fde9039525f073f72b944e3d533b13d4ae407f86ecdc005b184897c7d663ab3778ba13f885d30743ce9cca12790f7e74099791fa9e0f90f9bc7909c1e3afb4674d85f65b144e9cf51a3eb888637b2dd2cd40d6fea2fd1de305f2c2afb4830caf16cd24a7ede043d4a60e8f8e71513f8f352420514f472b4d8417e3107f5def1bedce700ce7679ef92a7c30588983", 0xeb}, {&(0x7f0000001980)="4396a49ff4418e82069beafd206ff3375ca88b6464a0303ca4ad0e8233461bcae8935014598f1b0bc3062b53887f46379404fb6e7f26189b62fc", 0x3a}], 0x3, &(0x7f0000001a00)=[{0x100, 0x10f, 0x8000, "48906475f5a71b65f071a21537976eae294b3653719ff37be4f80ddc1a2c4ac0e1317634b3b8a7909cb8f54fa84a1c9c2a27804026c79a202383aaa70338a50f9aba625429e370a5efa911fe69fb1c5168abc4945be5a57403acb61336ee5b157009e1271dbc04c88005d9df83a662af2c1a75bbce20525f6002e229de096e4c8f2291f95af76f2eeec6657646ad9142b895e1ef07535a675a005c9a17714fbde86d4424aa75d1aa72c510a0c8c5762b9974aa3136effafe9ba321fabeb1c57e970d0ab648ebec757e2e1f52a3522bc796cbf63bdcb04e3b55b17c27c2510c918238c5b3ec3f31134df8e5896e"}, {0xc8, 0x100, 0x5, "68898767b6c05a0e68e9e59b372d41d194f2be6580152fc987873c4d446e65a3ba6ced3986c57e2745665da80221e5d4de765bf1ef347c856729fda4d701852a7047d6a3cb84dafb51787ddc4ae65239380bc2e02e160fca9eacea14d7058ace99edd073d9b27569fdabb27b2f863292175492c3912bf688a3d9e1be1516f4867437ccbab030b82e252afc595420cc0956f586f355210a9dbd89e25da4ce0838eeb4dba365d25ff5280a8ef98c267f0e6d60dfd363dd"}, {0xb8, 0x108, 0x80000000, "10d4a09a843e7fed7d235f998375f05ab0f1beefd8ef7e07fa893789152bc373202c3d36a844ee764a4e02ebf27e72e34291c0fc685f9c1ff38a0542216452659c3f10d7f35e1ac1c03a3f29cf7f267470ef06afebd73fc172689db16784673991b3a60e97366472845cbc38a5c24b46d051dab60122d553e890ee1debcd672f8bb5810b40408c927d85241e39192f6bb656cae3203cf869220a0a4ef4447242f4fd0bf6"}, {0x20, 0x10e, 0x1f, "8fe5aa7120249349e205ec"}, {0x88, 0x10d, 0x0, "b669d54f1672cebe85222d2d1c63fb4d54594daa3d801cbaec2dd99f2ef68dc61a3777ec3686873eae2797c6d90d61eeb15ed4ce235572ccf4121a16f30a5139fb7e24b1899a7f9d7c8d687df05846fc346b9a6238f27febe3d5f33cdad0c75e257ea198f4e32ff844198ad89772eac7ebfc84573a56"}, {0x60, 0x6, 0x9, "2648096317357a14cbd617753d08d64d1ff88f6cf2712e23ce1bc9966aadb775696e4ccb29b1889ddc029559e356f83a5fcc3069c0396c86e117fcc3f7142cc393a40d199c7d2e4ffe1b5f14"}, {0xe8, 0x1, 0x80000001, "a1a2b6d36c1725f28826dd055a374c1f893631a774123bbffa844f7b55cf6f22db5bac4515aa2899668af0f2e426d1a35824d20152a35b43dde0677a2717f7f82ecdf9d0f8a13df79fccd72af523d356f3f7f0bace44065864c6228bc33b1056d79bf70ba08b82cbec5c104ffea98804e349a4dda71e01d9dcd560e3c7a08e0612b459232e201175225e67f3b758be8942d85be691fbda641bae61fe3cc2ec67e7f8f42e3e69d2e0f0f68b7de461d664b3bab845a3ba8f4066f6aa8626b0e986776fe7ec15d88c14cd0c75b2cb8cf5a31428cbbb"}, {0xc8, 0x1, 0x20, "615023c29619ff3d28d6177f6cab2bebf8c55a8e83f37c8c5fb298971edf9e92a163b89f25ec17275cb242a422b43655fb1513a5da1c02fc31499946a20b9fd086c2c7e44e83aa71246c08ab388e74316e212cfe1fccac4b6fba7281e102129f0a88af87825de39bcf705dec9f455011289a83509bdcc17aef09efe135431817c936ecedc5c4b7036a93d78395435c0015e32addb611aca75e363e163ccd23367af3ab13bb6594b743b2247655955e13293fe1"}], 0x538}}], 0x2, 0x18000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000001fc0)={0x0, 0x7f}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000002000)={0x1ff, 0x8, 0x200, 0xffff8000, 0x7fff, 0xffff8d80, 0x0, 0xff, r6}, 0x20) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000002040)=""/241) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002140)='/dev/sequencer\x00', 0x201100, 0x0) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000002180)={0x7, 0x0, [{0x5, 0x0, 0x0, 0x0, @irqchip={0x0, 0x2}}, {0x9, 0x1, 0x0, 0x0, @adapter={0x10001, 0x80000000, 0x3f, 0x8, 0x5}}, {0x1ff, 0x1, 0x0, 0x0, @irqchip={0x1, 0xfff}}, {0x3f, 0x1, 0x0, 0x0, @msi={0x5, 0x3, 0x1}}, {0xbd0, 0x3, 0x0, 0x0, @msi={0x100, 0x4, 0xffff8001}}, {0x1, 0x1, 0x0, 0x0, @msi={0x5, 0x1, 0x80000001}}, {0x9, 0x1, 0x0, 0x0, @adapter={0x5, 0x3, 0x0, 0x1ff, 0x9a77d68}}]}) r10 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r10, 0x0) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x440c00, 0x0) ioctl$UDMABUF_CREATE(r5, 0x40187542, &(0x7f0000002340)={r11, 0x1, 0xfffefffff0004000, 0x1000}) r12 = syz_open_dev$midi(&(0x7f0000002440)='/dev/midi#\x00', 0x8, 0x0) connect$bt_rfcomm(r12, &(0x7f0000002480)={0x1f, {0x2, 0x69, 0x20, 0x20, 0x8, 0x6}, 0x72}, 0xa) r13 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000003280)={0x0, @initdev, @local}, &(0x7f00000032c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000044c0)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f00000045c0)=0xe8) sendmmsg$inet(r13, &(0x7f0000004780)=[{{&(0x7f00000024c0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000002800)=[{&(0x7f0000002500)="916646bbc735d45888bf470d352a1acda4d109254fad7a0409d4775b9a", 0x1d}, {&(0x7f0000002540)="f597cc92de5eb6266473abb7d83e10172187cf42e15ef33d8f959b0c85e6e2ba9241b4a12f9730bb5f6340700665ca7b1f6550907c91d504bf2e66dd5e0912828495c30432c3d5a0fce3894666bba068298cd0fa1a0e8cd52a5fca15635b1e68f41f190b20402812c28f55087c8ba095a675fe69e0769e720f26019ee451b53041b210e3ae1c324bc727ea4aa3f48f70b343443539e36ff491e20b1e9284601de7320d4a22caacf6f5b01334a624be930ea7aa046595537921da311e5831ac580938e189e1070bac4d69b0beeafa91e8a693f3c7768e3bdab445d8daa0d6297ea9", 0xe1}, {&(0x7f0000002640)="fd3325067fc11873a1b4b1fef25a4bebd01d7e3e3dacd1939d741b97a0b3d019766068e5a1cd80c2fb6fceb235ddea41acd012959455da6c8522dedd266ba051a583aced1bef969d90366e9cc9bf94b80766f3f1e3a0ec1f1b19971aa342a25e00f9eb22f9bde57d86cfa0bdb0d1231192bfa4f8b1d6fa4d6774ed46022855172421b134ab712ead8c8917dc8853f3b027f875af9c21e91474c16cefa969cd59c4f28ab91e87f0536db4b1d59eb086bf8f0f379f4ee41f401b9b1477ccda4aa70af39444e2878372a167dee8b12e52b3e3b6ce6e105dd41b95780584be", 0xdd}, {&(0x7f0000002740)="2b0bd5ce2acacbf815feca2b47469898a84ce15b513c37e4cef23e27869155febc63bb775ab51eb11327b3fed2c173c9bc08ff1ce4328652f8879406d334ce5b7bdd392138a6c4606b8c67a4ac91a26dbb69d4dbee64", 0x56}, {&(0x7f00000027c0)="f8f72e90ab7b750cc2d7d91adc62442985b618f0d8bf58a38ee7c2cb47d340103a54ff020f7a5beedbbf7bb12bad214936e63ceb", 0x34}], 0x5, &(0x7f0000002880)}}, {{&(0x7f00000028c0)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000002bc0)=[{&(0x7f0000002900)='oH', 0x2}, {&(0x7f0000002940)="5c8ed28b788c0fced26a3676175f40ca477db3936e44aa1e3cf5234757b4d513dc92ef793f3d8c54faf94aea9af64ae885654e5c8037366b62b4b88265af3382d82a86fcbc033d039dd465b696c9bfa4ad9ce6cebfd0d208ca3a72f40cc891fe666550a7360eabf9bc8b3b", 0x6b}, {&(0x7f00000029c0)="e5f52c68af49cb2f0cdd572a47b4db98a9823b86dad95e62f16acac68ee22b584c5a66d4b13574449b30df0b959468fef4ccf8662d76b61aa2ae7d3834f1cf575bfb69c51c9218e470dc8d1b8475c61522449f22683dc6e09dc28472f103479d8b1ff2b6021b52035f15fbb5bd8cc8956784e4bb74f4c13847594dfb4b79", 0x7e}, {&(0x7f0000002a40)="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", 0xfd}, {&(0x7f0000002b40)="9a0a36b3fc89c80b7b27a87729b28e52a3ece32ad7fe09791892298148264f4f0341ba680de52d4392efb5cad3aa5cf857c08bf299aa83468a3ac8c69fa2e5d0c204a1f4483e000d1de50ee3d849b6fac3232045e3ef4d458e37e8647542cbb360224d33ecd09293646b91e38e5e30c9bd984eb10987f9d1d8", 0x79}], 0x5}}, {{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000002c40)="bcae86ed98b490bb951b1fc1b9203fce4244d7f4194f9f79b10e1200eb23a36c21d234db569c310b30701c9a1f061ffcbeb728795e792bd8cda01a29674a3514e870c3a735eae665c005f688fb15f4d475b7f2bb32b32735954f44a22dbdab93ad8e76aba64a692084e2bdda9f6900a3a3e4565d4fbd6c5832f5a5645bad0b195e16efd93f6e6a81b62c1e59dac480b1720037ad6a", 0x95}, {&(0x7f0000002d00)="89b45c9a46800e89bb69097643bc6ee50734169e475e4894ee26aaf72eed83efc704e0b81270367beb0ec3a6459d0a984140f7548e34096ab47d7996b581855a5a18308750f347de7c826fb7aab1763d0054163ad8d6e18e2a93373b329eb706d3237c63666dd98e0f86ac431c5f397441fbe04a4f15", 0x76}, {&(0x7f0000002d80)="a0bd70efa3c1fa6e8a19aafc02b8b6ce3ef2e00573306e700a0756d6a713ac3a24be52d89584399aa3b694c17d672a79e4492363627f91318299a19132bf66e64399338dd1430c623b6662f2b77aa6bcf09104cf586b3cfdaba071fbb05919792d64dba6471825849b9c13c61a4f8d452087cd4b24ed380da5c627dbcce8dff6368c08ec9c6334044a1b6abcb0d4d25286fddd29a6f0f07f5e179c60e40133501d4424d386e9265b2df9e7f569c6a610721705721c55b2064a343577d26878b98fd8ed7596742a2007b1bde073aea374eb30751f7e8d0182038f593ade46ebcb60ad46b5b32a8ed02ad65e602825e5cfe4fb44215fe2", 0xf6}, {&(0x7f0000002e80)="ed4f0ec265314f9a7946ee9fa5c4ae09c27fec35e522dd979505aff0b0dfe07c6df2f4b2fc7bdaee83d6d053b8bea6586e7d99a25b73ce8757aa236b28e9a52b8745f3f24624c2c89652aa5d335762c1aeaa883ac87b156c3131e81d8dd82881fd20823286bceb94e4aa546fd11d4a10ab8b959e1d7bebae09bb78d8534895a035bc1ae6160e456d99", 0x89}, {&(0x7f0000002f40)="fdbad828ce2d7111e0d14fbadec2f2d301243afad2177fb0854a8944412f9051dc8540c30045590c77afc1c7c8ea6e3da76d0918089850f50c698b67d066c3df7487a7abaf8fe283ebc68fa868175be0172a573e618c82612420a4ac989b8c4bf416b5de9dd6d948680254d5d6f003249932c2e6c81ebd", 0x77}, {&(0x7f0000002fc0)="0b7adc2a32a44ea94ed64200c0443d513f1341be", 0x14}, {&(0x7f0000003000)="e704a65e51b4f59f9aa0572d4b87354a0bf71003bee53b9179fe49a62e874691b913bc9247537a30860705c38949da72fc0c218fedb2cd", 0x37}, {&(0x7f0000003040)="6f0bb2b2e4d17553430bfdbfe814be1cd2dd20d5aa18fb63412bf9223ae854fade74e91d84dd412752678233a94a579faa00e150fc11edec4c35f739811090f38e90fc48c5082f3d72ca605f3178c714e9ee6b9335e0645fa15dc4cef957423a1a491087fb8dd930e034fbf6b325f1dc26a36f3186632c09a52cceb2a083528913341c8bb017822c6ed28a5bca62e2fd1bb055b4bf141c7472a91d3d573377a6a189c1417c3b7374cd7afe", 0xab}, {&(0x7f0000003100)="b91f98f9a976ec4af45fbccdbe87834fcd86227f4f47875754f3820bb9d228bdf7e01800b754582358eeb6633fc462991385d0cc4dc91436cc0e876a3e9c2b265cd9ab905be2b2d461e3ea1bf36f7860006a0349e4e82c236786fa719daf18fed0f025b6fa5157a87f7e15c3f732a50bf256b1d88d118589f977d133", 0x7c}, {&(0x7f0000003180)="b6c2427eb4453cd643849a95cf00258e1d19dff755244d79e6b719739129e9", 0x1f}], 0xa, &(0x7f0000003300)=[@ip_retopts={{0x98, 0x0, 0x7, {[@noop, @rr={0x7, 0x23, 0x1f, [@local, @remote, @dev={0xac, 0x14, 0x14, 0xd}, @dev={0xac, 0x14, 0x14, 0xb}, @multicast2, @rand_addr=0x9, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, @timestamp={0x44, 0x14, 0x3, 0x1, 0x2, [{[], 0x1000}, {[], 0x7}, {[], 0x7ff}, {[], 0x1d}]}, @lsrr={0x83, 0xb, 0x9, [@dev, @remote]}, @timestamp={0x44, 0xc, 0xfd, 0x1, 0x4, [{[@broadcast], 0x9}]}, @rr={0x7, 0x13, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast1]}, @lsrr={0x83, 0xb, 0x9, [@loopback, @rand_addr=0x70]}, @lsrr={0x83, 0x17, 0x3f, [@loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2]}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @rand_addr=0x72f5, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0xb8}}, {{&(0x7f00000033c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000003640)=[{&(0x7f0000003400)="8f57402ddd227a5614241ea3809efebf76f2d8a86144f76ad55243633c931f2bf171aefbe9dc3bb0e6c95f1166f080a21c714a1155e41adfa9b1214b07e3225d9b402a505f9e73e56bcebba0c732185973bb4502369ac8c559a156501f42409cb8a962755cfb761403b09b8b4772d8091a43f0740b59222605dbd806f95816a0f7335c6c700987312368642457b4ee4a4a63f93a3607be37e676ee697314f3463e3b6dd32e6db89fa0ec68509fe41bac89f7ed406d7f3dd46029df4ae0add6d4319fb926ab171f02bd4d132b59", 0xcd}, {&(0x7f0000003500)="704453166a8f5cebfa138efa957502e08bc9f34982cd5a9fe44a56e4e938f416e12d63891c2ad987e5c67c16d0c674f9289f0874b92b45829a72609b448fef602f72415b204c9bdb567f28688869ca2127fced4946115cf63bc577f95e8eebc7aa708671f21c8246a23c7b379f7775099b93427e310203d1a2eb30d69044b966e135d5fa51842d90fe4ac510c415abfe108c2fd62c1f1a6e98b22b388b79bf5e07a8957ec7f82323a138f5b761d093e711009fb15402aed869dbf99da478b22e79e010c7360b1cb643c2", 0xca}, {&(0x7f0000003600)="9f3abd4317a25b80ebd16d00a599e8e4069d5f36e9370818caaa54513ec746f4c89afffba03d77683c42df911d12b165f3cad84f6914ccfab749ab403e3596", 0x3f}], 0x3}}, {{&(0x7f0000003680)={0x2, 0x4e22, @rand_addr=0x1}, 0x10, &(0x7f0000003900)=[{&(0x7f00000036c0)="11df8b6c0536bf8b49eb8493874080a57791787da670bc145cc5a6e4e86f69849fe6d44c66b8403073fdcc23fc2fc30bd4", 0x31}, {&(0x7f0000003700)="4933bc792846d1c656e311a0a09365c4e87b28ffc6341ef85a9451172a74d0", 0x1f}, {&(0x7f0000003740)="e0eec2f2ecc0789761d3068aa50ed1978d3f9c86aed4dd121b1249be2163b21dccda42b51cee46afc2d522f1e935901b238aefc0db1567cbaaa5b0cfb5a37f5a02a80aec01495ba7e272af585c11f5956ee2578a8b260181c7d64d6ea4316f66aaf08885ff62157858f9ad78881ad8f649b02b0f57f6b92b25a25509995e93038edfad04edc90fb8cdd1b442eb1549d08a6347ba69230b0a7b94c10cacd585d582e96c13a4638d4b818b7b3d17b8e3b0f25609c0b699de2b300b704c4c5f9a73ef5e2c3554d5326b5b2c2e6e7eb8eb26ad907585a5f1c595463db63ea0faf87ed842edc010f77d0e", 0xe8}, {&(0x7f0000003840)="194b8d89d990a8743bd4cb5ccbe6f12c6a87ae46b6d5c8e3108b03e1938867f958d8596917c167d4896e02913e0b5bfca69319c8fddc0fd90fe649186d017b41bc007d83ffb8a731c2dd8476b07ae4fc1edf337ba2771ac5b537d574f5b6724f205526969cdd494b476739e9d31deb0e429ada43f7993f8442ba61b7", 0x7c}, {&(0x7f00000038c0)="b883449e82f4933aefd24b0f272b24570a39a85f47f710b849dd3a8f8232ea83aafd9e17258b27b181e6faa42b", 0x2d}], 0x5, &(0x7f0000003980)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x100}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@noop, @end, @lsrr={0x83, 0x27, 0x8b, [@remote, @loopback, @broadcast, @dev={0xac, 0x14, 0x14, 0x28}, @multicast2, @empty, @remote, @dev={0xac, 0x14, 0x14, 0x23}, @multicast1]}, @rr={0x7, 0x3, 0x7f}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0xc0}}, {{&(0x7f0000003a40)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10, &(0x7f0000003dc0)=[{&(0x7f0000003a80)="fbc5f4c1a8fcda6fa3a6eb0821fdf7d1b8d68de505411eb468a41243623900f972d57ec9262c1d2c7b6d5672fac3aa41d0f3f9d1082d4f0ca532e279dc79d673b8db4ab13f79e0ed0388336887511b7761e3c7aea4a13d4ee4ad9269c50de1e6206e420f768b9f3b3707e0d04ba72476b3516c72d03735c632179773d25884ecdae6f7bb4ecfd5f00bc192bfea004648f36f397a6a82ff7924f3a15a2dd79a535fa11e722834319d8230564c", 0xac}, {&(0x7f0000003b40)="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", 0xfa}, {&(0x7f0000003c40)="119f27bba98638bb50717f7905bb192969f9613da71a09cfcb18b218a8b901fcc3bc138d5d5057806cf1704d0a3bb9a18752306c60b6f4af793bc88aa93d2746b427321c37f3dda380b6c5b244425eec9e4baf6e7faf4e41460f58d4fc937e281c7b5bc447ac006934b0c663f71332b1774a184fa737ed77261456b4f5c5bb69e0c96ec7c8728ed61f1914d851a207d284fab6371b6e4c", 0x97}, {&(0x7f0000003d00)="d9343c28", 0x4}, {&(0x7f0000003d40)="d7c4993c4ebf9b3f2dcf4707c3276d31b216f1b5b3070d1f1c5891c2add706fd474a355c8cf42fbfa120eef2ed2af05ff326780f3d43fd87ee0adb9600ac93e286e874be039f21969fecb678", 0x4c}], 0x5, &(0x7f0000004600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r15, @rand_addr=0x7f, @multicast2}}}, @ip_retopts={{0xc0, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x3, 0x0, 0x0, [{[@empty], 0x5}, {[], 0x40}, {[@rand_addr=0xe7], 0x8133}]}, @timestamp={0x44, 0x18, 0x1, 0x0, 0x8, [{[@local], 0x1f}, {[], 0x6}, {[@broadcast], 0x8}]}, @ssrr={0x89, 0xf, 0x3, [@loopback, @broadcast, @local]}, @cipso={0x86, 0x1b, 0x5, [{0x6, 0x2}, {0x5, 0xc, "c511326a8b684dcd8dc9"}, {0x7, 0x7, "ca7fc7629e"}]}, @cipso={0x86, 0x28, 0x51, [{0x6, 0x12, "ca3faa7b496db1af095327811e77753b"}, {0x5, 0x10, "72a5d30501483811db456e716d58"}]}, @cipso={0x86, 0x9, 0x8, [{0x1, 0x3, "01"}]}, @cipso={0x86, 0x1b, 0x1, [{0x0, 0x12, "78e1a87cdbbb17468b606145a223ee89"}, {0x5, 0x3, "da"}]}, @ra={0x94, 0x6, 0x4117563}, @end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0xdf, [@local, @multicast2, @empty]}, @cipso={0x86, 0x1a, 0x7, [{0x1, 0x6, "083e27ac"}, {0x5, 0xc, "dfca96b4f35def52f3a8"}, {0x1, 0x2}]}, @end, @lsrr={0x83, 0x1f, 0x1, [@broadcast, @broadcast, @multicast1, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @local]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x100}}], 0x170}}], 0x6, 0x8c0) 21:35:42 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 381.244774][T11901] ryos 0003:1E7D:3232.0001: unknown main item tag 0x0 [ 381.272502][ T37] usb 2-1: Using ep0 maxpacket: 8 [ 381.287887][T11901] ryos 0003:1E7D:3232.0001: hidraw0: USB HID v0.00 Device [HID 1e7d:3232] on usb-dummy_hcd.2-1/input0 [ 381.292574][T12283] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 381.403362][ T37] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 381.411642][ T37] usb 2-1: config 0 has an invalid descriptor of length 31, skipping remainder of the config [ 381.422385][ T37] usb 2-1: config 0 has no interface number 0 [ 381.428597][ T37] usb 2-1: config 0 interface 65 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 381.441778][ T37] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 381.450947][ T37] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.466100][T11901] usb 3-1: USB disconnect, device number 9 [ 381.562902][ T37] usb 2-1: config 0 descriptor?? 21:35:42 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 381.844018][T12273] batman_adv: Cannot find parent device [ 381.878506][T11901] usb 2-1: USB disconnect, device number 8 [ 381.975203][T12304] IPVS: ftp: loaded support on port[0] = 21 [ 382.237150][T12304] chnl_net:caif_netlink_parms(): no params data found [ 382.301582][T12304] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.308953][T12304] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.318017][T12304] device bridge_slave_0 entered promiscuous mode [ 382.330001][T12304] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.337400][T12304] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.346467][T12304] device bridge_slave_1 entered promiscuous mode [ 382.362922][ T12] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 382.383972][T12304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 382.399679][T12304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.455428][T12304] team0: Port device team_slave_0 added [ 382.465277][T12304] team0: Port device team_slave_1 added [ 382.567316][T12304] device hsr_slave_0 entered promiscuous mode [ 382.612833][T12304] device hsr_slave_1 entered promiscuous mode [ 382.652114][T12304] debugfs: Directory 'hsr0' with parent '/' already present! [ 382.702295][T11901] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 382.722767][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 382.734017][ T12] usb 3-1: New USB device found, idVendor=1e7d, idProduct=3232, bcdDevice= 0.40 [ 382.743382][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.897355][ T12] usb 3-1: config 0 descriptor?? [ 382.944332][T12304] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.951570][T12304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 382.959412][T12304] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.966708][T12304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 382.973010][T11901] usb 2-1: Using ep0 maxpacket: 8 [ 383.092436][T11901] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 383.100685][T11901] usb 2-1: config 0 has an invalid descriptor of length 31, skipping remainder of the config [ 383.111520][T11901] usb 2-1: config 0 has no interface number 0 [ 383.117831][T11901] usb 2-1: config 0 interface 65 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 383.130994][T11901] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 383.140208][T11901] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:35:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$TIOCNOTTY(r2, 0x5422) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x8, 0x1, r5}}}}]}, 0x38}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) setsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x8}, 0x8) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff59, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_newneigh={0x5c, 0x1c, 0x100, 0x70bd2d, 0x25dfdbfd, {0x35, 0x0, 0x0, r8, 0xc0, 0x4}, [@NDA_IFINDEX={0x8}, @NDA_LLADDR={0xc, 0x2, @broadcast}, @NDA_VLAN={0x8, 0x5, 0x3}, @NDA_MASTER={0x8, 0x9, 0x5}, @NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80, [], 0x26}}, @NDA_IFINDEX={0x8}]}, 0x5c}}, 0x0) 21:35:44 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 383.214518][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.240339][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.302390][ T12] usbhid 3-1:0.0: can't add hid device: -71 [ 383.308735][ T12] usbhid: probe of 3-1:0.0 failed with error -71 [ 383.373042][ T12] usb 3-1: USB disconnect, device number 10 [ 383.470733][T12304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.474347][T11901] usb 2-1: config 0 descriptor?? [ 383.592062][T12304] 8021q: adding VLAN 0 to HW filter on device team0 21:35:44 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 383.635319][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 383.644176][ T2870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.721463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 383.731496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.740527][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.747769][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 21:35:44 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1a34, 0x802, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x80, 0x80400) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000080)={{0x0, 0x0, 0x30, 0x3, 0x1}, 0x8001, 0xfffffffb, 'id0\x00', 'timer1\x00', 0x0, 0x5, 0x7, 0x0, 0x8}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002800)={0x24, 0x0, 0x0, &(0x7f0000002780)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) [ 383.838740][ T17] usb 2-1: USB disconnect, device number 9 [ 383.917417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 383.927590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.936694][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.943944][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.952615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 383.962771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 384.060773][T12304] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 384.071356][T12304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 384.237317][T12304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 384.257042][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 384.267526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 384.277248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 384.287214][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 384.296854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 384.306193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 384.316052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 384.325369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:35:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff018}, {0x6}]}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x10600, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000000c0)=@chain={'key_or_keyring:', 0x0, ':ch.in\x00'}) keyctl$assume_authority(0x10, r6) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000002e00)={0x23, 0x1000, "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"}) fcntl$setlease(r5, 0x400, 0x0) fcntl$getflags(r5, 0x401) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r7) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000740)={r9, 0x66, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c4ff32e2a66def34072f66a45"}, &(0x7f00000007c0)=0x6e) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000380)={0x1000, 0x778f3dee4d6213ec, 0x8f, 0x0, r9}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000180)={r9, 0x6, 0x1000, 0x18b4, 0xfffffffd, 0x1f}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={r10, 0x5, 0x3, [0xff, 0x7, 0x4]}, 0xe) r11 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x301102) write$P9_RFSYNC(r11, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) sendmsg$nl_generic(r11, &(0x7f00000017c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa014860}, 0xc, &(0x7f00000000c0)={&(0x7f0000001800)=ANY=[@ANYBLOB="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"/5585], 0x1548}, 0x1, 0x0, 0x0, 0x140}, 0x4000) [ 384.413449][ T17] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 384.616943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 384.626183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 384.667438][ T17] usb 2-1: Using ep0 maxpacket: 32 21:35:45 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 384.812174][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 384.823275][ T17] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 384.836329][ T17] usb 2-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.40 [ 384.845606][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:35:45 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x79, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0xfe}}, {{0x9, 0x5, 0x81, 0x3, 0x382}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x1d2}}, {{0x9, 0x5, 0x3, 0x2, 0x380}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x243, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ff, 0x4003, 0xfffe}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000040)={0x0, 0x6}) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 385.016737][ T17] usb 2-1: config 0 descriptor?? 21:35:46 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 385.265016][ T37] usb 3-1: new high-speed USB device number 11 using dummy_hcd 21:35:46 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 385.495585][ T17] acrux 0003:1A34:0802.0002: unknown main item tag 0x0 [ 385.528169][ T17] acrux 0003:1A34:0802.0002: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.1-1/input0 [ 385.540374][ T17] acrux 0003:1A34:0802.0002: no output reports found [ 385.547380][ T17] acrux 0003:1A34:0802.0002: Failed to enable force feedback support, error: -19 [ 385.558428][ T37] usb 3-1: Using ep0 maxpacket: 32 [ 385.696110][ T37] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 385.707230][ T37] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 466 [ 385.707322][ T37] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 896 [ 385.729274][ T12] usb 2-1: USB disconnect, device number 10 21:35:46 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 385.954230][ T37] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 385.963528][ T37] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.971604][ T37] usb 3-1: Product: syz [ 385.976040][ T37] usb 3-1: Manufacturer: syz [ 385.980761][ T37] usb 3-1: SerialNumber: syz 21:35:47 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:35:47 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:35:47 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 386.562882][ T17] usb 2-1: new high-speed USB device number 11 using dummy_hcd 21:35:47 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 386.822365][ T17] usb 2-1: Using ep0 maxpacket: 32 [ 386.954993][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 386.966095][ T17] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 386.980448][ T17] usb 2-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.40 [ 386.989724][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:35:48 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 387.020344][ T17] usb 2-1: config 0 descriptor?? 21:35:48 executing program 1: r0 = syz_usb_connect(0x4, 0x5a3, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x13, 0xd3, 0xd, 0x923f8001073a1fdb, 0x499, 0x5008, 0xb36a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x591, 0x1, 0x40, 0x6, 0x10, 0x5, [{{0x9, 0x4, 0x4a, 0x1, 0xb, 0x55, 0x0, 0x37, 0x80, [], [{{0x9, 0x5, 0x6, 0x8, 0x32f, 0x0, 0x40, 0x6, [@generic={0xf7, 0xe, "72f4d18f5bb16897983df5dde8ff9bdd079faa38db5e23a891d3dff6ec59f762b0cfe5911267ccb58a9c27b208b137e52b841867435c5925adaf637092f8fb62eae78385d50a166111263c3161798df042b13c42514d5a78bb6e797f8580f5b77a992459375537d4be3fe27dc2c156c6901535b3423527c7d1064d26328ae4b8ee36df073640b6ebd35a099f53937616376f53c2692f08c8e849812a5c88432c39567d1dcc8ce23b55d9e8502277f293b4e105691c602c25a508ecfd4b8b58df822f7e30412d0452875af60fa9e8f1590b4c2223ec2065e9769c38bf762355c52757b46b19ce13e798681487695cca4847bd0ccaf7"}, @generic={0xb7, 0x24, "ea013bc541c3fd386040a95293dea4f47585f679fe55d9ea0c021eae88e70a3437da9f4da7ff66b0aae1a37f365c8516df8d16c9cf0741c675aca617f3136eeebcf6db407c0e40d7c68952efdeb39782a1d9860cabf130fb11135dcbbc68dc77aa5e4bea5e029de7f3e7a6363a7a364c56f7a91a3bfb81b2ccd2298f54692ceb120c77e6b79c0050020dc15d4aed64f979cb54cea6314dbcfe7e7a85fbaf7e193d4e22d980ff5e375bb043d86cb7b53d847c56d704"}]}}, {{0x9, 0x5, 0xd, 0x10, 0x113, 0x4, 0x81, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x181, 0x0, 0x1ff}]}}, {{0x9, 0x5, 0xa, 0x3, 0x12, 0x57, 0x40, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x2, 0x1ff}, @generic={0xe6, 0xc, "2a0cb81203859b4e389ff7fd63cb599e3d2bee6cc774e58d71e5ea7a680875c2d8b33df476ad04b58bb54417aa4aaa44cff8017d818bad79aaf509b246c476453b5389093b79451790380a197123a54e5a5aea208d931a9888b42c7c1b349c4af2a26ad00444ac5c326e0dad5df7f2742e3fb62ab622c715df8cab37e1df93ca3f658bbd42af85b529fe46e5373bbe7a33d0712927ad0eb9cf983d1735c3214f182bf1162626ba4768d2d325778d1cfd7a8bcdd1561e3decd40b8d9d35ea14398cc62a0bf35dac76cda8623fc98e10d360606bfe03db09e597fe1e165a35232bff3bb9b7"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x64, 0x0, 0x3f, 0xff}}, {{0x9, 0x5, 0x7, 0x1, 0x1a0, 0x58, 0x5, 0x80, [@generic={0xd2, 0x2b, "a1bdce4edb678d8dcb2832dd13e67e9f1693e353f0b9e55ae897c7948f2f50b0bc182a612be70240c0af7bc79b6bd72b788b6eb1aba7cbcefe4b1022a530ffd17881d930e626c73524e19cf487af8b3ddeb49d6729a536972bec63787d328d3268946fccf2dcf380374924016a0248cf9836cfc7f26628337ca4b2c0371ff15870cb21bc1b8e559cb871d0ba0bb7733836130dc688434f0def4e3960177d4d0a66ab652de2b784d6e3e3ccb71f755487be07e1ae9d3d54a8ec2b5bdb5effcfa3accc89d432637b9522142e1e353e4500"}]}}, {{0x9, 0x5, 0x0, 0x8, 0x2ba, 0x80, 0x80, 0x9, [@generic={0x87, 0x2, "691c2e5ca1e1ea200c0a0ccb6f2fe2f80a1feef4d09274df8de9e3f611644ef741f84cca3ac0d2b60662ca224cf55675543493888ec4f85a89eeede8069628a0cc90b1a59af52fa4e09a042bc8622858ac805ab39028cdefdb44a0718257b171d341e01aea4e3b4c25d179323ea7a2a2eb4d2764f77ce9a0d7dc8dc27e8f5a85f68c08eb76"}]}}, {{0x9, 0x5, 0x3, 0x3, 0x16, 0x4, 0x40, 0x4}}, {{0x9, 0x5, 0xb, 0x1, 0xa8, 0xff, 0x3, 0x40}}, {{0x9, 0x5, 0xa, 0x0, 0x317, 0x5, 0xe9, 0x3, [@generic={0x2c, 0x16, "3b4ef26410fb13793650dae93aeab75184db71c89fb8600f98cc2e41a19115d6758fe2edbb76938d14fe"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x385, 0x5, 0x20, 0x8}}, {{0x9, 0x5, 0xb, 0x10, 0x93, 0xbb, 0x0, 0x3f, [@generic={0xee, 0x0, "3c645d852e6088fdd4e5eef986ac3a5094f4b723aa775cc5b73b84b2110cf5ca181d30ec4c47960511d0760d57911e0089e760e068713a737a4c1939a5b7272829f21503c7703fcff4f2996612512585a45dad040f6b4710fc87ca7e8be635b22eda6eb1eb5ffcf77340c380369f44448c993ff4b5e981ee59d93ae8ad84c7588a929bfcdf2a93008eedf905d3cfeb65485c657ad8e1c025d648ddb333ef8bd799f11b98558ed8835ef4fa93bf0e6770da0d2b664739f0250401e995c9cc5aff2e2ce7512e79472e30db5e553356ecde6a063855f9a2f3ecc6f8ce40aa51070031ac6fc1a4863705178a51ba"}, @uac_iso={0x7, 0x25, 0x1, 0x180, 0x2, 0xffd1}]}}]}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0xd, 0x40, 0x5, 0x40, 0x3}, 0x43, &(0x7f0000000680)={0x5, 0xf, 0x43, 0x6, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x3, 0x3811}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x3, 0x4, 0x101}, @ssp_cap={0x10, 0x10, 0xa, 0x81, 0x1, 0xfff, 0x8800, 0x1f, [0xa0]}, @generic={0x1a, 0x10, 0xb, "f298377c83189d260bb3a38079f4cf68a6fecb526ac0a0"}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x444}}]}) syz_usb_ep_write(r0, 0x17, 0x12, &(0x7f0000000780)="a7859198da589031a3b6e9e91fd98d6382ce") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800030000000000", 0x24) 21:35:48 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 387.393408][ T37] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 387.400057][ T37] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 387.407677][ T37] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 387.433085][ T17] usbhid 2-1:0.0: can't add hid device: -71 [ 387.439311][ T17] usbhid: probe of 2-1:0.0 failed with error -71 [ 387.480900][ T17] usb 2-1: USB disconnect, device number 11 21:35:48 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 387.638755][ T37] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 387.698946][ T37] usb 3-1: USB disconnect, device number 11 [ 387.705812][ T37] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 387.933942][ T17] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 388.203724][ T17] usb 2-1: device descriptor read/64, error 18 [ 388.365312][ T37] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 388.614792][ T17] usb 2-1: device descriptor read/64, error 18 [ 388.622231][ T37] usb 3-1: Using ep0 maxpacket: 32 [ 388.742317][ T37] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 388.753825][ T37] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 466 [ 388.763963][ T37] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 896 [ 388.883149][ T17] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 388.985081][ T37] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 388.994357][ T37] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.002544][ T37] usb 3-1: Product: syz [ 389.006841][ T37] usb 3-1: Manufacturer: syz [ 389.011556][ T37] usb 3-1: SerialNumber: syz 21:35:50 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xc0000001}) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xffffffffffffffff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aac8}], 0x1, 0x0) 21:35:50 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 389.212817][ T37] cdc_ncm 3-1:1.0: bind() failure [ 389.224290][ T37] cdc_ncm 3-1:1.1: bind() failure [ 389.237206][ T17] usb 2-1: device descriptor read/64, error 18 [ 389.316702][ T37] usb 3-1: USB disconnect, device number 12 21:35:50 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 389.642357][ T17] usb 2-1: device descriptor read/64, error 18 21:35:50 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 389.776083][ T17] usb usb2-port1: attempt power cycle 21:35:51 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:35:51 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000001000)={{0x12, 0x1, 0x0, 0x49, 0xdb, 0x2e, 0x8, 0xc45, 0x1010, 0x6d5d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x62, 0xf0, 0x4, 0x0, [], [{{0x9, 0x5, 0x85, 0xb, 0x8}}]}}]}}]}}, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) read$char_usb(r1, 0x0, 0x0) 21:35:51 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 390.493965][ T17] usb 2-1: new high-speed USB device number 14 using dummy_hcd 21:35:51 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 390.692111][ T12] usb 3-1: new high-speed USB device number 13 using dummy_hcd 21:35:51 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x50, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2721, 0x0, &(0x7f0000000180)=0xffffffffffffffc6) 21:35:51 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 390.933693][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 391.054164][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 391.065448][ T12] usb 3-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 391.074791][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:35:52 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 391.104356][ T12] usb 3-1: config 0 descriptor?? [ 391.161302][ T12] yurex 3-1:0.0: USB YUREX device now attached to Yurex #0 [ 391.346651][ T12] usb 3-1: USB disconnect, device number 13 [ 391.364373][ T12] yurex 3-1:0.0: USB YUREX #0 now disconnected 21:35:52 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:35:52 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000018b7c540c215430065d20000000109021b000100000000090400000145e54f00090584033e330fae63e7238511c5373cf1000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=r6, @ANYBLOB="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"], &(0x7f00000007c0)=0x6e) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x1000, 0x778f3dee4d6213ec, 0x8f, 0x0, r6}, 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r6, 0x7fff}, 0x8) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000001140)={0x14, &(0x7f0000001400)={0x0, 0x0, 0x2, {0x2}}, 0x0}, 0x0) 21:35:52 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:35:52 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 391.852695][ T17] usb 2-1: device descriptor read/64, error -71 21:35:53 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:35:53 executing program 3: set_mempolicy(0x3, &(0x7f0000000100)=0xd9, 0x44) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x8, 0x0, 0xbbc4051f311053f6, &(0x7f0000ffb000/0x4000)=nil, 0x1}) [ 392.323630][ T12] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 392.336116][ T17] usb 2-1: New USB device found, idVendor=15c2, idProduct=0043, bcdDevice=d2.65 [ 392.345706][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.377341][ T17] usb 2-1: config 0 descriptor?? [ 392.439211][ T17] input: iMON Panel, Knob and Mouse(15c2:0043) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input7 [ 392.572284][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 392.672255][ T17] Registered IR keymap rc-imon-pad [ 392.693106][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 392.704294][ T12] usb 3-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 392.713571][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.764342][ T12] usb 3-1: config 0 descriptor?? [ 392.808818][ T12] yurex 3-1:0.0: USB YUREX device now attached to Yurex #0 [ 392.895256][ T17] rc rc0: iMON Remote (15c2:0043) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 392.907060][ T17] input: iMON Remote (15c2:0043) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input8 [ 392.947075][ T17] imon 2-1:0.0: iMON device (15c2:0043, intf0) on usb<2:14> initialized [ 393.007955][ T12] usb 3-1: USB disconnect, device number 14 [ 393.025600][ T12] yurex 3-1:0.0: USB YUREX #0 now disconnected [ 393.078549][ T2870] usb 2-1: USB disconnect, device number 14 21:35:54 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000001000)={{0x12, 0x1, 0x0, 0x49, 0xdb, 0x2e, 0x8, 0xc45, 0x1010, 0x6d5d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x62, 0xf0, 0x4, 0x0, [], [{{0x9, 0x5, 0x85, 0xb, 0x8}}]}}]}}]}}, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) read$char_usb(r1, 0x0, 0x0) 21:35:54 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:35:54 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c91300", 0x1e}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") write(0xffffffffffffffff, &(0x7f00000000c0)='$\x00\x00\x00X', 0x5) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249249e, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000002c0)={0xa3, 0x9, 0x4, 0x70000, {}, {0x1, 0x8, 0x6, 0x25, 0x8, 0x9, "f1bc055c"}, 0x4, 0x5, @offset=0x93d5, 0x4}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfe0, 0x420001) r4 = socket$isdn_base(0x22, 0x3, 0x0) splice(r3, &(0x7f0000000040), r4, &(0x7f0000000080), 0x9, 0x5) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) fcntl$getflags(r5, 0x401) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000740)={r8, 0x66, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c4ff32e2a66def34072f66a45"}, &(0x7f00000007c0)=0x6e) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000380)={0x1000, 0x778f3dee4d6213ec, 0x8f, 0x0, r8}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={r8, 0x6}, &(0x7f0000000240)=0x8) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000001c0)={0x1, 0x1, {0x33, 0xd, 0x10, 0x14, 0xb, 0x5, 0x3, 0x159, 0xc509a073d33cdc48}}) 21:35:54 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:35:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x7fffffff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r5, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) fstat(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() r8 = getgid() setgroups(0x3, &(0x7f0000000000)=[r6, r7, r8]) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x5) unshare(0x60000000) [ 393.803952][ T12] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 393.872636][T12497] IPVS: ftp: loaded support on port[0] = 21 [ 393.886730][ T2870] usb 2-1: new high-speed USB device number 15 using dummy_hcd 21:35:55 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 394.043141][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 394.057499][T12501] IPVS: ftp: loaded support on port[0] = 21 [ 394.162831][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 394.174109][ T12] usb 3-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 394.183361][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:35:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) rt_sigsuspend(&(0x7f0000000040)={0x9}, 0x8) [ 394.229069][ T12] usb 3-1: config 0 descriptor?? [ 394.312629][ T2870] usb 2-1: New USB device found, idVendor=15c2, idProduct=0043, bcdDevice=d2.65 [ 394.321893][ T2870] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.341648][ T12] yurex 3-1:0.0: USB YUREX device now attached to Yurex #0 [ 394.353154][T12507] IPVS: ftp: loaded support on port[0] = 21 [ 394.393298][ T2870] usb 2-1: config 0 descriptor?? [ 394.440775][ T2870] input: iMON Panel, Knob and Mouse(15c2:0043) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input9 [ 394.489645][ T12] usb 3-1: USB disconnect, device number 15 [ 394.515246][ T12] yurex 3-1:0.0: USB YUREX #0 now disconnected 21:35:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 21:35:55 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:35:55 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x40, 0x9, 0x3}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) r2 = dup3(r0, r1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, 'pids'}, {0x2d, 'pids'}, {0x2b, 'memory'}, {0x2d, 'io'}]}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000001c0)={0xe, 0x3, 0x0, 0x80, 0x3, "ebaee6"}, 0xf) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_dccp_buf(r4, 0x21, 0xed, &(0x7f0000000200)=""/35, &(0x7f0000000240)=0x23) r5 = openat(r4, &(0x7f0000000280)='./file0\x00', 0x630bcb26726e0438, 0x1) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f00000002c0)={0x2, 0x9, 0x0, 0x3, 0x9}) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r6, &(0x7f0000000340)={'syz1\x00', {0x6, 0x6, 0xffff}, 0x2, [0x20, 0xffffffc0, 0x7a, 0x3755, 0x3b3e, 0xa89b, 0x1, 0x8, 0x8, 0x6, 0x3, 0x82e, 0x91b, 0x7fff, 0x101, 0x3, 0x81, 0x7, 0x200, 0x5, 0x7ff, 0xc57, 0xffff, 0x5, 0x368, 0x1, 0x3f, 0x25, 0x4, 0x0, 0x100, 0xa39f, 0x6, 0x8, 0x9, 0x0, 0xffff, 0x10001, 0x9, 0x82, 0x7fff, 0x481, 0x7, 0x1, 0x3, 0x7ff, 0x5, 0x15, 0x24, 0x8, 0xc0f6, 0x4, 0x800, 0x0, 0x6, 0x0, 0x5, 0x80, 0x807, 0x3, 0x3, 0x81, 0x6, 0x10001], [0x5, 0x2, 0x101, 0x9d6, 0x7fff, 0x8a62, 0x3, 0x0, 0x10000, 0x8000, 0xe844, 0x7, 0x6, 0x4, 0x2, 0xfffffff8, 0x3, 0x8, 0x4, 0x4, 0x7, 0x8, 0x9d8, 0x4, 0x7, 0x7, 0x7, 0x9, 0x9, 0x0, 0x3, 0xde, 0x9, 0x2, 0xffff, 0xfffffffe, 0x7, 0x8, 0x9, 0x0, 0x5, 0x3, 0x3, 0x400, 0x1, 0x4, 0x319, 0x9, 0x9, 0x3, 0x8, 0x0, 0x0, 0x4, 0xff, 0x8, 0x8000, 0x1, 0x7, 0x0, 0x204e, 0x554, 0x9b6, 0x48646003], [0x0, 0x0, 0x1f, 0x2, 0x2, 0x800, 0xa988, 0x2, 0x7338, 0x4, 0x80000000, 0x2, 0xd49, 0x10000, 0x100, 0x4, 0x5, 0x2, 0x8, 0x7, 0x7ff, 0x955, 0x980, 0x9, 0x10001, 0x20, 0x3, 0x8, 0xfffffffc, 0x40, 0x8000, 0x8e, 0xfffffff9, 0x8, 0xffff5103, 0x1, 0x8, 0x84b, 0x7, 0x4, 0x1ff, 0x3ff, 0x498d2bb0, 0x7cf, 0xfffffff9, 0x0, 0x5716482e, 0x200, 0x7fffffff, 0xffff, 0x8, 0x7, 0x4, 0x7ff, 0xd1, 0x1ff, 0x4, 0x0, 0x9, 0x9, 0x5, 0xfffffffe, 0x4, 0x80], [0x4c, 0x7, 0xe2, 0x7aea, 0x1, 0x7c8, 0x8fa, 0x6, 0x1, 0x9, 0x0, 0x7, 0x7fff, 0x0, 0xb5b8, 0x0, 0x1, 0x3ff, 0x5, 0x40, 0x6, 0x9, 0x0, 0x0, 0x7, 0x6, 0x10000, 0xc5, 0x0, 0x3, 0x4, 0x3ff, 0x80000001, 0x7d5, 0xe90b, 0x8, 0x200, 0x4, 0x2, 0xfffffffe, 0x2, 0x401, 0x700, 0xcde, 0x7, 0xc, 0x5, 0x80, 0x1, 0x401, 0x1, 0x7fffffff, 0x2, 0x7f, 0x4, 0x19, 0x3, 0x9, 0x8, 0x400, 0xfffffc00, 0x4, 0xfff, 0x8]}, 0x45c) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xa75) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/audio\x00', 0x101002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) sendfile(r2, r8, &(0x7f0000000880), 0x4) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000900)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000020}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x44, r9, 0x50c, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008000}, 0x40) personality(0x8000000) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r10, &(0x7f0000000cc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000b00)={0x17c, r11, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xeac}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe5}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffff467}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffe01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffeffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000d00)='veth0_to_hsr\x00') getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000d40)={0x0, @remote, @dev}, &(0x7f0000000d80)=0xc) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f0000000dc0)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, {0x1, @local}, 0x4, {0x2, 0x4e23, @empty}, 'eql\x00'}) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000ec0)='TIPC\x00') [ 394.654636][ T2870] imon:send_packet: packet tx failed (-71) [ 394.683993][ T2870] imon 2-1:0.0: panel buttons/knobs setup failed [ 394.690588][ T2870] Registered IR keymap rc-imon-pad [ 394.750944][ T2870] imon:send_packet: packet tx failed (-71) [ 394.790669][ T2870] imon 2-1:0.0: remote input dev register failed 21:35:55 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 394.798262][ T2870] imon 2-1:0.0: imon_init_intf0: rc device setup failed [ 394.934190][ T2870] imon 2-1:0.0: unable to initialize intf0, err 0 [ 394.940909][ T2870] imon:imon_probe: failed to initialize context! [ 394.947520][ T2870] imon 2-1:0.0: unable to register, err -19 21:35:56 executing program 1: r0 = syz_usb_connect(0x0, 0x18, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x55, 0x47, 0xc9, 0x8, 0xe41, 0x4150, 0x7203, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x31, 0x2, 0x0, 0xc7, 0x6b, 0x81}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 395.007116][ T2870] usb 2-1: USB disconnect, device number 15 21:35:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000200)="65f20f239866b9800000c00f326635002000000f3066b91309000066b81ead000066ba000000000f30f2f30f30ba200066edf30fc736695abaf80c66b8be41a68066efbafc0cb86753ef0f00dd0f20c06635020000000f22c0660f38db31"}], 0x9831d452ea659cb, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:35:56 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:35:56 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=""/152, &(0x7f0000000100)=0x98) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2fc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c4d1510e1a3fc9838ef6dab116c53e16d37c4eabe60193c38af789c73b33af842d032bc5be72e6929ee131b72e067ad188e8f5a82e84657f5e9f479340999b91cbcfd960788ef53e6abf09fda3cb7c4965ceeffc31f163cc364515a5466a08841def4c17a49882b6a277afff637f892f7ed5049b97f54ff4b41ae5c05cab1d556f5db72ddc57d66a19911a512b62dfc432b21b5eb5c0db9184c5d5d95014339e1be2e46c5", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000008000b00", @ANYRES32=0x0], 0x1c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000380)={0x0, 0x40000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r9, 0xc010640b, &(0x7f00000003c0)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_FLINK(r6, 0xc008640a, &(0x7f0000000400)={r7, r10}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:35:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000140)={{0x8, 0x2, 0x8, 0x5, 0x7b, 0x3}, 0x0, 0x3f, 0x2, 0x1, 0x7f, "54464b632aae4d8e68ce63bd7612cca8b78354523869fc3c35ee4ddf5604ea7e4814d7f30aa269aed91aa366e26e4fb0588f732f99104ab13a8b680ad518872f111609c5f5bdd2d781a67778710d20dbd3012b501fe043bed709e120b9d454df2d9a2816c4e4e5d864ac48350cfbc38a09bda2abe5b88b219f12448fc95d8155"}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [0xc0010000]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r4, 0xc034564b, &(0x7f0000000000)={0x3, 0x35303553, 0x40, 0x8, 0x5, @stepwise={{0x100, 0xbab20000}, {0xfffffffd, 0xdf600000}, {0x8, 0xa65}}}) 21:35:56 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:35:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/\x02\x00\x00Y\xf56\xa0\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10002, 0x5ad7316ede58ab26, 0x0, 0x2000, &(0x7f0000006000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0xfffffffe}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:35:56 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:35:56 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)) 21:35:56 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x37, 0x48, 0x9e, 0x20, 0xeb1, 0x7007, 0x208, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xcb, 0x0, 0x0, 0xe, 0x23, 0xa6}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000000)={0x2, r3}) [ 395.983572][T12560] IPVS: ftp: loaded support on port[0] = 21 [ 396.122153][ T17] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 396.159176][T12560] chnl_net:caif_netlink_parms(): no params data found [ 396.229422][T12560] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.236893][T12560] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.245520][T12560] device bridge_slave_0 entered promiscuous mode [ 396.255553][T12560] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.263170][T12560] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.271344][T12560] device bridge_slave_1 entered promiscuous mode [ 396.296896][T12560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 396.308788][T12560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 396.334155][T12560] team0: Port device team_slave_0 added [ 396.342720][T12560] team0: Port device team_slave_1 added [ 396.382263][ T17] usb 3-1: Using ep0 maxpacket: 32 [ 396.407027][T12560] device hsr_slave_0 entered promiscuous mode [ 396.443902][T12560] device hsr_slave_1 entered promiscuous mode [ 396.482142][T12560] debugfs: Directory 'hsr0' with parent '/' already present! [ 396.514661][ T17] usb 3-1: config 0 has an invalid interface number: 203 but max is 0 [ 396.523073][ T17] usb 3-1: config 0 has no interface number 0 [ 396.529297][ T17] usb 3-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.08 [ 396.538813][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.553658][ T17] usb 3-1: config 0 descriptor?? [ 396.598833][ T17] go7007 3-1:0.203: Direct firmware load for go7007/go7007fw.bin failed with error -2 [ 396.609248][ T17] WIS Star Trek or compatible: unable to load firmware from file "go7007/go7007fw.bin" [ 396.619330][ T17] go7007: probe of 3-1:0.203 failed with error -12 [ 396.763128][T12560] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.770366][T12560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.778221][T12560] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.785499][T12560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.799266][T11814] usb 3-1: USB disconnect, device number 16 [ 397.104620][T12560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 397.196038][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.222016][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.276844][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 397.359958][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 397.369046][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 397.398363][T12560] 8021q: adding VLAN 0 to HW filter on device team0 [ 397.445168][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 397.455933][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.465097][T11814] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.472338][T11814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.480880][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 397.490437][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 397.499621][T11814] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.506897][T11814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.634566][T12560] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 397.645478][T12560] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 397.724014][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 397.734606][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 397.744814][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 397.754884][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 397.764738][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 397.774797][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 397.784645][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 397.794101][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.803943][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 397.813281][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 397.836273][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 397.845225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 397.928919][T12560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 398.028182][T11814] usb 3-1: new high-speed USB device number 17 using dummy_hcd 21:35:59 executing program 5: r0 = syz_usb_connect$hid(0x9, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x4b3, 0x3109, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x90, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 21:35:59 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x4) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f0000000080)={0xa, 0x0, 0x1, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) ioctl$KVM_NMI(r3, 0xae9a) 21:35:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000000c0)="b8e08300000f23d00f21f835000000030f23f80f01cf0f01c53e640f01c8b805000000b9cb2a00000f01d93e0f070f20d835080000000f22d8660ff2482d66b827008ed0b805000000b9070000000f01d9", 0x51}], 0xaaaaaaaaaaaac8c, 0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x10001, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:35:59 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:35:59 executing program 1: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="0f55c1a4db3a1e24e863fb0400534a717500db6fe8a34ca774a0d110337f3bde79008000009dd52c6c91"], 0xc) fadvise64(0xffffffffffffffff, 0x0, 0x4, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e23, 0x5, @mcast2, 0x20ec}}}, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f00000001c0), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r9 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x80080) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r9, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80284}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r10, 0x0, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x80000) [ 398.292925][T11814] usb 3-1: Using ep0 maxpacket: 32 21:35:59 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x4) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f0000000080)={0xa, 0x0, 0x1, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) ioctl$KVM_NMI(r3, 0xae9a) 21:35:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 398.414104][T11814] usb 3-1: config 0 has an invalid interface number: 203 but max is 0 [ 398.422459][T11814] usb 3-1: config 0 has no interface number 0 [ 398.428684][T11814] usb 3-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.08 [ 398.437905][T11814] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.500773][T11814] usb 3-1: config 0 descriptor?? [ 398.504090][ T2870] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 398.548262][T11814] go7007 3-1:0.203: Direct firmware load for go7007/go7007fw.bin failed with error -2 [ 398.558091][T11814] WIS Star Trek or compatible: unable to load firmware from file "go7007/go7007fw.bin" [ 398.568134][T11814] go7007: probe of 3-1:0.203 failed with error -12 21:35:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x37, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc420000000056b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x20030) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, 0x4, {0x2}}, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000000c0)=@chain={'key_or_keyring:', 0x0, ':ch.in\x00'}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r5, 0x89, 0x1000}, 0x0, &(0x7f0000000380)="1d76f4a92fec33e0f4fb5419586f5d6a67bb7a44f37c7621816f5234fa8f085b9031a0b5bd2382b1db66ae3a26e9bce669438f43b88afa834ec94974fc387b51cbc383971b93f54b29894c89ffb96ffec708a0a4c14bbbf16ee686230da92fda803dbbbc28b3ea0b0349c943b4bac1341f1b8e5c591fda47530878ae262f8a174b5db0774fb605a319", &(0x7f0000001140)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r4, 0x0, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x40000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000440)=0x3f, 0x4) 21:35:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 398.750838][T11814] usb 3-1: USB disconnect, device number 17 [ 398.924058][ T2870] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 398.935270][ T2870] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 398.948297][ T2870] usb 6-1: New USB device found, idVendor=04b3, idProduct=3109, bcdDevice= 0.40 [ 398.957551][ T2870] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:36:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f00000000c0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8) r4 = dup(r1) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f00000001c0)=""/210) write(r0, &(0x7f00000002c0)="380000005e001f0014584700"/28, 0x12b) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10d001, 0x0) [ 398.971710][ T2870] usb 6-1: config 0 descriptor?? [ 399.021619][T12599] debugfs: Directory '12599-4' with parent 'kvm' already present! 21:36:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:00 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x21483, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000000180)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x104, r4, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffee, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x1}, 0xd584288b11779a79) connect(r0, &(0x7f00000000c0)=@ax25={{0x3, @null, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f0000000000)=0x5) [ 399.458938][ T2870] hid-generic 0003:04B3:3109.0003: item fetching failed at offset -540069575 [ 399.469140][ T2870] hid-generic: probe of 0003:04B3:3109.0003 failed with error -22 [ 399.657267][T11814] usb 6-1: USB disconnect, device number 2 [ 400.422273][T11814] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 400.782371][T11814] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 400.793494][T11814] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 400.806474][T11814] usb 6-1: New USB device found, idVendor=04b3, idProduct=3109, bcdDevice= 0.40 [ 400.815865][T11814] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.825479][T11814] usb 6-1: config 0 descriptor?? [ 401.131216][T11814] hid-generic 0003:04B3:3109.0004: item fetching failed at offset -518052335 [ 401.140679][T11814] hid-generic: probe of 0003:04B3:3109.0004 failed with error -22 21:36:02 executing program 1: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="0f55c1a4db3a1e24e863fb0400534a717500db6fe8a34ca774a0d110337f3bde79008000009dd52c6c91"], 0xc) fadvise64(0xffffffffffffffff, 0x0, 0x4, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e23, 0x5, @mcast2, 0x20ec}}}, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f00000001c0), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r9 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x80080) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r9, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80284}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r10, 0x0, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x80000) 21:36:02 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xc9, 0xb1, 0xe2, 0x10, 0x2770, 0x930b, 0xb838, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb0, 0xa4, 0xe3}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001780)={0x84, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 21:36:02 executing program 3: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="0f55c1a4db3a1e24e863fb0400534a717500db6fe8a34ca774a0d110337f3bde79008000009dd52c6c91"], 0xc) fadvise64(0xffffffffffffffff, 0x0, 0x4, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e23, 0x5, @mcast2, 0x20ec}}}, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f00000001c0), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r9 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x80080) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r9, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80284}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r10, 0x0, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x80000) 21:36:02 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcfffffffeffffff0000200000f07000000000000000a4000000000000000000", 0xffffffe5}], 0x2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000013c0)={0xaffd, 0x100000001, 0x1, 0x3c5d, 0xffffffff, 0xffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001440)='/dev/qat_adf_ctl\x00', 0x101100, 0x0) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000000c0)=r3) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000001480)=r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_subtree(r5, &(0x7f0000001400)=ANY=[@ANYBLOB="0b9369ec1f3a"], 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$MISDN_TIME_STAMP(r7, 0x0, 0x1, &(0x7f0000001380)=0x1, 0x4) r8 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x30a40) ioctl$SG_IO(r8, 0x2285, &(0x7f00000002c0)={0x0, 0xfffffffffffffffe, 0xb5, 0x2c, @buffer={0x0, 0x1000, &(0x7f0000000380)=""/4096}, &(0x7f0000000140)="e9170c2a0f6d394f5fabc80c8c0e6f9126578039a3e8b6330fd9067953dfdf494ab43a9dc46249af98932be841d04338ae8aba23e02ee5c41b0a204431da6246f93af5c6c34d56adec088f5a729dc7234aa1ab436c5e03e89d7081daa05290c8b866a5f2ea1fdabcff22121a7fa11a0a59b0a81f4b4e1015089ecd9041cae939e6cc74eb8b6b423f40ae84a22611261ad991eae1f155fc5ce29bbcce45e2257de4ca0a65b07d208a0f7276645cee1a5c87ae53d905", &(0x7f0000000200)=""/166, 0x2, 0x10020, 0x2, &(0x7f00000000c0)}) [ 401.186011][ T2870] usb 6-1: USB disconnect, device number 3 21:36:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) getpid() r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x2, 0x0) sendto$rxrpc(r1, &(0x7f0000000140)="35a4d205cd671138d745e8104b10eb994de554c62808c87fcdd024a9f3248dc7ec345fef82e432ca2cd35d14443938695d56f554fca55d70d59a", 0x3a, 0x40000, &(0x7f0000000180)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x2, @remote, 0xfff}}, 0x24) r2 = clone3(&(0x7f0000000440)={0x11088000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), 0x3b, 0x0, &(0x7f0000000380)=""/168, 0xa8, &(0x7f0000000580)=""/255}, 0x40) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x200}, @in={0x2, 0x4e24, @rand_addr=0x2}, @in6={0xa, 0x4e22, 0x1, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0xffff, @mcast1, 0x2e}], 0x64) r5 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r5, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r6 = syz_open_dev$hidraw(&(0x7f0000000480)='/dev/hidraw#\x00', 0x9, 0x28000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$bt_BT_RCVMTU(r8, 0x112, 0xd, &(0x7f00000004c0)=0x7f, 0x2) fcntl$setstatus(r6, 0x4, 0x400) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000280)=0x4e00000000000000) ioctl$USBDEVFS_CLAIMINTERFACE(r8, 0x8004550f, &(0x7f0000000680)=0x400) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x21, 0xe, &(0x7f0000000500)=ANY=[@ANYRESDEC=r0], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4, 0x3}, 0x0, 0x10, &(0x7f0000000000), 0x1f1}, 0x48) [ 401.290785][T12662] QAT: Invalid ioctl 21:36:02 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x4f, 0xd0, 0xa6, 0x8, 0x1209, 0x2323, 0xdfb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0x63, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0xac, &(0x7f0000000400)={0x0, 0x0, 0x4, "c84b4b01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x10000) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000040)={0x101, 0x69, 0x81, 0x1ff, 0x7ff, 0xfff}) 21:36:02 executing program 2: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000200)=0x0) prlimit64(r3, 0x1, &(0x7f0000000240)={0x90f, 0x1}, &(0x7f0000000280)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r0, 0x400, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = syz_open_dev$binderN(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000900)={0x4c, 0x0, &(0x7f0000000680)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000800)="b2"}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0x4c, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="116348400000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c3d890930183aaa28b760bf26c3d8fdce58c97131bb4a19ccb370322dda459593a0d2bab03c63e3f4d69747c6209da0755588941263a4d09faa2f3b0cc416b7f4911cfe7b3586daaac6abb2d258faa7f4f0d746a1e38d2ba5003851d3a2431c89b580383c95951d37b06d9df209ac8d670ad710665572ff0300008140528f9f6cd39cc7ea7763400aba408a77b1850211e671ff32dde99c9830eb8aec259d54a2777bf100ec0b8f72381ba7de"], 0x0, 0x0, 0x0}) 21:36:02 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 401.516905][T11814] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 401.789894][T11814] usb 5-1: Using ep0 maxpacket: 8 21:36:02 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 401.892564][ T2870] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 401.912868][T11814] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 401.921010][T11814] usb 5-1: config 0 has no interface number 0 [ 401.927744][T11814] usb 5-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 21:36:03 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x1a000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r3, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000280)={0x20, 0x0, 0xffff, 0x1, 0xfd, 0x5, &(0x7f0000000180)="b3d7d20d96f0d7ddd40183de4b5e2473a2b7b2d537c3b95f0152b3dc5f6f700bdbbc49076f6d492a3a355a76678a5306a3f9003dec2c2199d1bd293d7ce6c84979f179532390bf7abc3f76d937dfb8eff32e383b9df04f9a7a244d78ea13fb7c09e34d2b1b70221cea5ba1f144f73ee67fd6f579fb96820996a915e5a0c077e96021c7b95df0e00c1f0351eb48ca484bbafb3742e531e94a3d924ab6325ae2095bc5b2d1da88d9c8a0eef9911a17e70d7484f6d909f5f5d480490d92f404ce987cda7d47a5f51a5ef2f9a79827acf1f1adea91ca31c52f0c583805697c13cb9c8e5eccfbde3e516652429e3693104723bf6ac8517ad692abc6ba9f68e9"}) utime(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000100)={0x0, 0x4}) [ 401.937002][T11814] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:36:03 executing program 3: pipe(&(0x7f0000002a80)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002980)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000002740)='Y', 0x1}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:chkpwd_exec_t:s0\x00', 0x23, 0x2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) [ 402.056642][T11814] usb 5-1: config 0 descriptor?? [ 402.109519][T11814] gspca_main: spca1528-2.14.0 probing 04fc:1528 21:36:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc9a64522caa25107, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="859500000000000000"], &(0x7f0000000240)='syzkaller\x00', 0x40, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000280), 0x10}, 0x70) r1 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0)=@gcm_128={{0x303}, "6806d148a993ad20", "95ac1db2983be4d4a7d36db6406069b5", "a11c5d15", "3a3d719e7d9bd626"}, 0x28) r2 = dup3(r0, 0xffffffffffffffff, 0x180000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000040)="ec8a5b898f8566a8bebe6d45c913a90760568aa7b96b6d01c3ab02120cf34b8a292934", &(0x7f0000000180)="85917717be18de6ae13abe2737725451b85d46d1a5fb284bddd35975eae5fccb42bebb1ba0bf5c26b9bb6263626e3be42b02f82f19ae9361d473ead1e744df42528feab6e081a5efd965fdf36c1cb7c833ac1df273d0737fa8b9f4ab5fd5c0627a45018411631f6ed7815f2129f3cf33081059333ddc99059cea9c814d6fdb49adab1b489ebac3be1a9654122e0870b0638c76fc6d5f2d7948a18afeb96713adc4186b6e", 0x4}, 0x20) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x82aa28a498c00b8e) [ 402.152091][ T2870] usb 6-1: Using ep0 maxpacket: 8 [ 402.293100][ T2870] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 402.302739][ T2870] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.356627][ T2870] usb 6-1: config 0 descriptor?? [ 402.832445][ T2870] gs_usb 6-1:0.0: Configuring for 2 interfaces [ 403.042571][ T2870] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 403.051051][ T2870] gs_usb: probe of 6-1:0.0 failed with error -71 [ 403.062608][ T2870] usb 6-1: USB disconnect, device number 4 [ 403.192649][T11814] gspca_spca1528: reg_w err -71 [ 403.197747][T11814] spca1528: probe of 5-1:0.1 failed with error -71 [ 403.210945][T11814] usb 5-1: USB disconnect, device number 2 [ 403.802167][T11814] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 403.962183][ T2870] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 404.042175][T11814] usb 6-1: Using ep0 maxpacket: 8 [ 404.162492][T11814] usb 6-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 404.171675][T11814] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.181378][T11814] usb 6-1: config 0 descriptor?? [ 404.222610][ T2870] usb 5-1: Using ep0 maxpacket: 8 [ 404.352296][ T2870] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 404.360449][ T2870] usb 5-1: config 0 has no interface number 0 [ 404.366791][ T2870] usb 5-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 404.376068][ T2870] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.385809][ T2870] usb 5-1: config 0 descriptor?? [ 404.426481][ T2870] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 404.502711][T11814] gs_usb 6-1:0.0: Configuring for 2 interfaces [ 404.582620][T11814] gs_usb 6-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 404.591118][T11814] gs_usb: probe of 6-1:0.0 failed with error -71 [ 404.610036][T11814] usb 6-1: USB disconnect, device number 5 21:36:05 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xc9, 0xb1, 0xe2, 0x10, 0x2770, 0x930b, 0xb838, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb0, 0xa4, 0xe3}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001780)={0x84, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 21:36:05 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:05 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000003380)={0xac, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e21, @multicast2}], 0x20) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000640)={0x34, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}) 21:36:05 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 21:36:05 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb1, 0xa8, 0x3c, 0x8, 0x2400, 0x4200, 0x42ef, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x1, 0x2, 0x9, 0xad, 0x0, [], [{{0x7, 0x5, 0x1, 0x3}}]}}]}}]}}, 0x0) io_setup(0xfffffff9, &(0x7f0000000080)=0x0) io_destroy(r0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x450000) 21:36:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r2, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000040), 0x0, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) [ 404.704087][ T2870] gspca_spca1528: reg_w err -71 [ 404.735067][ T2870] spca1528: probe of 5-1:0.1 failed with error -71 [ 404.787829][ T2870] usb 5-1: USB disconnect, device number 3 21:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) flistxattr(r0, &(0x7f0000000140)=""/136, 0x88) r1 = socket$inet6(0xa, 0x80003, 0x1000000000000002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000340)={0xffff, 0x8, 0x3d0, 0x4, 0x5}) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ffffff}, 0x1c) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x44) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000040)=""/213) 21:36:05 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR], 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIMINTERFACE(r3, 0x8004550f, &(0x7f00000002c0)) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000080)='\xccmime_typevmnet0\x00'], &(0x7f0000000200)=[&(0x7f0000000140)='%/$(]\x00', &(0x7f00000001c0)='\x00'], 0x800) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@typed={0x4, 0xe}]}, 0x18}, 0x1, 0x6087ffffffff}, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0xf83a, 0x280) setsockopt$inet6_int(r5, 0x29, 0x7, &(0x7f0000000280)=0x3, 0x4) [ 405.042140][ T17] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 405.062612][T11816] usb 3-1: new high-speed USB device number 18 using dummy_hcd 21:36:06 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:06 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000200007021dfffd946f610500810000e8fe02080100010800080018000400ff7e", 0x24}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000b40)={0x100000000, 0x3}) r3 = dup(0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, r5, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000b00)={&(0x7f00000000c0), 0xc, &(0x7f0000000ac0)={&(0x7f0000000940)={0x178, r5, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x49}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @remote, 0x8001}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc410}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x280, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f00000008c0)=@filter={'filter\x00', 0xe, 0x4, 0x708, [0x0, 0x20000180, 0x200004b4, 0x20000858], 0x0, &(0x7f0000000080), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x3, 0xd5, 0x88f8, 'ip6_vti0\x00', 'yam0\x00', 'gre0\x00', 'bond0\x00', @dev={[], 0x1c}, [0x0, 0xff, 0xff, 0x1fe, 0x1fe], @empty, [0xff, 0x0, 0x7f, 0x147453c8a58dadce, 0x0, 0xb76f8b3d3ce5e0ee], 0x9e, 0x9e, 0x1ce, [@pkttype={'pkttype\x00', 0x8, {{0x4, 0x1}}}], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1, 'system_u:object_r:dlm_control_device_t:s0\x00'}}}}, {0x3, 0x1, 0x600, 'team0\x00', 'bridge_slave_0\x00', 'syzkaller1\x00', 'bridge0\x00', @remote, [0x8651f9a4648a6bc0, 0xff, 0xff, 0xff, 0xff, 0xb2cb90f415067707], @dev={[], 0x2a}, [0x0, 0x101, 0xff, 0x7f, 0x0, 0xff], 0xa6, 0xee, 0x136, [@mac={'mac\x00', 0x10, {{@remote}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0xff, 0x8, 0x2}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x4, 0x6, 0x6}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{0x0, 0x20, 0x8906, 'hwsim0\x00', 'netdevsim0\x00', 'vxcan1\x00', 'ip6gretap0\x00', @local, [0x0, 0x0, 0xff, 0xff], @empty, [0x0, 0x0, 0x7f, 0x35236bd65bbb92e8, 0xff, 0x1fe], 0xfe, 0x1c6, 0x1f6, [@nfacct={'nfacct\x00', 0x28, {{'syz0\x00', 0x2}}}, @mark_m={'mark_m\x00', 0x18, {{0x1, 0xdd, 0x0, 0x1}}}], [@common=@log={'log\x00', 0x28, {{0x3f, "dfee21761408f66c18f2501ca7203e591fa289826240ed6b9dec80a11924", 0x3}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x7, 0x4, 0x1, 0x0, "d393bf27e97f8bcb2d955565228f0325cc456bd1bb3d675dfd2acd340ffb4877dfdb9c8ac4d6afd048726aea05b401072495ecbbe90ebccc575288cb9c2f743a"}}}], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}}, {0x5, 0x16, 0x88a8, 'veth1_to_hsr\x00', 'batadv0\x00', 'veth1_to_bond\x00', 'ipddp0\x00', @local, [0x80, 0xff, 0x7f, 0x0, 0x0, 0x1fe], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0x3250d72cd83f63e7, 0xff, 0xff, 0xff], 0x106, 0x106, 0x17e, [@helper={'helper\x00', 0x28, {{0x1, 'amanda\x00'}}}, @limit={'limit\x00', 0x20, {{0x0, 0xffff, 0x3, 0x9, 0x80000000, 0x8}}}], [], @common=@nflog={'nflog\x00', 0x50, {{0x101, 0x7, 0x5465, 0x0, 0x0, "9fb62112b3e5eac230ba33f8c7a991bf7de39ec2834ce2562b906ebfc42d59c930c1a8564fa14c5ea6e0b5fc5407a9d845afcd9c70e1ce189e50fc3cdf6823d3"}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x780) [ 405.242375][ T2870] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 405.282338][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 405.305701][T11816] usb 3-1: Using ep0 maxpacket: 16 21:36:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="4800000010003bff0300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200100001006970366772657461700000001400020008000100", @ANYRES32=r5, @ANYBLOB="0800030010000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@setlink={0x3c, 0x13, 0x423, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_to_bridge\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) [ 405.403485][ T17] usb 2-1: config 0 has an invalid interface number: 222 but max is 0 [ 405.411878][ T17] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 405.422419][ T17] usb 2-1: config 0 has no interface number 0 [ 405.423292][T12735] validate_nla: 4 callbacks suppressed [ 405.423314][T12735] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 405.428639][ T17] usb 2-1: config 0 interface 222 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 405.438737][T12735] batman_adv: Cannot find parent device [ 405.442362][ T17] usb 2-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 405.468089][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.478227][T11816] usb 3-1: config 0 has an invalid descriptor of length 58, skipping remainder of the config [ 405.488803][T11816] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 405.497971][T11816] usb 3-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=b8.35 [ 405.507270][T11816] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.512441][ T2870] usb 5-1: Using ep0 maxpacket: 8 [ 405.522753][T11816] usb 3-1: config 0 descriptor?? [ 405.628822][ T17] usb 2-1: config 0 descriptor?? [ 405.645478][ T2870] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 405.653624][ T2870] usb 5-1: config 0 has no interface number 0 [ 405.659826][ T2870] usb 5-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 405.669025][ T2870] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.674577][ T17] cdc_wdm: probe of 2-1:0.222 failed with error -22 [ 405.687022][ T17] usbvision_probe: Hauppauge WinTv-USB found [ 405.693145][ T17] usbvision 2-1:0.222: interface 222 is invalid, max is 0 [ 405.736379][ T2870] usb 5-1: config 0 descriptor?? [ 405.789690][ T2870] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 405.877210][ T17] usb 2-1: USB disconnect, device number 16 [ 406.642192][T11903] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 406.852638][ T2870] gspca_spca1528: reg_w err -71 [ 406.857739][ T2870] spca1528: probe of 5-1:0.1 failed with error -71 [ 406.866894][ T2870] usb 5-1: USB disconnect, device number 4 [ 406.892190][T11903] usb 2-1: Using ep0 maxpacket: 8 [ 407.012253][T11903] usb 2-1: config 0 has an invalid interface number: 222 but max is 0 [ 407.020722][T11903] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 407.030977][T11903] usb 2-1: config 0 has no interface number 0 [ 407.037147][T11903] usb 2-1: config 0 interface 222 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 407.048320][T11903] usb 2-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 407.057501][T11903] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.067195][T11903] usb 2-1: config 0 descriptor?? [ 407.115482][T11903] cdc_wdm: probe of 2-1:0.222 failed with error -22 [ 407.125300][T11903] usbvision_probe: Hauppauge WinTv-USB found [ 407.131379][T11903] usbvision 2-1:0.222: interface 222 is invalid, max is 0 21:36:08 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:08 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000000)=0xa2ea) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(0xffffffffffffffff, &(0x7f00000014c0)=""/120, 0x78) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='od=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec4186450000", @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) [ 407.315165][ T17] usb 2-1: USB disconnect, device number 17 [ 407.556254][T12755] fuse: Unknown parameter 'od' 21:36:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f00000003c0)={0x5, 0x1f, 0x3, 0x1, 0x2}) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r2, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r3 = syz_usb_connect$hid(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYRES16, @ANYRESDEC, @ANYRES32, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRES32, @ANYRESOCT=r2, @ANYBLOB="b3a9e857d1228e91dc27a046986471f4fa76deb602590b0060dcba565c7a2e74dc983c10d2fa25e0129a15f80a584b784a88a4eb39ef891c56c9ca3a5a7439d2fcd5af4ac52ab45160087927dc94db57161f948565faee8a47f3fde2406bf9bc32fe850372ebb9fd620806ccab13f93eec84426660954da2cce310"]]], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x101000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r4, &(0x7f0000000100)="554159ba976220c35c52f0724f7228c930949923e4b95deca461bc048dc5e497c5e7e040210e9145e78ac1d10c113d390843b83da27ea46da74621328e305f8f868da36a81587f65849e5677f673fd20bca88a64e1d345d55e9c361def03d18def792a366de801bc37f5caacd7561587d510556ecbc3a7905d0cc9510a214d52dc133a1b0a72a3b1c5dfeb42dcc8645e095c65c1ecc3cb0c614b018dbefc10789367a2097344c5998cad3e7abb02cccf0c58f4abeff5ac2d763a1a7abdf295131c3da0e2e2ca", &(0x7f0000000200)="13b852640a0cf695dd34411cf0249233b6fdd9cce2df73a236e8d45a9b7e95f5c79cb7e0331c97e2119b77e3bd503613a1377a9d6dcdb766ea148137aaf7dadf64bcb6a0b69b9488f4a82e4c10b1e1e8a155d7ad874f4e7be8112cb2f32fccc3b447294f688a576fe3a5d14b", 0xe}, 0x20) syz_usb_control_io$hid(r3, &(0x7f0000000680)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0022230000000361cd3c940b2e4807dc176ce803417f04bb0428076dce0200003bf3186ee73760edd4670000"], 0x0}, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f00000002c0)={0x40000000, 0x6, "edc081b214a2992559d923b15cf59c3d48a925b387cb15f93e4c06763909dbc8", 0x1000, 0x4, 0x3f, 0x5, 0x5, 0x4, 0x9, 0x7, [0x4, 0x5, 0x4, 0x7]}) 21:36:08 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 407.765588][T11903] usb 3-1: USB disconnect, device number 18 21:36:08 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801, 0x0, 0x8000000}]}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x40000) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x80040, 0x0) r2 = socket(0xa, 0x80005, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r4}, 0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xe8020006}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r6, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x40004}, 0x40000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e20, 0x6, @loopback, 0x7a}, @in6={0xa, 0x4e23, 0x100, @empty, 0x7}, @in6={0xa, 0x4e20, 0xfffffffb, @empty, 0x7}, @in6={0xa, 0x4e24, 0xd1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x1000}], 0x70) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r8, 0x84, 0x65, &(0x7f0000000300)=[@in={0x2, 0x4e24, @rand_addr=0x4}, @in={0x2, 0x4e21, @remote}], 0x20) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r6, 0x410, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x7fff, 0x10000, 0x7, 0x1]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x8}, 0x20000020) 21:36:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/null\x00', 0x10002, 0x0) bind$netlink(r5, &(0x7f00000013c0)={0x10, 0x0, 0x25dfdbfe, 0x10}, 0xc) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001440)='IPVS\x00') setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x38, @dev={0xfe, 0x80, [], 0xb}, 0x4}, {0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100}, 0x401, [0xd9b1, 0x1000, 0x8, 0x10000, 0x1, 0x5, 0xfffffffffffff800]}, 0x5c) sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f00000015c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001580)={&(0x7f0000001480)={0x14, r6, 0x5, 0x70bd2d, 0x25dfdbfd}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xf8, r6, 0x2, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3af8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffc}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xaf1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5292cee0}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8e17}]}, 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x2000400) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 21:36:09 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x801, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x03\xfb\xff\xff\xfe\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xfa\xff\xff\xff\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {0x3f, 0x1f, 0x2, 0x1}, 0x3, [0x3, 0x63, 0x8000, 0x0, 0xe5, 0x7b6, 0xffffffff, 0x9, 0x6, 0x0, 0x1, 0xfff, 0x8001, 0xff, 0xffffffff, 0x0, 0x4000, 0x40, 0x80000001, 0x1000, 0x6, 0x1, 0x9, 0x1, 0x80, 0x6ac7, 0x67, 0x5a1c, 0x6, 0x8, 0x0, 0x0, 0x800, 0x7, 0x80000000, 0x9, 0x800, 0x10000, 0x3f4, 0x1, 0x1, 0x5, 0x3, 0x5, 0x0, 0x1, 0x40, 0xde, 0x8, 0x3, 0xffff, 0x0, 0xe549, 0x0, 0x9, 0xff, 0x0, 0x95, 0x2, 0x4, 0x80, 0x2, 0x8, 0x2ee], [0xfffffffe, 0xe8, 0xdd, 0x2, 0x2, 0x20a1, 0x4c4d, 0x6, 0x5045, 0x9, 0x0, 0x5, 0x2, 0x7, 0x3, 0x40, 0x9, 0x100, 0x5, 0x7, 0x5, 0x7, 0x4, 0x2, 0x21d, 0x9, 0x8, 0x9, 0x8, 0x6, 0x9163, 0x6, 0x7fff, 0x8, 0x4, 0x4, 0x0, 0x9, 0x9, 0x3f, 0xfffffffb, 0x7, 0x10000, 0x1, 0x7f, 0x1, 0x1, 0x7, 0xffffffff, 0xffffffff, 0x4, 0x0, 0x1ff, 0x81, 0x7, 0x5799, 0x2, 0x6, 0x3ff, 0x20, 0xffff, 0xfff, 0x7fffffff, 0x9], [0xffff, 0xe755, 0x5, 0x401, 0xff, 0x1, 0xffffffbb, 0x40, 0x1175, 0x5, 0x0, 0x2, 0x8001, 0xfff, 0x9, 0x0, 0x4, 0x1ff, 0x7, 0x8a, 0x248, 0x101, 0x5, 0x0, 0x206, 0x0, 0x8, 0x9, 0x8, 0x5, 0x7f, 0x8, 0xc8b2, 0x3f, 0x3, 0x6, 0x2, 0x7fff, 0x83a, 0x1ff, 0x4, 0x1f, 0x7f, 0x7, 0x7, 0x6, 0xb422, 0x0, 0xff, 0x2, 0x7, 0x3ff, 0x1, 0x800, 0x7, 0x4000, 0xf09, 0x5, 0xe9a, 0x200, 0x69, 0x80000001, 0x80000000, 0x3], [0x3, 0x6, 0x6, 0x4, 0x5, 0x4ed, 0x1, 0x5, 0x5, 0x5, 0x5, 0x6b, 0x8, 0x6, 0x6, 0xffffff03, 0x25, 0xff, 0x9, 0x3, 0x1, 0x1000, 0x642a, 0x10000, 0x401, 0x1f, 0x1, 0x9750, 0x2, 0x1, 0x79f, 0xaa25, 0x20, 0x800, 0x4, 0x5, 0x8, 0x9, 0x100, 0x7fff, 0x5, 0x5, 0x4000000, 0x10001, 0xf1, 0x5, 0x9d1, 0x7, 0x3ff, 0x7fff, 0x8, 0x800, 0x799, 0x7, 0x2, 0x3f, 0x1f, 0x6, 0x3, 0xffffffff, 0x6, 0xe0, 0x4, 0x2]}, 0x45c) 21:36:09 executing program 1: timer_create(0x2, 0x0, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f000002e000)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) timer_gettime(r0, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) fchdir(0xffffffffffffffff) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x2cf}}], 0xa0cbcb, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0x3c90, 0x1, 0x5) 21:36:09 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 408.230031][T12776] input: syz0 as /devices/virtual/input/input11 21:36:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x480841, 0x0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000100)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x102, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "25ca080000007200", "4b46becc9719ca3ebfd59f2490a2688a", "6d6fc0ec", "199d72551538871b"}, 0x28) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x80e000) sendto$inet6(r0, &(0x7f00000000c0)='$', 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) [ 408.365677][T12782] input: syz0 as /devices/virtual/input/input12 21:36:09 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:36:09 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406d0439c540000d0ae1d009022400010000000009040000010301000009210000000122010009058103000000000099eef42e1a63fe7081c1337819c46f0cff666c6ee8ced8c478809746d90d3da32f82a7ba3c451e62a135035e5223a9bbc1ba5c1b950bebaa07dcf5a77c614697ddf3a5bf3337ced8e96de408000000000000002e31510e59bcf5e7fc6f7a2c6965d11a95f2e1612f211be7eaee72916387c98754c9b95da9c765e98943862c0b94546d02d7e5fa2635f8d59cfddd9a72166571a14a35"], 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x7fffffff, &(0x7f00000000c0)=0x4) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) [ 408.952810][ T17] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 408.995296][T12800] fuse: Unknown parameter 'od' 21:36:10 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:36:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r2, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) dup2(r2, r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x2011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 21:36:10 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)="8149b51d7cb536c00a0bd5066efde466a29c", 0x12}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="d5523b13f90000c97b0071") writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="83ce7eea7ce00d48bb1aed94"], 0xa) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a", 0x11) close(r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='com.apple.system.Security\x00', &(0x7f00000001c0)='\xca&ppp1\x00', 0x7, 0x3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:36:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8}]}, 0x30}}, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) 21:36:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000000)=0xa2ea) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(0xffffffffffffffff, &(0x7f00000014c0)=""/120, 0x78) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='od=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec4186450000", @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) [ 409.242772][ T17] usb 5-1: too many configurations: 208, using maximum allowed: 8 [ 409.258821][T12811] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 409.277803][T12811] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:36:10 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 409.352731][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 21:36:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x64, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x3c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, [@tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @empty}}], @tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4}]]}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10000082}, 0x800) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000000c0)=@chain={'key_or_keyring:', 0x0, ':ch.in\x00'}) keyctl$update(0x2, r3, &(0x7f0000000040)="6317abb45413933f82a4fa6b04e44b6bd01c3d003b1d72db12e187b406d639767e7bbf4efa14945bc7e5c70df3bd2df6221a53e29047055d903f5bccad46b5e897e545be9ade0169f1f8f3dcdea2ff31fb1c640f6210d1de771185d65d3e44bcdf0aab01411a03b557e7e376d07e00dbccf58154f2ca19a29818ab1c701126f7bacab538ba9b9649a926941c3347b1cdaf4c65379d391f72c17775ff2f491e2650bed15a987ad0634c21227a0d01f4774e9a247334f95b3609ca60520b883dfb145031cc6664366ebea004bd4e9ef02661b15f30fa35db", 0xd7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 409.405644][T12811] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 409.424190][T12811] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 409.474582][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 409.522421][T11816] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 409.574843][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 21:36:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1d}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x10) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xbf7f, 0x11, 0x0, 0x27) [ 409.683397][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 21:36:10 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 409.772971][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 21:36:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x3, 0x5}, 0x0, 0x0, &(0x7f0000000180)={0x3, 0x4, 0x7, 0x800}, &(0x7f00000001c0)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x6}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r1, 0x10, &(0x7f0000000340)={&(0x7f0000000080)=""/31, 0x1f, r2}}, 0x10) unshare(0x20400) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x346, 0x20000000209, 0x0, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 21:36:10 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000340)='nv\x00', 0x43) setsockopt$sock_int(r3, 0x1, 0xb, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x20022040) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000340)=@nat={'nat\x00', 0x1b, 0x5, 0x5d0, 0x408, 0x408, 0x228, 0x228, 0x408, 0x538, 0x538, 0x538, 0x538, 0x538, 0x5, &(0x7f0000000080), {[{{@uncond, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={0x158, 'hashlimit\x00', 0x3, {'bridge_slave_0\x00', {0x0, 0x3c7, 0x10, 0x6, 0x0, 0x238, 0x6, 0x5, 0x80, 0x18}, 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x4, @rand_addr=0x5, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key=0x1, @icmp_id=0x65}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @loopback, @gre_key=0x800, @icmp_id=0x68}}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x80, 0x0, 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x11, @ipv4=@local, @ipv4=@empty, @icmp_id=0x68, @icmp_id=0x68}}}, {{@ip={@multicast2, @remote, 0xff000000, 0x0, 'rose0\x00', 'bond0\x00', {}, {}, 0x0, 0x2, 0x40}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x0, 0x800, 0x1}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4, 0x3}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id=0x68, @icmp_id=0x64}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x630) r4 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r4, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000180)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x1, 0x45, 0x8, 0x0, 0xfb, 0x0, 0x0, 0x801, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8180, 0x2000009, 0x2000000}, r5, 0xffffffffffffffff, r7, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000240)=0x8, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 409.862472][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 409.916192][T11816] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 409.925266][T11816] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 409.935557][T11816] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 409.992540][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 410.073443][T12841] fuse: Unknown parameter 'od' [ 410.091211][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 410.224780][T11816] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 410.234361][T11816] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.242514][T11816] usb 2-1: Product: syz [ 410.246779][T11816] usb 2-1: Manufacturer: syz [ 410.251447][T11816] usb 2-1: SerialNumber: syz [ 410.294488][ T17] usb 5-1: New USB device found, idVendor=046d, idProduct=c539, bcdDevice= 0.40 [ 410.303935][ T17] usb 5-1: New USB device strings: Mfr=13, Product=10, SerialNumber=225 [ 410.312589][ T17] usb 5-1: Product: syz [ 410.316827][ T17] usb 5-1: Manufacturer: syz [ 410.321513][ T17] usb 5-1: SerialNumber: syz [ 410.332215][ T17] usb 5-1: config 0 descriptor?? [ 410.642599][T11816] usb 2-1: 0:2 : does not exist [ 410.687897][T11816] usb 2-1: USB disconnect, device number 18 [ 411.334363][T11816] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 411.642306][T11816] usb 2-1: device descriptor read/all, error -71 21:36:12 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000003f40)=[{{&(0x7f0000000140)={0x2, 0x0, @empty}, 0x10, &(0x7f0000003480)=[{0x0}, {&(0x7f0000001300)="c7", 0x1}], 0x2}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000000)) 21:36:12 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x3, 0x5}, 0x0, 0x0, &(0x7f0000000180)={0x3, 0x4, 0x7, 0x800}, &(0x7f00000001c0)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x6}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r1, 0x10, &(0x7f0000000340)={&(0x7f0000000080)=""/31, 0x1f, r2}}, 0x10) unshare(0x20400) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x346, 0x20000000209, 0x0, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 21:36:12 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x419, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xc, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000780)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0x0, "040eccf7"}, @main=@item_012={0x2, 0x0, 0x0, "7c04"}, @global=@item_4={0x3, 0x1, 0x0, "20001700"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_012={0x0, 0x2, 0x57e7d2f0510443c4}, @local=@item_4={0x3, 0x2, 0x0, "8794f101"}, @global=@item_4={0x3, 0x1, 0x0, "7cbd3993"}, @main=@item_4={0x3, 0x0, 0xc}]}}, 0x0}, 0x0) 21:36:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, &(0x7f0000000000)=0x1) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x408e3}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_IP6TABLES={0x6, 0x25, 0x1}]}}}]}, 0x3c}}, 0x0) [ 411.787019][T12861] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 411.822580][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 411.828872][ T17] usbhid: probe of 5-1:0.0 failed with error -71 21:36:12 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x3, 0x5}, 0x0, 0x0, &(0x7f0000000180)={0x3, 0x4, 0x7, 0x800}, &(0x7f00000001c0)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x6}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r1, 0x10, &(0x7f0000000340)={&(0x7f0000000080)=""/31, 0x1f, r2}}, 0x10) unshare(0x20400) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x346, 0x20000000209, 0x0, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 411.879044][T12861] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 411.918773][ T17] usb 5-1: USB disconnect, device number 5 21:36:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7d500000, 0x0, 0x0, 0x9, 0x0, 0x5, 0x3, 0x0, 0x3, 0x6, 0x0, &(0x7f0000000780)=""/4096, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000002c0)={0x6, {{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}, 0x88) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:36:13 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xeb, 0x2, 0x4, 0x3f, 0x0, 0x6, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_config_ext={0x80, 0x1f}, 0x200, 0x1, 0xfffffffb, 0x6, 0x1c, 0x6, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x8e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r7, 0x4008ae93, &(0x7f0000000040)=0x2000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 412.042511][T11814] usb 3-1: new high-speed USB device number 19 using dummy_hcd 21:36:13 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 412.282277][T11814] usb 3-1: Using ep0 maxpacket: 8 [ 412.402779][T11814] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 412.414011][T11814] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 12 [ 412.427674][T11814] usb 3-1: New USB device found, idVendor=0419, idProduct=0001, bcdDevice= 0.00 [ 412.436935][T11814] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.458783][T11814] usb 3-1: config 0 descriptor?? 21:36:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000002}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, r2, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x383c}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd843}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x850) r3 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0xe54d, 0x900) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x7360f23c}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000002c0)={r6, 0x40, 0x1e, "eb867260492440fb9dd73f28951ab1c44de8be0b3c0331163bb8b57815e3"}, 0x26) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x34d, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) 21:36:13 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:13 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:14 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:14 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="120100007bdf8d401aeb0128e82800f4000109021b00010000000009048000016e95db000905840172c4300290a0388263000000000000f6bc03d9bab55a406555adb41346fd1b2608a53301d5eab56acee7297356a629c08bb81ed9b1d87c68ba53b6481c9798f950b66e506c92275b296e8eeab5800821b3ca65d4a1818ca9f7aa3ed9cfb3eba26373222b025d0691589e7ccd4d7c04ea84039870763b01005f9c256ae36a353c7b89"], 0x0) exit(0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0xfa0, 0x202]) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) [ 413.202390][T11814] usbhid 3-1:0.0: can't add hid device: -71 [ 413.208601][T11814] usbhid: probe of 3-1:0.0 failed with error -71 [ 413.257260][T11814] usb 3-1: USB disconnect, device number 19 [ 413.452244][T11816] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 413.822480][T11816] usb 2-1: config 0 has an invalid interface number: 128 but max is 0 [ 413.830793][T11816] usb 2-1: config 0 has no interface number 0 [ 413.837115][T11816] usb 2-1: config 0 interface 128 altsetting 0 endpoint 0x84 has an invalid bInterval 48, changing to 7 [ 413.848448][T11816] usb 2-1: config 0 interface 128 altsetting 0 endpoint 0x84 has invalid maxpacket 1138, setting to 1024 [ 413.933275][T11816] usb 2-1: New USB device found, idVendor=eb1a, idProduct=2801, bcdDevice=28.e8 [ 413.942071][T11903] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 413.942511][T11816] usb 2-1: New USB device strings: Mfr=0, Product=244, SerialNumber=0 [ 413.958249][T11816] usb 2-1: Product: syz [ 413.992787][T11816] usb 2-1: config 0 descriptor?? [ 414.037085][T11816] em28xx 2-1:0.128: New device syz @ 480 Mbps (eb1a:2801, interface 128, class 128) [ 414.046858][T11816] em28xx 2-1:0.128: DVB interface 128 found: isoc [ 414.222248][T11903] usb 3-1: Using ep0 maxpacket: 8 [ 414.262280][T11816] em28xx 2-1:0.128: unknown em28xx chip ID (0) [ 414.362310][T11903] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 414.373522][T11903] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 12 [ 414.373545][T11816] em28xx 2-1:0.128: failed to trigger read from i2c address 0xa0 (error=-5) [ 414.373591][T11816] em28xx 2-1:0.128: board has no eeprom [ 414.386629][T11903] usb 3-1: New USB device found, idVendor=0419, idProduct=0001, bcdDevice= 0.00 [ 414.410073][T11903] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.423679][T11903] usb 3-1: config 0 descriptor?? [ 414.482072][T11816] em28xx 2-1:0.128: Identified as eMPIA Technology, Inc. GrabBeeX+ Video Encoder (card=21) [ 414.492857][T11816] em28xx 2-1:0.128: dvb set to isoc mode. [ 414.501316][T11814] em28xx 2-1:0.128: Remote control support is not available for this card. 21:36:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f00000001c0)="1c0000004a005f0214f9f424000904000a3ef12e481545526cfdfd7a3cae0e28d553f393272842832301f3a135b9da843f832dd12f9fcce76fd65ee4da706b20246f4acf25e4a9abcb2a3aed3106fc2234837739de9955258e61e42d61cc632d29c85602fd19f0e61f957fa32975167114f8d0d7cccdca64340600000000000000425be4129d7a74ebd4a500000000", 0xffffffffffffffc5) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) 21:36:15 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00x0) syz_open_procfs(r5, 0x0) r6 = getegid() r7 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) r8 = dup(r7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000005ec0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004800)=0xffffffffffffffc3) r11 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x67, r10, r11}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r8, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0xb84fabd9a27fbe54, r11, r6, 0x9309, 0x9d4, 0x9, 0x20, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x1f, 0x8, 0x7}}, 0xa0) r12 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r12, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r13 = getpgid(0xffffffffffffffff) r14 = getegid() r15 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r15, 0x1, 0x1a, 0x0, 0x0) r16 = dup(r15) r17 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r17, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_IP_IPSEC_POLICY(r17, 0x0, 0x10, &(0x7f0000005ec0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004800)=0xffffffffffffffc3) r19 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r17, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x67, r18, r19}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r16, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0xb84fabd9a27fbe54, r19, r14, 0x9309, 0x9d4, 0x9, 0x20, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x1f, 0x8, 0x7}}, 0xa0) r20 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r20, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r20, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs(r21, 0x0) r22 = getpgid(r21) r23 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r23, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r23, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs(r24, 0x0) r25 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r25, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r26 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r26, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r26, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs(r27, 0x0) r28 = getpgid(r27) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000046c0)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f00000047c0)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r31, 0xc0502100, &(0x7f0000004800)={0x0, 0x0}) r33 = getegid() r34 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r34, 0x1, 0x1a, 0x0, 0x0) r35 = dup(r34) r36 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r36, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_IP_IPSEC_POLICY(r36, 0x0, 0x10, &(0x7f0000005ec0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004800)=0xffffffffffffffc3) r38 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r36, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x67, r37, r38}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r35, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0xb84fabd9a27fbe54, r38, r33, 0x9309, 0x9d4, 0x9, 0x20, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x1f, 0x8, 0x7}}, 0xa0) r39 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r39, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r40 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r40, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r41 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r41, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r42 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r42, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r43 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r43, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r44 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r44, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r45 = syz_open_dev$dspn(&(0x7f0000005240)='/dev/dsp#\x00', 0x7f, 0x8000) r46 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000005280)='/proc/self/attr/current\x00', 0x2, 0x0) r47 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r47, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r48 = epoll_create1(0x80000) r49 = syz_open_dev$vbi(&(0x7f00000052c0)='/dev/vbi#\x00', 0x2, 0x2) r50 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r50, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r51 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r51, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r52 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r52, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r53 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r53, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) r56 = accept4$vsock_stream(r55, &(0x7f0000005300)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x800) sendmsg$netlink(r2, &(0x7f0000005440)={0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f00000000c0)={0x1110, 0x13, 0x20, 0x70bd2c, 0x25dfdbff, "", [@nested={0x1100, 0x1d, [@typed={0x8, 0x71, @u32=0xfffffffa}, @typed={0x8, 0x59, @fd=r3}, @typed={0x44, 0x4d, @binary="1c9816001a2dc6ab7728b21ab5b5c6aa4be2d3b8c49d8fe7e53e0377d3b720bed9dd219cd738c2de64930b1d45b70d01c708a1a544c35fa7cb8211187bcd"}, @typed={0x70, 0x9, @binary="fad4de869f75efe3b4660067bddffe8111e2e973360927f8868c8a77b5cee3ff0edcd40ec5b9f28a71e32133a6b7ef658af1a049199f321b728257f7ee09bb53bebdd7cf33299b5f9955485b34338ab0599a5a78541d18057ca619ee2ddd8dcd609137ea68626c9c0b"}, @generic="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", @generic="1526c2d5deee3ae802fcde40809bceba8d7cfe5aa6b5b6d4f29bdb3fd2abb951fa6f3f1b291653df49e00ce20bdce20b33e094d79d72922a"]}]}, 0x1110}, {&(0x7f0000001200)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r11, @ANYBLOB="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", @ANYRES32=r12, @ANYBLOB="8811560034003f002e2f6367726f7570000622ce5b943ac146d4b75e0b1e3bedc1e9d03c67fed776e39c05f8a55ef67c299010893758b6807f299022a5857f0b9af4bb9717d1ae07296eada940971d17a049d5be74b1c7ee83e8a5abdc5e137f2853de53c3b07f148170479be77eb9e040a766ce6d3de2b247b8864714f71ac27e02775476ed55d8f160ea60dea772da5f66d97f3593db49b5183d7d7efd6175f0e79400c2dfad16ffab0c9a66f238d80507e98f18ff5d4f23a7d9427385e866ecc090237a96c4a84f4e1d80b8972dc30a26dea3625f8223af62d959437cc34aa5cb04c03caec0c76f11015b6f92591c9c9e161f465b5ba2b16afb62d142b145a503371910a5ac0f1bcf79d4e19c26b3abe3c8a5e57d5cee83142b215f2de2fd27db0c50dcd4740ec6745c0053525de7ca541f0d34b723fe2701060603e15d32de5de98637e2a6ea69545aec914744604e5e1baee09c4eacb5275bbaf2c5b5fe34aa210d6cc54067d1adaec49e0b37b37f28993cb8a896f170c81431fcdc8eadc4094f8d19cd944972436c13e3c5ec5b4979cb7ef18661a2f85125405a05a71bea16f4f010df793b64da6b44803cbcf420e6525ea99e63b8dfc6441d47dd11c1a9f861e0cc96a2a19c00424cd4597775145d70e4d1b7eedbc6a06fb433ddc58e68e7d92592073f4c545f072132593a53621f6356244696d07ff34706c91195313546c14dc4f0c811c6bc24f9835a7c0ab446bfc9a44f3ada4ffa7fb271fae1c485da826498aea16d1d916cfd0d161453407a48ee93cb9dc742530731c694277d1f4363c5ab25910e2a55aa71fab3e41cdae920ca7c476444601adeb9d67245771d20964598eeadbc108fc34a78ac798eebe6bc5f9835f8f29bebb21660f0cfca098b17b265d6bc65945b20b4725eb88333d801d3fd8f1614730265129962d186500510e24f9f8d8b10a5fa66d7781d4764c0d568a2d7cdfc230a8548a394bbe548fe3a160f29b2e52827622c9c01be52690fc7ce1dae49ea5923485643ef1bf6788cb2e6d2278fe03cb1004d5ba6b824f441670fb86e50f46591dd861f93cf2b3af61f2536d15c957b8b8dadf802ea9a381ed6d94c2240ebb8a0fe977f6cc169ca456a3a6068f78a286d7b374a9fbdeceb637ee4c41bd251d0f7eaaf79d160b91f453a859c54920cd844af76c31fb0c41b3562a92107c8427925b87bb3acf88a201102317028578013d9efbf55fd26f15be5c57bc3f4dc30d13cb122785aa9a169f73699340c43bf67f7ec0668bdd89a1f28984b6989d4e3669a622395cf9196e01c5e39b6a47a7f68cdeef659ddc21fe56bb4f17f9e4c42b26b60ed2b8d7651f186cd422ee23e9fa9d2cf2354da483b0de23af2bea51a23ad3d585e092aaf825bb89de19cb2f7bb2dc6362b1c2f4b656f440aa36c33ca873262f25a5302c1a33be93277ee31aab5ced0d65dc2db88ef118d55c8c49a893c5bc0a9d58b0ac393939afea26feec3dcecfaecd3f1f7e2d6c63b2a3cf14f44bd2a9721ae15102d26d4c48910ec036726b1d8191c09b324c3d8829b5ecc322411ff204a79885951e50bdd82279ae9188efe9d1f3bd630b6add0dfdba780aa02a67b938c61b936c1abccdd495e2a6562fac13d39bf398cade91bb2e6ca64d2d486136e29b29a903bf7de82ee4371fa98ff39100c5cd77aeb6b7f01e7db801be8da9a4786c5699f55e0407cb14ce02c5b5cd276b6d899a41b6138aee6667727d5da8a5ce82f1423a551c62594a0c87a0aaf7ecef2cabdc1aee25b5d8b9b71b2c66abd92d8cf8dedb69b6b80265a42fabeda2d2dc8c9d3704a26641152d44ebc2ecec0541979f27ec1d0ee4ba464f1777fb263bdec46d6495d2ca35a681c50b8d81dff34512fc20ded5b637822fc638130816e2be57c55ce3522683bd3417f3cf7cdb88e5e38afd8df5fb9f7a8d23028c7a09d8dce437c72f38a03e1b6ce4adad5d12efc359ea7979981f33b1a3c0f77342b14f6cad6007723ad0f4ac10d7afcb733f1acedb3919946cc2e5637821ff7deadcbc2e5ecd24a55572c402c104b393d1124f18cc008d0040b7d82325703d89bfcb38906dcc28f91b0c505f87541bd5d2c9883982e32424685596f481a73bbe63cd1776250edecbec47a5e70fe2a9d5e714ae0f1879a4e588ffeb996423feb322f37ac8931ac500d9b071f71a6f98f3c71468e1af35649c23cac315381b78d5bd8a08f776d543abaceb3293e620a0c9a2cf0bc1cf67185ccb8e5403b04ce477306e3355f6e5f0d725d9f6d1b8e302e0962e36086387f1771710b9bb2c17329f2c69d8eec211437c8f0ed0fc06c6cb96523614662594e40058724028326bd0eb7c2cc1bd026968a6d60bc1e770c8b54345fc235a5dfe72d9ef772985bae11e122680b0ac8f767b55c1e4ecab503b54308decd163c6d46242f6034ae68c6f963c83baf442c62f0bf7dd5eb5929b202067f168f40eac013843b5d8d0e6422dba3b71f6ad242d1bbe02c61383f39adec4842f9aafb29fde128e39c4669a2e2f9c29c9782563dc80286bad890e694175d27c5cc76be71f2d102304d18b86b51d354ec0ee8fc66b39872aafbea9398cba88c67e53488be8b91f98c80f447c907dd15bc19fbe287dab71f67271670dcacb795b13199bb05ed5c15a8ddddc6c85e89ef083790ac2a59a9ca3dd5825e70017ea1f7b21ab608dfa0d508b73c9173b2e4eb6cc9e14e8c38a3ab6ca9e18d1ed4df962bb6f61d4a923484e5d0d8de1adb8dbcd6a38ba7b2faad1c4f073245dadaea08aedbf76a4278d046151616f69de52c7de4a66b9b59b8df39ae3342ea7db2a1cf35f738e4e3d4fa8a4071100595392a3732930d5a17ea3836314ba84f1cde1f92d6a8cc5785d36b01ac5bb870c259a4cbf50dbc90e8fc47367f10dd7379ed1b36d4c1880f1646980691385bc23e98eff82479567d9a348162b2f553102eac0e30808592812b99f6def8046a33ad0b868fc8395d97d9ac784fbe06df6546f4a43c8606faec6a212910ae66e0acb31b98e9c5e9de22edb13d6ab1affc4f6cc1edc5604fc5aa9f81a26b06ea07d6df288fd979974292245c195aa4bbe07bf47ebf7f185c85fe44fdbd6f6452ea1d91ec1b539c0eec568caaa0a7e1843ef46d4b09971eb90411e032121f8d5ba3e5074d03dccf4c69e48c57b098370225d7630a9f92a045edcef5a8f8e5c1d335c5113ac058910112080b795e67eafc8f8811218e5f96f4c9b239fe18d72da3e303fd2dc042fae2b2944eec89c81ffb266d73779cadaac323f9fe2e207797b4bf45397351e3728306b571070516dc7d918475409f6e0fb3b9403eadb8bcc04004b8330950c550ea57d553e67923403043a4e09a53c98973358794bad45cec056f81473fb641d3095c38b56ca7e3e93e4c75c310435eb53ba85015beb36eb7ca6868a13f15dad4484b2c5e38f44d66f17da0a188b4f7bfad20001db556a5db9803aa82d2937b99133f0dd8fc1d25967ac2c6c94981cd8435c9f143e8c04984bf4b0753f63a12ceae662f6b89fc50f510b913e685eefb8fe90372c32c2cb84f7494998948f60c5b81937a069853658ea261539af0d1ec0f881e5d9b3ffd4438c3dba9639fdd6402229c7bade71b68df60e9bedde8366f1df24cf40d1e339fde36f2c353a0f48153165f7db1dd68cfaad99f3cf8da4286dbab68e98a6b924687ec8327bea077d1011d0dd02b77e4e907688f2097529b276e1c42dda9bee7257ef8a006fd846549d646041d83dbf1546cca78e96f62768b035c18737e4e73391b44018a0eb20968d70bb94384962166640bda9714b070965f67c976c65516ec52d1242bab28187d311c44faad960514acbafd4a9e270e19819300aa2f010ccb8b772776e1623247b76357b7a3815272f9810fb7c841bb9a61945906b00ef5033afde6993c765e6893d17b27cfdc87d1742fef891748c70f68e17fd877c307b8b778c0f240b5436dfafcdeab073ce6dfc876b848f46d36fc1e07347daec006a9c48245f10be1c505bc87d6d84cbdb76aa2040d56cdf23295c640e45425aac329a3e09eb077b933d487edb37462e9d37d43167595494cff0ec6cad047cf444e118deb6b8d4e5795960920b191ca32870621a466147d9a31100cfa3f024ba45388082b10b15cc146e80f09118a7b84644fb6adc977cbae21191c914cf8f13c53e2a668c30ea06576c080b63c1d5c3f78571d957605c5fff1a1f166a3d9b481f2f2191c3c448a5569e223deccb516d6e5f509d8eceb8625c0e88260b36d7657ef0a3c61eab0f6de1b90e3adc0b83ea55c5cf5b89d8821f06d1e16b3d299dd2582626978d9725baac36023a8ee58d495e89d337a3f893cc283c8a2c4ed2193c8856b9e137d0b3e2e7f04ab84369f06ab10fcb97d962b76fadc54efbff99905787607de369d969ec3ff8e165abaeaed791052cc043339a048a5425da64a4fb4602d0b411ec0d93426b0023163467e2feaac2d7276aa487685c7b2885615bfaffdd2653d1368b9b5721b85266c78f1e0b473fe61a768088c9f47219377f29cf50dcaec3c3ad58717437f22362a62786fd5265b4a36895b603c8ce4ddc393e5db4465f650be9c73892b48c8e7f58326b4a6d65ebc9105aca700e06d3e3b514a038a10013a0b63fb9d8f8d97f33ca3380497be531517f9ff6167747af7ad23860d5592ae2d1ae448b0396e9e3a5bad7f2fe33a2e1d67c278996ac444f423521d5ae16074145af021eb6e093b2bfa7b91a2e63a7eedadcb464cfac9e199048ae7aefbae4bf9a017d2a2d5636f266ae7c8758c4aeb36cec0b5de66d2686f963232aef432c7ca8cf773eee3b6a03e3b52528b9a3ff582f966b5466b23cf0965e0f43e369370b0b767b5293b8a83395e2f617c6767746a4a6935ace807e2c50bc19e9ba3dd16de0057dfc2bf74cf0f47eb5585c98a0e03b2cf1ed4165246ed067131bcbee7b447b6c3d7b2f5d395048e545d18624b869bb6d31a0eba3b55c227f8cfcb082ede8acc43616deee9ef7650c5cdcf68dac7ae03822ea9bfa8a92940349475587a64bbd9259964d727f53033ca80c685adb044a31faa48a2db6004dd34620122d5544b5aab4ccd034ce722c0d969f43fd76a4c01467746ac568c9bdf68f1e992f177e0d85ec224678bad8e59bcc98d0a57a403962838c30ff37923f804c5eef8efb36310401b5fa2c6f5105eef07c7979265420a16333672ab59642c5de51a1106de09ff04a5e4c670ce534005e69f4e324dee46e3deb00690794332f734daf36e45ab08e107f9ab761e3d80f6ae18abf5a91a1239f8286802d1765997a0b5b2d4cc2cc48b0344851883a93384a01b69eb592bf1fe395c7aa85cec1a4d045aeac8889a0370888c293f62c23b18d8833e069086f2d5cf00b50f7d6669ecbbda9a551701848b997228e1ded38bb8a46a9bb4c49b443486d6f0bb05b8c419a6c42b7cfd6ee017a8d5916ac3558804e909d78092e65006534dad708b22740bddf404411175b0fce307d4434ac83e176c89a7e5068ed9d7bf2999e1825bb2e0c91e1fb885bfe8dfd97232ad2dd4d17833a828270d1a2689da8624e6bb19637b49e8280ca7c0332b02a13fadd754dfbe00cc558ff48cd54650a0aea809d3de28b3e24e992bed051985b41376b6e42bfa6dc124dea5136bbdc06dcc13e6b570b3a4a34a73c036128528dcdf08400cc8ab233bf5a856c59379d26e675422e88a28c2d6afd99c1192a72875e7fde1ba1b7bca6bc25f33d203391d70940c056d83d9b37c6155e490ddd2978f74851fc552bf718465a858c9d0a25fb0c46fcfe545bc75625250fb7a5e1ce77caa86c0930d2232090fb217b441fa256311e62dea4d3c0032009ce7dce841da45ceccf014f8dfa5a3af7e6c8bfdd38cc4030ca1e0b3733b97518f12b62532a64fcbcffc29de92277b4e92b20b09347900000c000100ff01000000000000bf9258a806aa71aef8cb48b6bcd1a892bdcc70ccea976bb82b5b366290a7b5bd3af39dc2163edc94a78c99afe8f1e966b1d742b654871d6234c22444a4777b3c35b0b6ca4c45bb9a88386c6d6aaec63441d3b256c9385e99df36a762ed71c81009fcc8e2f471572f06614114b24f55beda080b3bb40b32c8e6b24a866332f15f720a70f6cad6fbff915cf274245931d41c54d4e7e4c948180369e6d8de4eab7bed79987961240672dae1117d1dd1984c1b24c9864fa374a9680326db0ef8c73bfd34f9b32851b40350c8a31c749ae5ce74a09151ce848e51f843a13e2878c8a7e515394a2c535647d7d0ccf7d2cbc93edc408768b9e511e73a10f23d50d61162c204004f00000000e0006800285a5078c45a49a3aac10499adb7e84359c6d576bfb285a2f0b10e42d5616b271c9a118dbef2693f2e0e4249f0db87c0ed60a348dc71e9f54ee6fb485f8c4c2b6a7a1bc3365f879c1ad80c41e809868ba15317aa35e9cefc79256aa5bc456d0f20117a9c7f1c77f97478ffdccc67ba3908d53cd33340827cf2b2da07d253c4247f2d6accaff6689626434f39eb30a32b2cbd87b8eabc0e95a20e605f06c18e56ac7d407d056b5054413a1b5ba9e22c41b7a23c64dc5819cfcc8828ad7079560f3a28811df3ae9f16ff42163d547408004f00", @ANYRES32=r1, @ANYBLOB="04000800000000"], 0x2b5c}, {&(0x7f0000003d80)={0x1c0, 0x2e, 0x800, 0x70bd27, 0x25dfdbfe, "", [@nested={0xd4, 0x7c, [@generic="915b5aec5e5c19a50dbddf411293ac64dd1beaa991a472e89018ca6b00a0f4e16aa0a172188eff26b9dc950ce14e526cce5430761f36a185779367fcdfc69116491dd4fd38e73302491f07d20468774b992d405e8d0a47f8000dd80ecdf73f6c2e5ef886c252df3670ff16d6adc100110b32b5450bec89fd8dc7388d3a127440bd73eab36f3d7e06c0a1f4bf2285e14e1e14f43dc68380cdb17fecd114c2a11a73deab6a574888401f5b870a21cda52f465e33161447d4d323f0cbcb1a6ea9e8d649845e81b3f20f0373fde40b"]}, @nested={0xc8, 0x75, [@typed={0x14, 0x8d, @ipv6=@mcast2}, @typed={0x8, 0x94, @pid=r13}, @typed={0x8, 0x6e, @uid=r19}, @generic="67fdd4837d67b658f58617b90f0fe3352b0b2eb988ba7316303181851507547a727091af01c6d30ed4ab40a5e0e28a3b90ce3d915cd381e8b5604ee8fe01360a2b87bc4204cdaf91a7f7e18d929f94a4c2888e70103c151ac3deb235e06ed2ac296c2275499a94a2104267b8dabe13f99189082b3e814b183f78208e8027ae12630a07e7acfe5644cc115e8efc45e74d21cd4f9b2d73764e100aa74cef", @generic="44e569"]}, @typed={0x8, 0x35, @pid=r22}, @typed={0x4, 0x45}, @typed={0x8, 0x86, @pid=r24}]}, 0x1c0}, {&(0x7f0000003f40)={0x390, 0x11, 0x800, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x60, 0x5, [@generic="59d3046f45a83b1742242820e7af7eabf06f4cabd95c44dfb9a80e4a8ec97bad91b9d3b1d1d93b3b93c36e7ca6042bd1db6ef10679b8871f9de0", @generic="ce442ef5debe", @typed={0x8, 0x2d, @ipv4=@empty}, @typed={0x14, 0x18, @ipv6=@ipv4={[], [], @multicast1}}]}, @generic="e9ab059708819c6b609e192bc6aea7b2bd6a3aeae15912733d12bc3e70f33fed7ac88bc137d732a208167100c240a7b5edfc39670f54343a641ed1b29e16b9646b34cc9832f14c6bd126e7fc5a95d79bdb5879974e698d784e94f2c122de0ba7a3fde6e61f8634c93cd8721f2d4c4abf720222894a78b8b3ac73d2ab3ec6ec16eb7d14a487d5ab8c279ea3312b8505071213ad3e9160d6681548f113d53b4f4c102ebaf473159bfb8948de8f2d07a851a3a4", @nested={0xac, 0x18, [@generic="56a2472916c755d73936aa033409ec2df657dd3edc077f0210", @generic="c20a975e1bca8b5644eff27573bb80c81de12646f7fe8c29ac4e9882aa54d02de090b4aa1eb49289238ea3d4e31328f696cfb4ba80191e2fa66c6464af1993130aa5d421e7810be0599d9876370ddee5ace1661c7920df047acf087d80590a2b3075ea9430ea7abc8c50eaa23948db7ff15b9064eb71cff764b15e080cbd337e701c0baefebdb3", @typed={0x8, 0x3c, @fd=r25}]}, @nested={0x16c, 0x6, [@generic="88b88c6b0147dd0f05a808747a8555c9976336627b950d4e4516c05b5f415ff491b4f94f6f9c388bb5706110677e9b3a233b4f781b9734db7c14fa7b6717141745ab317a574c390669a2a46542d96b77e5c84b817a7d9dc2577ce8be57a3694fa257a7a069fd618af83e6f7a914c679ac28f7b2779f8926ebf5c102a35050092c689e3e49b", @typed={0x4, 0x27}, @typed={0x8, 0x4f, @u32=0x3}, @typed={0x68, 0x4c, @binary="61636f78b9e08f7e694af1f6c195a1f1433f5f2c6e62934fe2abcec8bf70d031d0298d01a2112805914a84a07ae5f3e3c2c57dbbb6098e6cc9d6a38f11ff483ff8a3feb17d28ceb6f5630f3a779166933e86c42e0d0d60294d2efd2ad5d25cc7b708cb44"}, @generic="cc31", @generic="cd9317201f04220ad93ef61def497c30fd505c5d7ec8c93ae24f3cf0b33c45337e726ba7c8c60a3397f96d2d872abe20c9cf743e5653d4ba8f3fc9d9fefa146cf8de521ef5a36c096e6bedd6908d99858444885dded8ef7ace05c9e3291c04b330d6240291c9d6471440bd"]}, @generic="c20984be752d822faa4e7c00f24a86a8708d2a8c0af8771a3a170568cb48aeeeca280f09cea69396530c928669b80f31fe00a7f390d503369a62590def008713e4abb8df0c764a21149dd912439d3cc826ee6ff580"]}, 0x390}, {&(0x7f0000004300)={0x3a8, 0x42, 0x200, 0x70bd26, 0x25dfdbfd, "", [@typed={0x14, 0x57, @ipv6=@remote}, @nested={0x27c, 0x17, [@generic="96d6132db384d33f61b4b75fb6446d69351c5c17d069ecf7ffa4c46c5428bb212e85ed8f050e06400e3d5e5beb39e04c83f556d52427c88e49bfedc6bc5b41f4640833df15f8af2026aa271bb918b7b081bf0779c552918b6516b3d5ee57c7fe18e78ec434843ac6f0141b9193cd739e344ebb2ef95a97226c74506861da72f3da3dc6b07ae02f38cddea1b89af2417caa1266911738f5b722c7da6393739b1c7f7df171e0b011fa6f45a5adcb25227b54aaaffcd60b0fb7d267fe097e881473b12baec1a7b290023b5da34b4dcbd35b4b49a2d9a409271facc137d3e207e135d68a644a47a2238a41", @generic="22166e84b17d818c937d7bb7fcb9509db43d988ad9c5daf485f1d378e08f767c11626640160538a67c9630a10721258891876efa6bd72d841c61b471987a8ab74f16ed39dce48e7bfbcee5aacf203ca69be4dcdffd011d248c1a8bd8c8c050545afae10522721594086227ac4afc7d84e2702182f48e840945f6bc2bf633aacaf60d5be908f12584e124cdb6f7ed6478ee11953dd9169ef81ead97dc56eae6bc0f2aa07d26723734de010bed5996ae15", @generic="15373a52306b16330a231aa62c8289160725eee8de48703eaa7ff38a2e0baafe12f623b079e0ff28146b023d220b1052eabbc56b6bb49107530cbf1c1978cffa7da9c8499523", @generic="add64e41cc5a221c4ddcf32f93f690eeb251914057b5acc1904403ea45a3af79b7a4ade173b87333ec32d2c9f50c05b723986e82f35c837adeef187b44b85e568f7717a5023e5c20579d8b56ae526a3fa1524b3a337ff05ab97e3ad3bd4a5594252b7017dbb744e8d96308a6ad120459b9a3e06f7b3be478db359fc918dba28961025b34c950da569e50a5547332edbccfba9ffef2b22e"]}, @nested={0x58, 0x4e, [@generic="b1cf5d19322febc220e63be19c44b1a317511e05855a514c2d8d22319880b1672eaea1c8d53eb31782fca19820d6f0948449872eeeb4b21c6383372ebf9b851dfb7f493260b152aad478229489bb6a9f", @generic="2d2881"]}, @typed={0x14, 0x84, @ipv6=@local}, @generic="5a61ce18e2d45f873ae2b56777a1993e", @typed={0xc, 0x1b, @u64=0x8}, @generic="4040d9f6555a81e1b6ad2b69872b245e9bf37a7c850f4015c7e4bc4ec6b7cfc481c8bd856bd80b18c74bfaade37333abbce8d3f8d2dcacc714036d51a203a2d83a0bce513801524e76c9255474411eadb4588e97818be4e82f20f2d1e17cfa7e14dc1b5f487caaab868aecbb", @typed={0x14, 0x13, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}]}, 0x3a8}, {&(0x7f0000004880)={0x5ac, 0x2d, 0x400, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x8, 0x5, @pid=r28}, @typed={0x34, 0x80, @str='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r8 = dup(r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r11 = openat$cgroup(r8, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) r12 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r12, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r13 = dup3(r11, 0xffffffffffffffff, 0x0) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1ab802, 0x0) readv(r14, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) ioctl$DRM_IOCTL_ADD_CTX(r14, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r17, 0x6, 0xc, &(0x7f0000000200)=0xa4, 0x4) ioctl$DRM_IOCTL_SWITCH_CTX(r13, 0x40086424, &(0x7f00000001c0)={0x0, 0xb79967bfed5d9801}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000040)={r15, 0x2}) r18 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r18, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r19 = fcntl$dupfd(r18, 0x203, r5) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) dup2(r4, r3) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) 21:36:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f00000001c0)={0x3a, @dev={0xac, 0x14, 0x14, 0x12}, 0x4e23, 0x2, 'fo\x00', 0x4, 0xea, 0x1}, 0x2c) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, [0x0, 0x8, 0xcec6, 0x7c72f91c]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_extract_tcp_res$synack(&(0x7f0000000080)={0x41424344}, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[@ANYBLOB="a2aaaaaaaaaa192b14afc55559b7ac0793000000000d00000000b7d9bb82000000000000000000000000aa000000002f9a4faaaab2747338d8f6f14511f18df637845e4e9e9812078d8ee18589e08db788b5c50280cf3c72fb53708f5adec49ac22abf8297b5f774736266190cf59a8d36fc791ba548a79acbd0da0d54071156e5f162e09605299ba64231e4f888ce54c9a619bfc71fc68ba18814443d37bc919097c2fd467e974cb4630924ef1977f2f3093c6d0d3a76226abfd600"/198, @ANYRES32=0x41424344, @ANYRES32=r5, @ANYBLOB="5000000090780004"], 0x0) [ 414.833195][T11903] usbhid 3-1:0.0: can't add hid device: -71 [ 414.839479][T11903] usbhid: probe of 3-1:0.0 failed with error -71 [ 414.870974][T12921] IPVS: set_ctl: invalid protocol: 58 172.20.20.18:20003 [ 414.889675][T11903] usb 3-1: USB disconnect, device number 20 [ 414.928310][T12921] IPVS: set_ctl: invalid protocol: 58 172.20.20.18:20003 21:36:16 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:16 executing program 5: r0 = syz_usb_connect$hid(0x0, 0xffffffffffffff34, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x216, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0xfb, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x3}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0x10000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000100)={0xff, 0x8, 0xff, 0x5, "fe6d402f2f432afe637bfe7e2db433df6527d60eff79d04f33596606e4aabcc1"}) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x6, {[@main=@item_4={0x3, 0x0, 0x0, "e95ab04b"}, @global]}}, 0x0}, 0x0) 21:36:16 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 21:36:16 executing program 2: 21:36:16 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000040)={{0x0, 0x0, @descriptor="f94898ac4ce24109"}}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 415.425323][T11816] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 415.433686][T11903] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 415.672176][T11816] usb 5-1: Using ep0 maxpacket: 8 [ 415.692960][T11903] usb 6-1: Using ep0 maxpacket: 8 [ 415.792307][T11816] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 415.802595][T11816] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 2 [ 415.852454][T11903] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 415.860542][T11903] usb 6-1: can't read configurations, error -22 [ 415.962272][T11816] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 415.971488][T11816] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 415.979649][T11816] usb 5-1: Product: syz [ 415.983949][T11816] usb 5-1: Manufacturer: syz [ 415.988597][T11816] usb 5-1: SerialNumber: syz [ 416.022344][T11903] usb 6-1: new high-speed USB device number 7 using dummy_hcd 21:36:17 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1e7d, 0x30d4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x88101, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000100)={0x40, 0x9, 0x100, 0xfffff5e4, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r3], 0x0}, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x2}) syz_usb_disconnect(0xffffffffffffffff) 21:36:17 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc008}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffffffffff9, 0x2, {0x9, @sliced}}) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffffffffff9, 0x2, {0x9, @sliced}}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000200)) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f00000003c0)={0x0, 0x1, [0x6, 0xe94, 0x1f, 0x3ff, 0x5, 0x5, 0x888d]}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000, 0x0) r5 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f0000000500)={0xfd, 0x2, 0x1a0}) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fefdf715ea0d886cba48a1fdb6c664486cbdcad3d711c368d7443dbf3b27927e298009b2467799e1488a495d956fb2ccf08f765ab78b6f91af5952b6f2afe6d3192981e7b6834452861b6e91593323164c", 0x2ca}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 21:36:17 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:17 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x3) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207c804a01c000000020006000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x8000, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000740)={r5, 0x66, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c4ff32e2a66def34072f66a45"}, &(0x7f00000007c0)=0x6e) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000380)={0x1000, 0x778f3dee4d6213ec, 0x8f, 0x0, r5}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={r5, 0x101, 0x7}, 0x8) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000080)=""/184, &(0x7f0000000140)=0xb8) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000240)={0xaaaaaaaaaaaac24, 0x0, [{0x180000006, 0x6, 0xa4b, 0x4, 0x6}, {0x40000005, 0x7fff, 0x7, 0x4000, 0x3}]}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x110, r0, 0x401) lseek(r0, 0x2, 0x100000000000004) [ 416.188336][T11816] usb 2-1: USB disconnect, device number 21 [ 416.195837][T11816] em28xx 2-1:0.128: Disconnecting em28xx [ 416.201614][T11816] em28xx 2-1:0.128: Closing input extension [ 416.229703][T11816] em28xx 2-1:0.128: Freeing device [ 416.237900][ T2870] usb 5-1: USB disconnect, device number 6 [ 416.272320][T11903] usb 6-1: Using ep0 maxpacket: 8 [ 416.282760][T12959] bridge_slave_1: FDB only supports static addresses [ 416.331789][T12959] bridge_slave_1: FDB only supports static addresses 21:36:17 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:17 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000040)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e45, &(0x7f0000000240)=0x2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000100)={0x400, 0xb, 0x4, 0x2, {}, {0x3, 0x4, 0x1, 0x8, 0xa1, 0x0, '4\rQK'}, 0x5, 0x3, @fd=r1, 0x4}) [ 416.432427][T11903] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 416.440684][T11903] usb 6-1: can't read configurations, error -22 [ 416.539025][T11903] usb usb6-port1: attempt power cycle 21:36:17 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc008}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffffffffff9, 0x2, {0x9, @sliced}}) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffffffffff9, 0x2, {0x9, @sliced}}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000200)) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f00000003c0)={0x0, 0x1, [0x6, 0xe94, 0x1f, 0x3ff, 0x5, 0x5, 0x888d]}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000, 0x0) r5 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f0000000500)={0xfd, 0x2, 0x1a0}) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fefdf715ea0d886cba48a1fdb6c664486cbdcad3d711c368d7443dbf3b27927e298009b2467799e1488a495d956fb2ccf08f765ab78b6f91af5952b6f2afe6d3192981e7b6834452861b6e91593323164c", 0x2ca}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 417.012265][ T2870] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 417.169501][T11816] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 417.252828][ T2870] usb 5-1: Using ep0 maxpacket: 8 [ 417.282287][T11903] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 417.372760][ T2870] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 417.383313][ T2870] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 2 [ 417.432183][T11816] usb 2-1: Using ep0 maxpacket: 16 [ 417.552424][ T2870] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 417.552657][T11816] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 417.561654][ T2870] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.561730][ T2870] usb 5-1: Product: syz [ 417.572742][T11816] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 417.572848][T11816] usb 2-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 417.580812][ T2870] usb 5-1: Manufacturer: syz [ 417.585051][T11816] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.597857][ T2870] usb 5-1: SerialNumber: syz [ 417.598860][T11903] usb 6-1: device descriptor read/64, error 18 [ 417.633791][T11816] usb 2-1: config 0 descriptor?? [ 417.873971][ T2870] usb 5-1: USB disconnect, device number 7 [ 418.022101][T11903] usb 6-1: device descriptor read/64, error 18 21:36:19 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:36:19 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:19 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020000102505c8a440000102030109023b000101000000090400000202060000052406000005240000000d240f0100000000000000000009058202ae0100000009050302b801000000"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000000)={{0x2, 0x1, 0x5, 0x2, 0x4}, 0x1, 0x3, 0x3}) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0xa, @string={0xa, 0x3, "3b921123962fdf68"}}, 0x0, 0x0, 0x0}, 0x0) 21:36:19 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000040)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e45, &(0x7f0000000240)=0x2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000100)={0x400, 0xb, 0x4, 0x2, {}, {0x3, 0x4, 0x1, 0x8, 0xa1, 0x0, '4\rQK'}, 0x5, 0x3, @fd=r1, 0x4}) 21:36:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040)=0x62, 0x4) r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210003000000810009050a00000000000003f0afdc0a5c1aa7f091e22771a776868238520ff38068566d29acd233134c457404ff87ee1d268946bd4d3812510e552cd7281c524591cf13749cef7a636fe8333aa3375bf73d4ee75a0b57df80d54a41c91aac5b35faeac55c28029add48809faaf8606f4036a77ed0dd9c176a4385f895830e01b7a7f7c646eb507fbef7047e1d3fc6fe92a51a2fb09f6643068290ca5131379791bdf1b6a88eb1c88b0d368bf8507d4e384a38d7f16eae524a39601a84608258e1f5132f1b2c62626161e749a2dacc4a070000001d677818feb3116565ca6f00"/282], 0x0) syz_usb_control_io$printer(r2, &(0x7f0000000000)={0x14, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000810000007c00bbf5766990113cdbd955ea247039f2d2b243ba50706eaf555c9189d7ebe07567ac0d5e0ba4968976ff071fabb9379316d72e4b5ebf35401900cadbd5d8ef359829e2400b6a765c1b1241084fc796620d766852a7707ca1ec77a31ffbe49b254ee967450894bcc28b491a89a88532197d9886"], 0x0}, 0x0) [ 418.346964][T12993] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. [ 418.372675][T11816] usbhid 2-1:0.0: can't add hid device: -71 [ 418.379004][T11816] usbhid: probe of 2-1:0.0 failed with error -71 [ 418.419206][T11816] usb 2-1: USB disconnect, device number 22 [ 418.542182][ T2870] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 418.602377][T11814] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 418.782402][ T2870] usb 5-1: Using ep0 maxpacket: 16 [ 418.842233][T11814] usb 4-1: Using ep0 maxpacket: 16 [ 418.903035][ T2870] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 418.911358][ T2870] usb 5-1: config 0 has no interface number 0 [ 418.917733][ T2870] usb 5-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 418.926914][ T2870] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.936696][ T2870] usb 5-1: config 0 descriptor?? [ 418.982520][T11814] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 430 [ 418.992675][T11814] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 440 [ 419.082206][ T12] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 419.162368][T11814] usb 4-1: New USB device found, idVendor=0525, idProduct=a4c8, bcdDevice= 0.40 [ 419.171529][T11814] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 419.171611][T11814] usb 4-1: Product: syz [ 419.183971][T11814] usb 4-1: Manufacturer: syz [ 419.188647][T11814] usb 4-1: SerialNumber: syz [ 419.227704][ T2870] gtco 5-1:0.219: Collection level already at zero [ 419.236140][ T2870] input: GTCO_CalComp as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.219/input/input13 [ 419.322563][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 419.430135][ T2870] usb 5-1: USB disconnect, device number 8 [ 419.442295][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 419.453438][ T12] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 419.466374][ T12] usb 2-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 419.475599][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.485175][ T12] usb 2-1: config 0 descriptor?? [ 419.504102][ T2870] gtco 5-1:0.219: gtco driver disconnected 21:36:20 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:20 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000040)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e45, &(0x7f0000000240)=0x2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000100)={0x400, 0xb, 0x4, 0x2, {}, {0x3, 0x4, 0x1, 0x8, 0xa1, 0x0, '4\rQK'}, 0x5, 0x3, @fd=r1, 0x4}) 21:36:20 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1e7d, 0x30d4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x88101, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000100)={0x40, 0x9, 0x100, 0xfffff5e4, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r3], 0x0}, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x2}) syz_usb_disconnect(0xffffffffffffffff) 21:36:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, r4, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1001000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="50010000", @ANYRES16=r4, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x10000880}, 0x5000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@ipv4_newrule={0x107, 0x20, 0xd37a3fc5a41677a7, 0x0, 0x25dfdbff, {0x2, 0x0, 0x10, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10006}, [@FRA_GENERIC_POLICY=@FRA_PRIORITY={0x0, 0x6, 0x7f}]}, 0x28}}, 0x0) [ 419.855714][ T12] usbhid 2-1:0.0: can't add hid device: -71 [ 419.862047][ T12] usbhid: probe of 2-1:0.0 failed with error -71 [ 419.881715][ T12] usb 2-1: USB disconnect, device number 23 [ 419.912679][T11814] cdc_ether: probe of 4-1:1.0 failed with error -22 21:36:21 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:21 executing program 5: r0 = socket$kcm(0x2, 0x200000001, 0x84) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000100)=@req={0xe2b300c, 0x3, 0x0, 0x762}, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@alg={0x2, 'rn\xa9\xfe\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)='{', 0x1}], 0x1}, 0x40) [ 420.119461][T11903] usb 4-1: USB disconnect, device number 6 21:36:21 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:21 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x10, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x95, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x3, 0x1, 0x1, 0x3f, {0x9, 0x21, 0x890}, {{{0x9, 0x5, 0x81, 0x3, 0x218}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x7f, 0xea, 0x5}}]}}}]}}]}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='[]\'\x00') openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) [ 420.202155][ T2870] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 420.282254][ T12] usb 2-1: new high-speed USB device number 24 using dummy_hcd 21:36:21 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 420.482189][ T2870] usb 5-1: Using ep0 maxpacket: 16 [ 420.562656][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 420.612444][ T2870] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 420.620878][ T2870] usb 5-1: config 0 has no interface number 0 [ 420.627270][ T2870] usb 5-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 420.636652][ T2870] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 420.645598][T11903] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 420.656633][ T2870] usb 5-1: config 0 descriptor?? [ 420.752408][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 420.763820][ T12] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 420.777078][ T12] usb 2-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 420.786245][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 420.796365][ T12] usb 2-1: config 0 descriptor?? [ 420.912362][T11814] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 420.922114][T11903] usb 6-1: Using ep0 maxpacket: 16 [ 420.952512][ T2870] gtco 5-1:0.219: Failed to get HID Report Descriptor of size: 129 [ 420.960685][ T2870] gtco: probe of 5-1:0.219 failed with error -5 [ 420.970745][ T2870] usb 5-1: USB disconnect, device number 9 [ 421.042507][T11903] usb 6-1: config 1 interface 0 altsetting 6 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 421.053874][T11903] usb 6-1: config 1 interface 0 altsetting 6 endpoint 0x2 has an invalid bInterval 127, changing to 10 [ 421.065139][T11903] usb 6-1: config 1 interface 0 has no altsetting 0 [ 421.152042][T11814] usb 4-1: Using ep0 maxpacket: 16 [ 421.253095][T11903] usb 6-1: New USB device found, idVendor=056a, idProduct=0010, bcdDevice= 0.40 [ 421.262322][T11903] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.270404][T11903] usb 6-1: Product: syz [ 421.272349][T11814] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 430 [ 421.274741][T11903] usb 6-1: Manufacturer: syz [ 421.274816][T11903] usb 6-1: SerialNumber: syz [ 421.284828][T11814] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 440 [ 421.462284][T11814] usb 4-1: New USB device found, idVendor=0525, idProduct=a4c8, bcdDevice= 0.40 [ 421.471500][T11814] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.479722][T11814] usb 4-1: Product: syz [ 421.484011][T11814] usb 4-1: Manufacturer: syz [ 421.488632][T11814] usb 4-1: SerialNumber: syz [ 421.562492][ T12] usbhid 2-1:0.0: can't add hid device: -71 [ 421.568684][ T12] usbhid: probe of 2-1:0.0 failed with error -71 [ 421.591338][ T12] usb 2-1: USB disconnect, device number 24 21:36:22 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:22 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000040)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e45, &(0x7f0000000240)=0x2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000100)={0x400, 0xb, 0x4, 0x2, {}, {0x3, 0x4, 0x1, 0x8, 0xa1, 0x0, '4\rQK'}, 0x5, 0x3, @fd=r1, 0x4}) 21:36:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x803, 0x8) getsockopt$inet6_int(r3, 0x29, 0x1, 0x0, &(0x7f0000000040)=0xffffffffffffff88) 21:36:22 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000000c0)=0x1) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba6a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 421.679868][T11814] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 421.693053][T11903] usbhid 6-1:1.0: can't add hid device: -22 [ 421.699255][T11903] usbhid: probe of 6-1:1.0 failed with error -22 [ 421.753988][T11903] usb 6-1: USB disconnect, device number 10 [ 421.768782][T11814] usb 4-1: USB disconnect, device number 7 21:36:22 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:23 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') close(r0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0xe) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$TCSETXW(r8, 0x5435, &(0x7f0000000040)={0xdc6, 0x2, [0x5, 0x20, 0x1f, 0x200, 0x7], 0x9e5}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 21:36:23 executing program 1: r0 = open(&(0x7f0000000580)='./file0\x00', 0x4000, 0x2) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f00000005c0)) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x9, 0x1}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r4, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x4, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x5}, 0x0, 0x0, &(0x7f0000000240)={0x5, 0xf, 0x7, 0x800}, &(0x7f0000000280)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x6}}, 0x10) r5 = dup3(r2, r1, 0x0) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000540)=@gcm_256={{0x304}, "813efdc01016a9f3", "64007cba4902b9c669f7aef587d761f2de91195dfdb181b0e19d363ffa5fbc46", "d2d3d5ea", "6a679c329563c417"}, 0x38) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) read(r2, &(0x7f0000000180)=""/177, 0xb1) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000440)={0x0, 0x2}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000004c0)={r9, 0x5, 0xc92076212bb46ef8}, &(0x7f0000000500)=0xc) 21:36:23 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 422.233413][T13053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:36:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x140, r3, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xebcf}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x219a8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd52}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x16b7}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x10000}, 0x800) r4 = syz_open_dev$video4linux(0x0, 0x0, 0x0) dup2(r1, r4) getsockname(0xffffffffffffffff, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80) [ 422.332483][T11814] usb 6-1: new high-speed USB device number 11 using dummy_hcd 21:36:23 executing program 4: syz_usb_connect(0x4, 0x2, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESHEX]], 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="4b4b4abf5dc45db19d783d25977149cb2e66e58ff081f2f5c4a4403dd3d6a3c89c911202532e0afd43e953e945676d8045c27113929cc8f18e9d1f31a31de3b31b48e1faff7aaacbb870cb89982104c6b233adf7f4dc7ca75ce6f811923d12d8ace85bd8411dbb39ee99bfaa2f4833eefc4a6802cda79c970881f2d084313497eed25114d5c69508beff41bd4216d6ad5be7f20097", 0x95) [ 422.572254][T11814] usb 6-1: Using ep0 maxpacket: 16 [ 422.692358][T11814] usb 6-1: config 1 interface 0 altsetting 6 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 422.703456][T11814] usb 6-1: config 1 interface 0 altsetting 6 endpoint 0x2 has an invalid bInterval 127, changing to 10 [ 422.714645][T11814] usb 6-1: config 1 interface 0 has no altsetting 0 [ 422.873426][T11814] usb 6-1: New USB device found, idVendor=056a, idProduct=0010, bcdDevice= 0.40 [ 422.882646][T11814] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.890719][T11814] usb 6-1: Product: syz [ 422.895124][T11814] usb 6-1: Manufacturer: syz [ 422.899769][T11814] usb 6-1: SerialNumber: syz [ 423.262872][T11814] usbhid 6-1:1.0: can't add hid device: -22 [ 423.268981][T11814] usbhid: probe of 6-1:1.0 failed with error -22 [ 423.281923][T11814] usb 6-1: USB disconnect, device number 11 21:36:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000240)={0x80000000, 0x3, "42f0ba7262130cfd58cba7371a9f9660024d1d1d1ad22bd98d493a247b84b0c3", 0x8, 0x6, 0x4, 0xca5, 0x6, 0x1f, 0x101, 0x8d, [0x5, 0x20, 0x7, 0xfff]}) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xffffff6e, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000af80200fe02000000010800080015000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x212, 0x0, 0xff88}, 0x0) 21:36:24 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:24 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e45, &(0x7f0000000240)=0x2) 21:36:24 executing program 3: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x2, 0xb3, "f6f3d931af2dc92b2cbe42c014ebf81879dd7a7ae0ae6e2d1c78986edaca6410f717e41fd58c2b2467227cbd201e128b1c59aaaf462cb218ea762327ce0f7c7bfef60230e304513b6fe7ab50ffb607a2acc452b1c90594854f8ae90476b92095639c8c6ba5cca85c5c1c2bae343da0ec4dec6f04b6a9adc19fbcb36ccafe149c2d9b47229c159a6468dbdfed0f90fca0c0fa83622fad720fef110e62ba8acdcfca6951d2223dede75266bec615606f1ab7943c"}) 21:36:24 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_usb_connect$cdc_ncm(0x6, 0xbc, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0xd7, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xaa, 0x2, 0x1, 0xdb, 0x20, 0x84, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x1, {{0xb, 0x24, 0x6, 0x0, 0x1, "0c2c60fb61c8"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x1, 0x8, 0x4}, {0x6, 0x24, 0x1a, 0x80, 0x80}, [@mdlm={0x15, 0x24, 0x12, 0x4}, @mdlm_detail={0x2c, 0x24, 0x13, 0x7f, "086a9d444121027aa3ce067254d1f27fb1bcd09eb3dd5added2cf939f02c157350ff57e14827dadd"}, @network_terminal={0x7, 0x24, 0xa, 0x44, 0x93, 0xc, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x65, 0x47, 0x0, 0xc6}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x2, 0xd, 0x0, 0xff}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x2, "", {{{0x9, 0x5, 0x82, 0x2, 0x3a3, 0x3f, 0x0, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x365, 0xc4, 0xff}}}}}}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x250, 0x4, 0x1, 0x7, 0x10, 0x81}, 0xa6, &(0x7f0000000340)={0x5, 0xf, 0xa6, 0x6, [@wireless={0xb, 0x10, 0x1, 0x8, 0x0, 0x1, 0x1, 0x4, 0x8}, @ssp_cap={0x24, 0x10, 0xa, 0x8, 0x6, 0x4, 0xff00, 0x800, [0x0, 0xff000f, 0xc000, 0x1fe0000, 0xf, 0xfe8030]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x7, 0xa, 0x200}, @generic={0x3f, 0x10, 0x4, "f5e61876093aed5f11931d6f8d3019f41a8b00d343579748092a34ba0ea14428ac38647a7c6eb44d2b2b5ec57c610bcb83665f5cf47e59f92b94ac40"}, @ssp_cap={0x18, 0x10, 0xa, 0xff, 0x3, 0x1000, 0x0, 0x2, [0xff0011, 0x81a0c0, 0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "17b1325a559b514534cc2e854cb2cf23"}]}, 0x3, [{0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f0000000440)=@lang_id={0x4}}, {0xd0, &(0x7f0000000480)=@string={0xd0, 0x3, "f4a3e927e05ab29daed85e064072114bac48d4adae6ca692fff3f8ae7aa0070088929870f3184b39a792c0f6a9590dc686870e4819b59ab0043982ea761dc21ab66a8a56d7d6a8e335114e01d55a5509d584826c6919e82edcdfc6b2c1cc5331f120677d8c95fea1f4f77d16e89319d74060b4e2869d214900b7a7f8e6ddc17051d1383540a70a0df92670d31242b264afa1a251e0bfbff38213bd9f71f2352d8f45dbdc62c59cf93f48821fdfdccdc94cf85215dee1c93f4d69b4c03549c84415f041432fc64398c46f6fc56dce"}}]}) syz_usb_control_io$cdc_ncm(r3, &(0x7f0000000680)={0x14, &(0x7f00000005c0)={0x40, 0x4, 0x63, {0x63, 0x23, "341c6cf8d78dd6f060f1989d0daff32f3c27cd72cd7fe596443bf294f87e09ec60b92ce134c77025fcab027766ad8ccd0605f6913f564ca8f240ced388fb22d316adb072310b5e02a7c8e0dd19461607f45951f42a62c78d1fd4514277fc6d975f"}}, &(0x7f0000000640)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000940)={0x44, &(0x7f00000006c0)={0x60, 0x0, 0x9a, "2bcae54a757cee23cef0a6159e0a378592608625f6b587b193b9277d08b4e33319178926930c70e140fb99a1d01349b79fd8a6c84ac720632ef3acd1bfd0f532db3e704ad7023593579642e748d2991c5036342e9b96e816ba295e8c70846b11e23468f5b49479a15f8c1f1b75fd3d6887c070a7d33fea3cfc4148e82f7d1ae7d3097dae49d8600fba2e4700a41804343bdb81b59f1a50105eba"}, &(0x7f0000000780)={0x0, 0xa, 0x1, 0x6c}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000800)={0x20, 0x80, 0x1c, {0x3, 0x7, 0x8, 0x2, 0x2, 0x101, 0x0, 0x7, 0x3ff, 0x335c, 0xd9, 0x3f}}, &(0x7f0000000840)={0x20, 0x85, 0x4, 0x199a}, &(0x7f0000000880)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000008c0)={0x20, 0x87, 0x2, 0x7fff}, &(0x7f0000000900)={0x20, 0x89, 0x2, 0x1}}) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0xb8, 0x80, {"f3717a105061adc6e952f01b4b4ceb4f"}, 0x80000001, 0x6, 0x3}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r5, 0x8004745a, &(0x7f00000009c0)) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 21:36:24 executing program 3: syz_usb_connect(0x2, 0xfffffffffffffec0, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0xed, 0xd7, 0x40, 0x5f9, 0xffff, 0xddcb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf8, 0x0, 0x0, 0xff, 0x2, 0x2}}]}}]}}, 0x0) 21:36:24 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:24 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60ed060800183aff02000000000000000000000000000000ff02638df468ced793c6b000000000000000000000000000018700907800000000fe8000000000000000000000000000aa"], 0x0) 21:36:24 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000c00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56e, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x22, {0x22, 0x0, "8ec3ef71a804ede84170edc11d1235c0b7dfe3d2428ebe41516e6cccca7dc159"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000040)={0x0, 0x6, 0x1, 0x64, &(0x7f00009ff000/0x600000)=nil, 0x7}) [ 423.642357][T11816] usb 2-1: new high-speed USB device number 25 using dummy_hcd 21:36:24 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000525d6f404f17316a70300000000109021200010000000009041c0000f026c30051f7bf13deb7e7e3591a73808a78a9b66534a87c9cf3462a457a3e7c5857932af3fbca1730a27c2a799088e3dca88d19b2c74e34b62f724b3964626a0f89aa5eb4eea1165ce25450e9ab126dcb1c50b83a1572e9119a054ac7a0d3d70d92de73dc590cee32e7352b7a72919e67ad7f87fb24134bb85ee956cbb4995dc0ddad1c93f09bd59ff823b88b34640abbe943f807b6421c0a1d3686dbea5aa1bdf81ca72e6454393b334e"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xc9, 0xb1, 0xe2, 0x10, 0x2770, 0x930b, 0xb838, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb0, 0xa4, 0xe3}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001780)={0x84, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:36:24 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 423.812173][T11814] usb 4-1: new full-speed USB device number 8 using dummy_hcd 21:36:24 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 423.912157][T11816] usb 2-1: device descriptor read/64, error 18 [ 423.922552][ T17] usb 5-1: new high-speed USB device number 10 using dummy_hcd 21:36:25 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:25 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000040)) migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e45, &(0x7f0000000240)=0x2) 21:36:25 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 424.095101][ T37] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 424.162291][ T17] usb 5-1: Using ep0 maxpacket: 16 21:36:25 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 424.212776][T11814] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 424.220972][T11814] usb 4-1: can't read configurations, error -22 [ 424.282361][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 424.293963][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 424.307001][ T17] usb 5-1: New USB device found, idVendor=056e, idProduct=00ff, bcdDevice= 0.00 [ 424.316176][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 424.326219][T11816] usb 2-1: device descriptor read/64, error 18 [ 424.348260][ T17] usb 5-1: config 0 descriptor?? [ 424.403096][T11814] usb 4-1: new full-speed USB device number 9 using dummy_hcd [ 424.492476][ T37] usb 6-1: config 0 has an invalid interface number: 28 but max is 0 [ 424.500678][ T37] usb 6-1: config 0 has no interface number 0 [ 424.507018][ T37] usb 6-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 424.516311][ T37] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 424.527325][ T37] usb 6-1: config 0 descriptor?? [ 424.576127][ T37] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 424.612932][T11816] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 424.802655][T11814] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 424.810760][T11814] usb 4-1: can't read configurations, error -22 [ 424.820048][ T17] elecom 0003:056E:00FF.0005: unknown main item tag 0x2 [ 424.827285][ T17] elecom 0003:056E:00FF.0005: collection stack underflow [ 424.834628][ T17] elecom 0003:056E:00FF.0005: item 0 4 0 12 parsing failed [ 424.842448][ T17] elecom: probe of 0003:056E:00FF.0005 failed with error -22 [ 424.853642][T11814] usb usb4-port1: attempt power cycle [ 424.922138][T11816] usb 2-1: device descriptor read/64, error 18 [ 425.021745][T11903] usb 5-1: USB disconnect, device number 10 [ 425.312286][T11816] usb 2-1: device descriptor read/64, error 18 [ 425.432497][T11816] usb usb2-port1: attempt power cycle [ 425.572424][T11814] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 425.802272][ T17] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 425.822409][T11814] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 425.830579][T11814] usb 4-1: can't read configurations, error -22 [ 425.982358][T11814] usb 4-1: new full-speed USB device number 11 using dummy_hcd [ 426.042331][ T17] usb 5-1: Using ep0 maxpacket: 16 [ 426.142314][T11816] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 426.164724][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 426.176053][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 426.189282][ T17] usb 5-1: New USB device found, idVendor=056e, idProduct=00ff, bcdDevice= 0.00 [ 426.198674][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.211075][ T17] usb 5-1: config 0 descriptor?? [ 426.243009][T11814] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 426.251076][T11814] usb 4-1: can't read configurations, error -22 [ 426.279338][T11814] usb usb4-port1: unable to enumerate USB device [ 426.432242][T11816] usb 2-1: device descriptor read/64, error 18 21:36:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000100)={0x0, "d8d9588c64f7fbdaae2900290e44151b9910a5792b96051e4f8a0116f354e1c0"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, [0x0, 0x0, 0x0, 0xfffffffffffeffff]}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000400)={0x2}) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f0000000040)={0x0, 0x6, 0x6, 0x4, 0x9, 0x1}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) [ 426.505029][ T17] elecom 0003:056E:00FF.0006: unknown main item tag 0x2 [ 426.512390][ T17] elecom 0003:056E:00FF.0006: collection stack underflow [ 426.519651][ T17] elecom 0003:056E:00FF.0006: item 0 4 0 12 parsing failed [ 426.527471][ T17] elecom: probe of 0003:056E:00FF.0006 failed with error -22 [ 426.555683][ T37] gspca_stk1135: reg_w 0x200 err -71 [ 426.562354][ T37] gspca_stk1135: serial bus timeout: status=0x00 [ 426.568733][ T37] gspca_stk1135: Sensor write failed [ 426.574269][ T37] gspca_stk1135: serial bus timeout: status=0x00 [ 426.580629][ T37] gspca_stk1135: Sensor write failed [ 426.586140][ T37] gspca_stk1135: serial bus timeout: status=0x00 [ 426.592637][ T37] gspca_stk1135: Sensor read failed [ 426.597924][ T37] gspca_stk1135: serial bus timeout: status=0x00 [ 426.604365][ T37] gspca_stk1135: Sensor read failed [ 426.609586][ T37] gspca_stk1135: Detected sensor type unknown (0x0) [ 426.616402][ T37] gspca_stk1135: serial bus timeout: status=0x00 [ 426.622804][ T37] gspca_stk1135: Sensor read failed [ 426.628136][ T37] gspca_stk1135: serial bus timeout: status=0x00 [ 426.634635][ T37] gspca_stk1135: Sensor read failed [ 426.639919][ T37] gspca_stk1135: serial bus timeout: status=0x00 [ 426.646362][ T37] gspca_stk1135: Sensor write failed 21:36:27 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x6, 0xe, 0x4, 0x800, {r2, r3/1000+30000}, {0xd165004fb5c98f7f, 0x9, 0x2, 0x3, 0xc, 0x7f, "f245802a"}, 0x6d4aebfd, 0x3, @offset=0x9, 0x4}) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x800, 0x4) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:36:27 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:27 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) close(0xffffffffffffffff) migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e45, &(0x7f0000000240)=0x2) [ 426.651878][ T37] gspca_stk1135: serial bus timeout: status=0x00 [ 426.659055][ T37] gspca_stk1135: Sensor write failed [ 426.664647][ T37] stk1135: probe of 6-1:0.28 failed with error -71 [ 426.675497][ T37] usb 6-1: USB disconnect, device number 12 [ 426.717055][T13146] kvm: vcpu 0: requested 4 ns lapic timer period limited to 200000 ns 21:36:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x21a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x3f, 0x38, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x3, 0x1, 0x2, 0x1f, {0x9, 0x21, 0x1, 0x2, 0x1, {0x22, 0xe58}}, {{{0x9, 0x5, 0x81, 0x3, 0x2a6, 0x8, 0x81, 0x5}}, [{{0x9, 0x5, 0x2, 0x3, 0x3d2, 0x4, 0xf0, 0x1}}]}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x1, 0x1, 0x1, 0x30, 0x4}, 0x2b, &(0x7f00000000c0)={0x5, 0xf, 0x2b, 0x2, [@ssp_cap={0x1c, 0x10, 0xa, 0x4, 0x4, 0x7fff96c, 0x9c12c05a5b2d226a, 0x3, [0xc000, 0x5f18, 0xf, 0xffa0a0]}, @ss_cap={0xa, 0x10, 0x3, 0x31d99c6fcc6b7451, 0x2, 0x33, 0x20, 0xfffb}]}, 0x5, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x28c7}}, {0xab, &(0x7f0000000280)=@string={0xab, 0x3, "75994f474c44c0891f7a874cf90f09ef212def71c272248fa98417f929288ca8e76727d6ab7ec9ebca6cf2ff18c5fb66e921fc656641499e76065675d08bb6e6e20ed561896af5de7a76ad916b466d62eb5398e8122e566a71e8740c7fa72635315b27f9b656d4ac36e7f113d0df7c8cd8b880e778b5c4d5871e471de60abdcf16acce693f38292c809d8a64cc111424099d7e66e90bb233f28717d2bc9a88730ea74a210fafdaf242"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x3001}}, {0x1c, &(0x7f0000000380)=@string={0x1c, 0x3, "c02a1865d1ca16c4ca6eda4022c23a6ef191665f739ab9c1f3ea"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x42a}}]}) syz_usb_control_io(r2, &(0x7f00000006c0)={0x2c, &(0x7f0000000480)={0xe0, 0x5, 0x54, {0x54, 0x23, "1ccaf78c464deb7afc33fd33168f08d64f48d9c59a72dc8eb49bedc683c2b6ab80992ad9fd9f0770f37eb16fb04546fc70e0c505a1c0114c420f791626ce3cd53cbe1a94a40118ca8f10328fb34e78d55b17"}}, &(0x7f0000000500)={0x0, 0x3, 0x93, @string={0x93, 0x3, "60dbed49508e275c53b1c43f72745674db0a614248ea048609789357a5589282f836a9381037ff19cbbe3a952d6a15d6ef5dd504ef2844ecd23801b2790bcf7e74a04342f2f70a51ae20dbf0d13cc9792402e1de5c988f28f2c289ee88fa0fc56545d5e672af5f7146871df137f7ab5e0e2b87758d504f5794bb6ef48f08f512f45bdfb88bf6de56b62411d3ab2138fcf2"}}, &(0x7f00000005c0)=ANY=[@ANYBLOB="000f3c000000050f3c000403100b0a1003000100001f03000a10030203000207002020100a02650000000f00b095ee000001cfc00020180000000000000030000000"], &(0x7f0000000640)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x0, 0x81, 0x8, "35e1f89f", "3d0481f8"}}, &(0x7f0000000680)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x68, 0x3f, 0x3f, 0x80, 0x5, 0xffff}}}, &(0x7f0000000b00)={0x84, &(0x7f0000000700)={0xb1beeffa72b86d73, 0x16, 0x1c, "a40b876bfcdef29d6edf9d72de0b03026609cf3e0d7133c916263d30"}, &(0x7f0000000740)={0x0, 0xa, 0x1}, &(0x7f0000000780)={0x0, 0x8, 0x1, 0x81}, &(0x7f00000007c0)={0x20, 0x0, 0xfffffffffffffe31, {0x0, 0x6}}, &(0x7f0000000bc0)={0x20, 0x0, 0x183, {0xc0, 0x90, [0x0]}}, &(0x7f0000000840)={0x40, 0x7, 0x2, 0x80}, &(0x7f0000000880)={0x40, 0x9, 0x1, 0x2}, &(0x7f00000008c0)={0x40, 0xb, 0x2, "8b18"}, &(0x7f0000000900)={0x40, 0xf, 0x2, 0x3f}, &(0x7f0000000940)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000980)={0x40, 0x17, 0x6, @broadcast}, &(0x7f00000009c0)={0x40, 0x19, 0x2, "839b"}, &(0x7f0000000a00)={0x40, 0x1a, 0x2, 0xe4}, &(0x7f0000000a40)={0x40, 0x1c, 0x1, 0x7}, &(0x7f0000000a80)={0x40, 0x1e, 0x1, 0x80}, &(0x7f0000000ac0)={0x40, 0x21, 0x1, 0x8}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_FWMARK={0x8, 0x3}]]}}}]}, 0x48}}, 0x0) [ 426.790954][T11903] usb 5-1: USB disconnect, device number 11 [ 426.885379][T13152] kvm: vcpu 0: requested 4 ns lapic timer period limited to 200000 ns [ 426.928371][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 426.928440][ T30] audit: type=1326 audit(1572298587.979:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13153 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd7a code=0x0 [ 427.302223][T11903] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 427.312173][ T12] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 427.683913][ T30] audit: type=1326 audit(1572298588.739:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13153 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd7a code=0x0 [ 427.706244][T11903] usb 5-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 427.719376][T11903] usb 5-1: config 1 interface 0 has no altsetting 0 [ 427.726383][ T12] usb 6-1: config 0 has an invalid interface number: 28 but max is 0 [ 427.734707][ T12] usb 6-1: config 0 has no interface number 0 [ 427.740939][ T12] usb 6-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 427.750537][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.760902][ T12] usb 6-1: config 0 descriptor?? [ 427.806687][ T12] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 427.892416][T11903] usb 5-1: New USB device found, idVendor=05ac, idProduct=021a, bcdDevice= 0.40 [ 427.901686][T11903] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.909959][T11903] usb 5-1: Product: 、 [ 427.914326][T11903] usb 5-1: Manufacturer: 饵䝏䑌觀稟䲇࿹ⴡ燯狂輤蒩珞⠩ꢌ柧혧纫泊￲씘曻⇩旼䅦鹉ٶ畖诐໢懕檉発醭䙫扭叫⸒橖౴ꝿ㔦嬱蠟嚶곔Ᏹ豼룘땸헄ẇᵇ૦쾽갖槎㠿Ⱙ鶀撊ᇌ␔鴉晾௩㎲蟲툗骼玈꜎⅊꼏 [ 427.941294][T11903] usb 5-1: SerialNumber: ⫀攘쫑쐖滊䃚숢渺釱彦驳솹 21:36:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x3) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 21:36:29 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:29 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400102, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x400, 0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x0, 0x110, 0x0, 0x0, 0x80, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @broadcast}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="60dc9256e9f230c5545c1c074b62ae31"}}]}, 0x60}}, 0x0) 21:36:29 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e45, &(0x7f0000000240)=0x2) 21:36:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0xbc, 0x1d, 0xd1, 0x8, 0x1de1, 0xc102, 0x2b42, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7d, 0x0, 0x0, 0x51, 0xcc, 0x20}}]}}]}}, &(0x7f0000000b00)=ANY=[@ANYBLOB="00000000000000000000000005000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="050fa6b26efa26f91953361cb41ea3d3c0a305"]]) [ 428.086979][ T12] gspca_stk1135: reg_w 0x0 err -71 [ 428.093313][ T12] gspca_stk1135: serial bus timeout: status=0x00 [ 428.099689][ T12] gspca_stk1135: Sensor write failed [ 428.105180][ T12] gspca_stk1135: serial bus timeout: status=0x00 [ 428.111559][ T12] gspca_stk1135: Sensor write failed [ 428.117057][ T12] gspca_stk1135: serial bus timeout: status=0x00 [ 428.123503][ T12] gspca_stk1135: Sensor read failed [ 428.128790][ T12] gspca_stk1135: serial bus timeout: status=0x00 [ 428.135290][ T12] gspca_stk1135: Sensor read failed [ 428.140544][ T12] gspca_stk1135: Detected sensor type unknown (0x0) [ 428.147310][ T12] gspca_stk1135: serial bus timeout: status=0x00 [ 428.153738][ T12] gspca_stk1135: Sensor read failed [ 428.159041][ T12] gspca_stk1135: serial bus timeout: status=0x00 [ 428.165479][ T12] gspca_stk1135: Sensor read failed [ 428.170760][ T12] gspca_stk1135: serial bus timeout: status=0x00 [ 428.178268][ T12] gspca_stk1135: Sensor write failed [ 428.183705][ T12] gspca_stk1135: serial bus timeout: status=0x00 [ 428.190057][ T12] gspca_stk1135: Sensor write failed [ 428.195658][ T12] stk1135: probe of 6-1:0.28 failed with error -71 21:36:29 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 428.245126][ T12] usb 6-1: USB disconnect, device number 13 21:36:29 executing program 1: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/threa/attr/keycreAte\x001\xa7\x9e\xea\xe7*\x92_#=\xe7\xc1\bK\xf6\x02\x98\xaf\xd5M\x13\x8f\xc9#%\x06\a\xef\xbf<\x96\xfcz\xd9%\x9f&v\x11\xccPD1\fi\x92\x9d\x98\xb2U\x86\x99\x81%u\x12\xec8L\xe2R\x1b\xfe4\x81\xf5.\xd7\xdf\x11\xc2\xde\x1b\xaf\xf7O\xb5\xf7\xbd\xf9\x90\xa5\x13\x84\xe20\xb3\xd5\x88,K\x1d+\xa3\xb0H\xe9\x90\x0e', 0x2, 0x0) 21:36:29 executing program 5: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = open(0x0, 0x2, 0x0) accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x80001) write$binfmt_script(r2, &(0x7f0000000900)={'#! ', './file0', [{0x20, '}'}, {0x20, '/dev/sequencer\x00'}, {0x20, ']a*cpusetem1'}, {0x20, 'cgroup'}, {0x20, '/dev/sequencer\x00'}, {0x20, '/dev/admmidi#\x00'}, {0x20, '/dev/sequencer\x00'}], 0xa, "863315c4b920ebc423b3c713568acb1cc522a55605042bd2ec68b982be1d22867d21cb02789475a21d2be7dc0097f304d1ccb324aeca7b6b17c792ec51038fbbc3d7fbb712edeabbfe38e7dfaf1282f9a493887811a86420dbd88d97647e43f4ed2ad225e34cdc38e153222c4321fd6c0af50e08870309bb8cc1f8327093cabe5cd4c4199b3f7c56c9760a2ea0ae9a3d6dbbc8630957ff78a4b113938caa7756"}, 0x100) listen(0xffffffffffffffff, 0x200000000002) clone3(&(0x7f0000000740)={0x10000000, 0x0, &(0x7f0000000200)=0x0, &(0x7f00000005c0), 0x3, 0x0, &(0x7f0000000600)=""/210, 0xd2, &(0x7f0000000700)=""/23}, 0x40) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000040)=0x9) waitid(0x2, r3, &(0x7f0000000780), 0x0, &(0x7f0000000800)) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={0xffffffffffffffff, &(0x7f00000003c0)="2afc7538a7afb6f3840ec898c30b56e0ec145fc724795e4eb999b785c550f29912feda2701a55ae18b171e8eff92dd70767bec0a1f0d9e4fb0816d014c958404e6d6b3f5e6623acaf8a59efa3e9cca5752753dc5b7137e536b40e799dc2b95ded6670cf93c4520b48e9527be2a41f505b0504cc9d6c187e495990ef3aab4756c5bfabafae8fd2471256712e225f85cdfbe4a354ae354aa3474a0e8297058d60b86216f71e54ad0eabbaa0351be522be1bf845174c68368e22f1e60a31248716f677e679616e31836cc94d5f485a5024c3d8079b0ba4dc392acf75d7f07cd58e7d7b186", &(0x7f00000004c0)=""/131}, 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000a80)={0x1, [0x7]}) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) syz_open_dev$admmidi(&(0x7f00000008c0)='/dev/admmidi#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 428.406244][T13157] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 428.418934][T13157] batman_adv: Cannot find parent device 21:36:29 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 428.512425][ T2870] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 428.524775][T11903] appletouch 5-1:1.0: Failed to read mode from device. [ 428.532768][T11903] appletouch: probe of 5-1:1.0 failed with error -5 [ 428.577387][T11903] usb 5-1: USB disconnect, device number 12 21:36:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x60927000) sendmsg$nl_netfilter(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa28c400}, 0xc, &(0x7f0000000080)={&(0x7f00000005c0)={0x714, 0x8, 0x1, 0x736bcd57d1191be8, 0x70bd28, 0x25dfdbfb, {0xc, 0x0, 0x8}, [@typed={0x8, 0x26, @ipv4=@loopback}, @nested={0x338, 0x2e, [@generic="986fa36bbf21184cda329e1f55cf6524e1e753f7fc860435a7b3f9377c93a243bae47db0419d9ddef1ca2554c9b144bec6d05fe468fbe7e4ad8e95483633e2f0f8be", @generic="b1f72f83b638989ca6b7a82026433f7b45082bc6e6ac83e3adf76d6b7e44728fb07da93666a96f0890f72a9929a4fb9c3c566df2d57752b250110d0004c73e18c0948e6f1c23c7e86d0191dff7736a55ae4e09025da5465009d59ffda4e52f21cd9ec3a01b5cdf9a78e9182584510cb0cfb9acb9415971b60ef511e824988569b2f47715378c9e3c17b3611040fd7158630d03b387ca8e24ea7485e1429653201c8f89bc133dfbc1ec18", @generic="2fa4458b7812650f5e213bd60b416a7b4a3d23d3c15749b014212904b2d1b9b1ab7c24e330d250fd3d4275bc54dd22a15a30c836974ceaf1ca27e73ceabd21fbf78a55f6b036ba51a6b7aab2a475831a2c7cebb35d9515f148ab39851f80d493886ccdb81bdff6a0d674a62a45b7b34489aef37ab98c88677a286bfd094f7a9755d02d3939521af6b7b9543937ab158054375abf793d2ffb216e386000e75b149490613ec79c7d2f58bac362472731066e8537a5f27f166bf043df035f5b397eca5b420d05eaa6f2365b131b6e18ef059614eacc7eb1fc6e38166b46b30896cb554c5af2de409541db3de626a7c29a", @typed={0xc, 0x2c, @str='vmnet0\x00'}, @typed={0x8, 0x6e, @pid=r4}, @generic="6f3bab3bccfa591b5573c24e10b450455156731a4977c4b899d2771631f008d325d7ca9c380999147f6abe6c06932cd22eba95f069072ab5695508f1eeca15c24bf72abef22a419730471982d25092d6660b91fd232559c8b7f077fe488de604f51195c02b440b4e279f063b8534f8af603f819ff7bb0d41c433f747966eca172a1c3f4a806a98f8fd7b7564bc3241a427ccc54358a11b51f9a6d8a43e41596d4b52b6c7f5607b0b674d7545e9cb3fd0b866c2eed3f0d671cada7df15a0cc0b73c514f623feb0b46074293003250403a718774c1ea667c54b30d5d096d0cee814e5cb908c3aae8b787ba0e09fb0675fd0ce5a6d6b2af", @generic="17c0c4dc34365a03294d3426f3cefa8dd6b0a132ca22c5b0b0941df1daf06b037a0b47b8c3a8c75a89e21156602b25c8", @typed={0x14, 0x6e, @str='(-.mime_type^]\x00'}, @typed={0x8, 0x91, @uid}]}, @generic="ab", @nested={0x170, 0x55, [@generic="689bf4222cbeb855f24fd736e798e870c8fa3704bccc4499520aa98633a5ca63c02b819d8d1e01d27cc3f7f5320e0e7b18a7f1506f90d6b91915717ddec09c258c2e4472f65d3864ec282b6e1fa633bfacd723396384cb5920e0eb5ad1fa26eb622f4e1e934513d1330808b67822b65b8896ca5af2ca7e696da8e2fa4b6764afc8a1", @generic="d38bff7eb573cc25f10fe98e289341a1f9f51377d5e9b6b60edc76afe11c07ea3a2100f660a9484261e6ea926dc48cfe49d4c21ee9ab88388df801cecf57a1aba2e85d9c641ff77d08edbf687f280f629f860c160d48045e55f0f98a7e67a9248531a7e3ce717594be72e68cd98015506fb162d396214553e38cf6c4faa20bf5ea644093316929eae072fef97fcce42bffe3901f8f87e1cffb18522e3500cb318efaff2f4274b1b0e80f206b", @typed={0x3c, 0x91, @binary="ca3e55959b7942e346f6e24b163896d7a6788c9d8a77d259fb5249faac536f796dcdd2c6e75d583113e50adbbfd8a66712bf5ae2aac6bd"}]}, @nested={0x188, 0x5d, [@generic="32d0ec53fd9c96f14a2fb10184159d600a876ce030c41a1eddb545aad4483159", @typed={0xc, 0xe, @u64=0x3ff}, @typed={0x7c, 0x34, @binary="7350589f94538869287e939f15cd38bb5b36e0d412058c41055fd83d64902cf14516a527cae0358fa7ce727b2f8460ab6bb3edc0f7859c8607ba4f5a9be07e895bf518f564438f4c49962e0b4b38161f62f7f087fc35bfe706010cb266b3bd45ed23a587c95510a94bcee2ef61e2378590337951aa5f"}, @generic="5340c223eee71c3cf6c0f4cad139e067a518e8938eda78c64d47347e58bacceae8ec401e54cd660d02fd3d616f0329e02891ada39012504598d2e23b0862de96cdfdeb192476ad371485450b4c31767f85644753dcea7decf30872bb825ded39dac23dc28d72500b5fa02fdf45b1c2ed38ccdfd68dfd7e0a06e1b4ca7a7bf00534820d74e24bcbd23cc1c07ad5b3123be643bfcf6eda73aa7b590e18b70ae4f1bf49ed92df4ba2280319da1f79693c09a74d43e9381c2b6ffb8a714dbcef1e1ecf61b31c28797323419ca37606611235e9d65645d5017f7fbb9e"]}, @generic="297adfb65bba0a940cd83e4ba279bf892ec0b6d659ae5e089c1ae151439d04d142d011cbf6f1520169449c9e7b7daf004fe77b58bae9e6a9208e000b68358989431f6c41262d3803403c4c5c6f8d8862e5b090e48af73609b80efa3e6c272841e1012260f476d8a274a26fd420b3b23720b50ccbcdc91da81f75dc7a8836f6f45c51e1319fb0f9a447e27927a82ba985c1b382d45304200883559b2197360686bd3d6077af9e38d1e04679b75a512e38484eb6ed92da3e88c756a7921468288d950df5e6ad00"]}, 0x714}, 0x1, 0x0, 0x0, 0x4000000}, 0xa010) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000180)={0x1f, &(0x7f0000000100)="1fb47e4ccb341f8e13be3f8bfae23186790e7d3a61ea9e84472576b2add4f7"}) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="b800000019000100000000000000000000000000000000000000000000000001e000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/104], 0xb8}}, 0x0) [ 428.752390][ T2870] usb 4-1: Using ep0 maxpacket: 8 21:36:29 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 428.872811][ T2870] usb 4-1: unable to get BOS descriptor set [ 428.953505][ T2870] usb 4-1: config 0 has an invalid interface number: 125 but max is 0 [ 428.961869][ T2870] usb 4-1: config 0 has no interface number 0 [ 428.968280][ T2870] usb 4-1: New USB device found, idVendor=1de1, idProduct=c102, bcdDevice=2b.42 [ 428.977483][ T2870] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.045336][ T2870] usb 4-1: config 0 descriptor?? [ 429.084837][ T2870] usb-storage 4-1:0.125: USB Mass Storage device detected [ 429.102500][ T2870] usb-storage 4-1:0.125: device ignored [ 429.262663][T11816] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 429.287376][ T2870] usb 4-1: USB disconnect, device number 12 21:36:30 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00fbb70000d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f0100000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5cac81f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c800"], 0x60}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 21:36:30 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e45, &(0x7f0000000240)=0x2) 21:36:30 executing program 5: sync() r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x202, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') fchdir(r1) getdents64(r1, &(0x7f0000000100)=""/239, 0xef) getdents64(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r3, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r3, 0x2d8a7af7}}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000001400)={'NETMAP\x00'}, &(0x7f0000001440)=0x1e) r7 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r7, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r7, 0x0) r8 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r8, 0x10d, 0x89, 0x0, &(0x7f0000000000)=0xfffffcf2) write$UHID_DESTROY(r6, &(0x7f00000013c0), 0x4) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r10}, @IFLA_GRE_FWMARK={0x8, 0x3, 0x10}]]}}}]}, 0x48}}, 0x0) sendmsg$can_raw(r1, &(0x7f0000001380)={&(0x7f0000000200)={0x1d, r10}, 0x10, &(0x7f0000000300)={&(0x7f0000000240)=@canfd={{0x1, 0x1, 0x1, 0x1}, 0x31, 0x2, 0x0, 0x0, "c52b823dccea3bfc8676dd0757053e81c1d4f698921b30140d349eb40f525474b6721c02a8e95d541fab1a86c8bb73783b4a62cfeb2f274e926c9e9f8bce38af"}, 0x48}, 0x1, 0x0, 0x0, 0x4000005}, 0xe57f1b59ab007222) r11 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x80000000, 0x0) getdents64(r11, &(0x7f0000000380)=""/4096, 0x1000) clone(0x80008000, 0x0, 0x0, 0x0, 0x0) 21:36:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r6, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x406, r4) ioctl$UI_SET_FFBIT(r7, 0x4004556b, 0x4c) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) fcntl$setlease(r8, 0x400, 0x0) fcntl$getflags(r8, 0x401) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r9) fsconfig$FSCONFIG_CMD_CREATE(r9, 0x6, 0x0, 0x0, 0x0) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="016f816e5e1c1c34fe000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000740)={r11, 0x66, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c4ff32e2a66def34072f66a45"}, &(0x7f00000007c0)=0x6e) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000380)={0x1000, 0x778f3dee4d6213ec, 0x8f, 0x0, r11}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000240)={r11, @in={{0x2, 0x4e21, @rand_addr=0xdc96}}, [0x3f, 0x3, 0x0, 0x3f, 0x3f, 0x7, 0x7, 0xba9, 0x919000000, 0x3, 0x7f, 0x4, 0x7, 0x4, 0x8001]}, &(0x7f0000000140)=0x100) [ 429.882714][T11816] usb 5-1: device descriptor read/all, error -71 [ 430.053395][ T37] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 430.302718][ T37] usb 4-1: Using ep0 maxpacket: 8 21:36:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x440100) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)) 21:36:31 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b700000001edffffbfa30000000000000703000028feffff620af0fff8ffffff71a4f0ff000000000f040000000000006e400300000000006504000001ed000067000000010000006c44000000000000630a00fe000000006e00000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4ef154400e2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756d3572e674047e29faf75ddd1aa96960bca97ab13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cabf0d378fce8c5c81b7037181fc2f18f781aaa6e2957d7e38cc1baddcb7ec6667e699f24e41697ee7ea23c4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13832292cb949b3aab2ab1e042ff2164d80c605532b18ab1c156b97e5889685a96949eccb4f8f67b8bb8dfff8f4b25243888e8b0020e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df656f8ae6d6e18c1eacf5bf870768d5217e9bb7a05d9e22ce67f1231bd236486727d970acc546087acbf3"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 21:36:31 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r6, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x406, r4) ioctl$UI_SET_FFBIT(r7, 0x4004556b, 0x4c) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) fcntl$setlease(r8, 0x400, 0x0) fcntl$getflags(r8, 0x401) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r9) fsconfig$FSCONFIG_CMD_CREATE(r9, 0x6, 0x0, 0x0, 0x0) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="016f816e5e1c1c34fe000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000740)={r11, 0x66, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c4ff32e2a66def34072f66a45"}, &(0x7f00000007c0)=0x6e) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000380)={0x1000, 0x778f3dee4d6213ec, 0x8f, 0x0, r11}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000240)={r11, @in={{0x2, 0x4e21, @rand_addr=0xdc96}}, [0x3f, 0x3, 0x0, 0x3f, 0x3f, 0x7, 0x7, 0xba9, 0x919000000, 0x3, 0x7f, 0x4, 0x7, 0x4, 0x8001]}, &(0x7f0000000140)=0x100) [ 430.369215][ T37] usb 4-1: device descriptor read/all, error -71 21:36:31 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0xd9, &(0x7f0000000180)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa3, 0x13, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"b29c97f1abf44ea631a0c6357d38eb2dcf054f5658102804d5e825cb12a028fb084c8df0b804c55c6c9d6e53072fd4c3f7f91a333fd31c0db0c15b27846451ab9b6e157258ed6f9158995ff8a609af9e66f125532e4a2225df4b9a95599016de1bb4d9abffb535ff6b2cd81fb55a0314935a2d01dd93f8cafd8e0b05826200c2699ac04fba761117771bd5d31c81ff"}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000040)={0xf47, 0xfffffffb, 0xffffff01, 0x9, 0x7, 0x1ff}) [ 430.655297][T13260] device batadv0 entered promiscuous mode [ 430.664098][T13260] 8021q: adding VLAN 0 to HW filter on device batadv0 21:36:31 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 21:36:31 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 430.781585][T13271] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:36:31 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e45, &(0x7f0000000240)=0x2) 21:36:31 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000040)={'bond0\x00', 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x80008000, 0x20}, 0xc) ftruncate(r3, 0x200007) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:36:32 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:32 executing program 1: syz_usb_connect(0x6, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="120100006b7f42406a080001b01f0902120001050000000904c2fe00a044e200"], 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x480400, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000080)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x880) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000100)={0x0, @reserved}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r0, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=""/68, 0x44}}, 0x10) 21:36:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000003c0)) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$TCXONC(r3, 0x540a, 0x30) bind$alg(0xffffffffffffffff, &(0x7f0000f05000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000f05000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0xe, &(0x7f0000000100)=0x5, 0x4) prctl$PR_MCE_KILL_GET(0x22) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = getegid() r10 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, 0x0, 0x0) r11 = dup(r10) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f0000005ec0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004800)=0xffffffffffffffc3) r14 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x67, r13, r14}, {0x6, 0x2, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0x40, 0x1ff, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r11, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0xb84fabd9a27fbe54, r14, r9, 0x9309, 0x9d4, 0x9, 0x20, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x1f, 0x8, 0x7}}, 0xa0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) r16 = getegid() r17 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r17, 0x1, 0x1a, 0x0, 0x0) r18 = dup(r17) r19 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r19, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_IP_IPSEC_POLICY(r19, 0x0, 0x10, &(0x7f0000005ec0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004800)=0x5168e3b436da2545) r21 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r19, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x67, r20, r21}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r18, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0xb84fabd9a27fbe54, r21, r16, 0x9309, 0x9d4, 0x9, 0x20, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x1f, 0x8, 0x7}}, 0xa0) fsetxattr$system_posix_acl(r8, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010004000000000002000200", @ANYRES32=r14, @ANYBLOB="7802000c00f42551e5eb12d68349095d0415149db740dafb9199dcd0aa96480016ab9f0af6fa8dc96f92034f00f5fa", @ANYRES32=r15, @ANYBLOB="040004000000000008000200", @ANYRES32=r16, @ANYBLOB="10000200000000002000040000000000"], 0x3c, 0x2) bind$alg(r5, &(0x7f0000f05000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r22 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r22, 0x40085112) preadv(r22, &(0x7f0000000440)=[{&(0x7f0000000400)=""/15, 0xf}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000006c0)=ANY=[@ANYRES32=r4], 0x1, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000000140)=0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x1}], 0x1}}], 0x4000000000001cc, 0x4000000) [ 431.261750][T13289] sock: process `syz-executor.5' is using obsolete setsockopt SO_BSDCOMPAT [ 431.292962][T13289] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:36:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3ff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7fff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000400)=@mangle={'mangle\x00', 0x1f, 0x6, 0x610, 0x0, 0x260, 0x490, 0x490, 0x0, 0x578, 0x578, 0x578, 0x578, 0x578, 0x6, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x0, [0xfffffff8, 0x10000, 0x0, 0x0, 0x5, 0xc0], 0x9, 0xfd}}}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x5f1, 0x8, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e23}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1c}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1000, [0x5, 0x9, 0x20, 0xffff, 0x611bedfe, 0xe1a1], 0x7, 0x3}, {0x7, [0xc45, 0x5, 0xfffffffe, 0x400, 0x10001, 0x7], 0x6, 0xe1}}}}, {{@ip={@loopback, @multicast1, 0xb0042a362766a00f, 0xff000000, 'nr0\x00', 'veth0_to_team\x00', {0xff}, {}, 0x0, 0xa753349b4e2c8679, 0x10}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x7, 0x4}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x857}}}, {{@uncond, 0x0, 0xe8, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x14}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xee4, 0x5, @broadcast, 0x4e20}}}, {{@ip={@multicast1, @rand_addr=0x8, 0xffffff00, 0x0, 'ifb0\x00', 'hsr0\x00', {0xff}, {0xff}, 0x16, 0x2}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x670) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:32 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 431.536643][T13295] syz-executor.5 (13295) used greatest stack depth: 51632 bytes left 21:36:32 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x80003, 0xc) sendmsg(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="24000000020107081dfffd946fa2830020200a0009001200000b0000000000000000ff7e", 0x39a}], 0x1}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xa100, 0x0) 21:36:32 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 431.811493][T13310] netlink: 'syz-executor.3': attribute type 18 has an invalid length. [ 431.819825][T13310] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:36:33 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x9, 0xa3, 0x96, 0x8, 0x4d8, 0xa30, 0xeecc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdf, 0x3, 0x74}}]}}]}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x3, 0x6) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r4, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r5, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000740)=0x0) r7 = getuid() stat(&(0x7f0000000780)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r9, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001880)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clone3(&(0x7f0000001a80)={0x20800000, &(0x7f00000018c0)=0xffffffffffffffff, &(0x7f0000001900), &(0x7f0000001940), 0x9, 0x0, &(0x7f0000001980)=""/205, 0xcd, &(0x7f0000001c40)=""/4096}, 0x40) r12 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r12, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r13 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r13, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r14 = fcntl$dupfd(0xffffffffffffffff, 0xe09, r13) r15 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r15, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r16 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r16, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r17 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r17, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r18 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r18, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000002d00)={0x0}, &(0x7f0000002d40)=0xc) r20 = getegid() r21 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r21, 0x1, 0x1a, 0x0, 0x0) r22 = dup(r21) r23 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r23, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_IP_IPSEC_POLICY(r23, 0x0, 0x10, &(0x7f0000005ec0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004800)=0xffffffffffffffc3) r25 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x67, r24, r25}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r22, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0xb84fabd9a27fbe54, r25, r20, 0x9309, 0x9d4, 0x9, 0x20, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x1f, 0x8, 0x7}}, 0xa0) r26 = getegid() r27 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r27, 0x1, 0x1a, 0x0, 0x0) r28 = dup(r27) r29 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r29, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000005ec0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004800)=0xffffffffffffffc3) r31 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r29, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x67, r30, r31}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r28, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0xb84fabd9a27fbe54, r31, r26, 0x9309, 0x9d4, 0x9, 0x20, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x1f, 0x8, 0x7}}, 0xa0) r32 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r32, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r33 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r33, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r34 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r34, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r35 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r35, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r36 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r36, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r37 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r37, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r37, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs(r38, 0x0) r39 = geteuid() r40 = getegid() r41 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r41, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r42 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r42, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r42, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs(r43, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000003200)=0x0) lstat(&(0x7f0000003240)='./file0\x00', &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r46 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003340)={&(0x7f0000003300)='./file0\x00', 0x0, 0x18}, 0x10) r47 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r47, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r48 = gettid() r49 = geteuid() r50 = getegid() r51 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r51, 0x1, 0x1a, 0x0, 0x0) r52 = dup(r51) r53 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r53, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_IP_IPSEC_POLICY(r53, 0x0, 0x10, &(0x7f0000005ec0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004800)=0xffffffffffffffc3) r55 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r53, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x67, r54, r55}, {0x6, 0x183, 0x3, 0x7f, 0x61553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r52, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0xb84fabd9a27fbe54, r55, r50, 0x9309, 0x9d4, 0x9, 0x20, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x1f, 0x8, 0x7}}, 0xa0) r56 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r56, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) sendmmsg$unix(r3, &(0x7f0000003440)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000180)="8c2f17e094d1dd8506237b678b46fa0b3a76566196e2ee060dc3e7f632235ecbc761b7921c847cda7a2b845c3f3351f1a42058114c759d95d3e6c1b0169b89a733d8bba605f192ead4f755c185ccf249f6695311b05eb1366aa152485f74", 0x5e}, {&(0x7f0000000280)="eef4c9bf50c773802f0270202c2db8533c119d6818a3ec3015b01ee90c942c860066efe48cdbb3998692bceb50319bde81162069f1dd885caeef1606d09bbd3f0aeed27a02a470e8be634837e105cc54dcb79b24337bf603830fec9fc7e8121fc0e6b9cc7ed1beb81efb8d3ba3d89eca4b", 0x71}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000000300)="444b0d479076290aac65df66730311efa9e0dbb3716cd186c2ecc708698424b9a25691eaaa0606e6065e948eda0c5c9763a079b0732dcbb4fd922337769b4c3c70706b38e97e10abbc2edf8b37f63b3b0ea527aae95072b9c822052e80ba3711aeb6c1e4249f00a31ed639169399c9f162cc1a614091e5857d9b0f8db9d003cfc6d1571b4e015ed8bc731eed38887f83b4075b31135732b90d5e624166866811c1d30570190edbbd39a2c7e5964a7c62c57c74ac5b9442ddf0d708ed38f9c12add284bad8ede077d3e881ba2cea60e2fe302b0d4307183175b795bb66d4b2de8fd52bb2fb98c4a002a2e0fc835562dce0e", 0xf1}, {&(0x7f0000000200)='RF', 0x2}, {&(0x7f0000000400)="6e8697b43bda7c3c2e1f0cae8e6628aacaa5645812816be3dc5f2edc9f6c841ef936ea6f9413252130d17856817889920d29cd37a04adce7e677e050be10", 0x3e}, {&(0x7f0000000440)="8478b05676ab85679a8a865b4fd13c25bdfae29f3a32c0e234a4fb441cae3b3c75222577045ba1435f20cfa5ff57872635ea03229ea436632b03743b1280507d19fcb0ece4b079a8ffdb8d4206172a4ca2bc38a69cb3291381178dfd183f408d67b7a6d41cf6ea933656b05784b0d2d3e4ae15c8300fab6b59e056c73bf8207d46c3108c998509d469d18ea6823290cc8d80f1e35f0c2900f5", 0x99}, {&(0x7f0000000500)="959345ad7b8cdcebb781c2bc4e", 0xd}, {&(0x7f0000000580)="bb57f097aeaf90b453308bceb4582797ce59454347adb8d6b04b1acac93c7d277750dcee523e110724ba955a703bdc44980f263f59f9f4a9de9092e230b8f02ff2a09be2cbb838d10db67af33ebeef59e58281396a1147b4cb4e0aa2dea182619c15f7d5cc2e48b5e602eebb39ee8a375d79fe9fa67dc29a917f7dce2ac51a254ec8141ba2e8253767ae3b7cf7d18ca02cc2444e2f9f6e28dc41fac84ed60a7a2118dee50cf3090d844850f359730859f604aa4e84195885e30c23944c6b959ea8d56d20189eaee20f2b9b123d1fa623104dd2d70165684ddadfc66c4f7d80566b5acf", 0xe3}], 0x9, &(0x7f0000001ac0)=[@rights={{0x18, 0x1, 0x1, [r4, r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x24, 0x1, 0x1, [r9, r10, r0, r11, r12]}}, @rights={{0x20, 0x1, 0x1, [r14, r15, r16, r17]}}], 0x80, 0x8050}, {&(0x7f0000001b40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000002c40)="61946cc5c33978ca605943028435d04776986234e0d623aeedf39e", 0x1b}, {&(0x7f0000002c80)="346edc4d19056851632a5c91afc7c8cd4d11d6e603c0b8c8c2cf4519934a8b15", 0x20}], 0x2, &(0x7f0000002d80)=[@cred={{0x1c, 0x1, 0x2, {r19, r25, r26}}}, @rights={{0x20, 0x1, 0x1, [r32, r33, r34, r35]}}, @rights={{0x14, 0x1, 0x1, [r36]}}, @cred={{0x1c, 0x1, 0x2, {r38, r39, r40}}}, @rights={{0x18, 0x1, 0x1, [r0, r41]}}], 0x90, 0x1400c884}, {&(0x7f0000002e40)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000002ec0)="c4faa05285915ecdc29be1bdf0136da587890adf773a00bff068dd573f75bf4f2d1978d6ce549f0acbc72d31e369a4464ff0a175e6f79d4261482aa7eb6ad187f89cd443606951190cd6fbb8f60edc9ed42f306f544f29295931eaa4659051b0295ad544db5a161d57f0f82dd2ed5a4cce9c", 0x72}], 0x1, 0x0, 0x0, 0x20000000}, {&(0x7f0000002f80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000031c0)=[{&(0x7f0000003000)="4089daca24f8c2fcec80ab71970854375b1cd22783d965195e4f83a86959ce2f41d8fbfbbddd121b57138514103dfb8d4d8e224ff6eef504c8e6ba8dba97a666a0afeb55da1e24fcf406ccd3fb45603c67c657e6d731402b952eaa9aec3ca9766ac277c431127343b20573d36fc2f633a6f4df21af714124d5b2ac3d3e8347516dc333d5b5e051e69012abaf293b59b8d106ce75530427609e66312edbee1c8877c2b7596a1b618d8159f5ff301cf0580f7bee2647f71f0ef1023207ca5f48d91e7cd405bdae3d48dd899f4d2634e97940bf", 0xd2}, {&(0x7f0000003100)="60b83bbd900fc3190d65b1d62b12316a09b25692e87ec0ab6e5d6290bfd3fd4203a999263f84e1d4754104002ee2ad2986352ac8ede747967143e8a465c0ba4cb0e0669e94739ceeba01f91308034e17c08ba1f3f626cff20e7ffbd50b3fb9846eedc2d8929ccf6b512125da844de9d054b3be613c29fc2ce0676678daeec95654577ebe3c43", 0x86}], 0x2, &(0x7f0000003380)=[@rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r43, r44, r45}}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r46]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r47]}}, @cred={{0x1c, 0x1, 0x2, {r48, r49, r50}}}, @rights={{0x18, 0x1, 0x1, [r56, r2]}}], 0xc0, 0x890}], 0x4, 0x20010084) sendmmsg$inet(r2, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) r57 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r59 = dup(r58) ioctl$PERF_EVENT_IOC_ENABLE(r59, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r57, 0x4008af30, &(0x7f0000000000)={0x2, r59}) r60 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r60, 0x8912, 0x400200) 21:36:33 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 432.105087][T13313] netlink: 'syz-executor.3': attribute type 18 has an invalid length. [ 432.113655][T13313] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:36:33 executing program 2: io_setup(0x9, &(0x7f0000000180)) close(0xffffffffffffffff) migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e45, &(0x7f0000000240)=0x2) 21:36:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x12000) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000100)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) [ 432.195873][T13324] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 21:36:33 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 432.322373][ T2870] usb 6-1: new high-speed USB device number 14 using dummy_hcd 21:36:33 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xe2, 0xa6, 0xc2, 0x8, 0x7fd, 0x4, 0x33e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6c, 0x0, 0x2, 0x24, 0x2c, 0x6d, 0x0, [], [{{0x9, 0x5, 0x0, 0xb}}, {{0x9, 0x5, 0x1, 0x3, 0x8}}]}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0x1, 0x7c, &(0x7f0000004280)=""/124) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 21:36:33 executing program 3: syz_usb_connect$hid(0x0, 0x58, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000010ac05000040000000000109022400030000000009040000000301020009210000ec0022000009058103000000000073002035c8355c89f0a1ab938d20b49928a6b6bdd2376440da6b262ac5bfbe9b817d752c33866d9dd7"], 0x0) 21:36:33 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r0, &(0x7f0000001840), 0x0, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r0, 0x0, 0xeddd, 0x0) 21:36:33 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 432.592330][ T2870] usb 6-1: Using ep0 maxpacket: 8 21:36:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$perf(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x30, r2, 0x0) [ 432.712666][ T37] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 432.737007][ T2870] usb 6-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ee.cc [ 432.746455][ T2870] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:36:33 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 432.764576][T11903] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 432.815406][ T2870] usb 6-1: config 0 descriptor?? [ 432.865371][ T2870] hub 6-1:0.0: ignoring external hub [ 432.875798][ T2870] mcba_usb 6-1:0.0 can0: couldn't setup read URBs [ 432.882553][ T2870] mcba_usb 6-1:0.0 can0: couldn't start device: -2 21:36:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x3, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x6}, 0x18) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000380)=0x10, 0x4) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) pipe(0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="c265eae6b04b84874583eff87a6174ea4e5f7b85766264", 0x17, 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 432.952551][ T37] usb 4-1: Using ep0 maxpacket: 16 [ 432.987483][ T2870] mcba_usb: probe of 6-1:0.0 failed with error -2 [ 433.022253][T11903] usb 2-1: Using ep0 maxpacket: 8 [ 433.073442][ T37] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 433.082760][ T37] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 433.096165][ T37] usb 4-1: New USB device found, idVendor=05ac, idProduct=0000, bcdDevice= 0.40 [ 433.096241][ T37] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.154386][T11903] usb 2-1: config 0 has an invalid interface number: 108 but max is 0 [ 433.162921][T11903] usb 2-1: config 0 has no interface number 0 [ 433.167558][ T37] usb 4-1: config 0 descriptor?? [ 433.169135][T11903] usb 2-1: config 0 interface 108 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 433.169244][T11903] usb 2-1: config 0 interface 108 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 433.196320][T11903] usb 2-1: New USB device found, idVendor=07fd, idProduct=0004, bcdDevice= 3.3e [ 433.205527][T11903] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.219828][ T37] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 433.408434][T11903] usb 2-1: config 0 descriptor?? [ 433.419849][ T37] usb 4-1: USB disconnect, device number 15 [ 433.459835][T11903] usb 2-1: Waiting for MOTU Microbook II to boot up... 21:36:34 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:34 executing program 2: io_setup(0x9, &(0x7f0000000180)) close(0xffffffffffffffff) migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e45, &(0x7f0000000240)=0x2) 21:36:34 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00004760a565eb4d7ad2000000000000000720", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800010000000000"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000140)) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) [ 433.682461][T11903] usb 2-1: failed setting the sample rate for Motu MicroBook II: -22 [ 433.690874][T11903] snd-usb-audio: probe of 2-1:0.108 failed with error -22 [ 433.743705][T13380] IPVS: ftp: loaded support on port[0] = 21 21:36:34 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 433.810767][ T2870] usb 6-1: USB disconnect, device number 14 [ 433.898075][ T37] usb 2-1: USB disconnect, device number 28 21:36:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x3, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x6}, 0x18) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000380)=0x10, 0x4) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) pipe(0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="c265eae6b04b84874583eff87a6174ea4e5f7b85766264", 0x17, 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 434.202389][T11816] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 434.442188][T11816] usb 4-1: Using ep0 maxpacket: 16 [ 434.562585][T11816] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 434.571739][T11816] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 434.584732][T11816] usb 4-1: New USB device found, idVendor=05ac, idProduct=0000, bcdDevice= 0.40 [ 434.593969][T11816] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.682335][ T37] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 434.718008][T11816] usb 4-1: config 0 descriptor?? [ 434.769009][T11816] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 434.932323][ T37] usb 2-1: Using ep0 maxpacket: 8 [ 434.965031][ T12] usb 4-1: USB disconnect, device number 16 [ 435.052331][ T37] usb 2-1: config 0 has an invalid interface number: 108 but max is 0 [ 435.060640][ T37] usb 2-1: config 0 has no interface number 0 [ 435.067068][ T37] usb 2-1: config 0 interface 108 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 435.077956][ T37] usb 2-1: config 0 interface 108 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 435.089153][ T37] usb 2-1: New USB device found, idVendor=07fd, idProduct=0004, bcdDevice= 3.3e [ 435.098366][ T37] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 435.115396][ T37] usb 2-1: config 0 descriptor?? [ 435.157822][ T37] usb 2-1: Waiting for MOTU Microbook II to boot up... [ 435.362316][ T37] usb 2-1: failed setting the sample rate for Motu MicroBook II: -22 [ 435.370624][ T37] snd-usb-audio: probe of 2-1:0.108 failed with error -22 [ 435.394028][ T37] usb 2-1: USB disconnect, device number 29 21:36:36 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xe2, 0xa6, 0xc2, 0x8, 0x7fd, 0x4, 0x33e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6c, 0x0, 0x2, 0x24, 0x2c, 0x6d, 0x0, [], [{{0x9, 0x5, 0x0, 0xb}}, {{0x9, 0x5, 0x1, 0x3, 0x8}}]}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0x1, 0x7c, &(0x7f0000004280)=""/124) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x400000, 0x2, &(0x7f0000c00000/0x400000)=nil) 21:36:36 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x6f, 0xf9, 0x46, 0x10, 0x7b4, 0x10a, 0x102, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xa6, 0xdb, 0x5d, 0x0, [], [{{0x9, 0x5, 0x9, 0x1e}}, {{0x9, 0x5, 0x8f, 0x2}}]}}]}}]}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x801, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000100)={0x1, 0x2, 0xcab, 0x2, 'syz1\x00', 0x1f}) 21:36:36 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:36 executing program 2: io_setup(0x9, &(0x7f0000000180)) close(0xffffffffffffffff) migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e45, &(0x7f0000000240)=0x2) 21:36:36 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x6, 0x4) getdents(r0, &(0x7f0000077000)=""/133, 0x139) getdents64(r0, &(0x7f0000000700)=""/1683, 0x693) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x21680, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000179f35)=""/203, 0xcb) ioctl$HIDIOCGFIELDINFO(r2, 0xc038480a, &(0x7f0000000040)={0x1, 0x200, 0x7, 0x3, 0x7, 0x8, 0x3, 0x5, 0x8000, 0x8, 0x3, 0xfffffff9}) 21:36:36 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:36 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0xc12, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, &(0x7f0000000140)={0xa0, 0x0, 0x22, {0x197907780ff39f0e, 0x9, "7e07806b2fef929de3f2f6839c2670121f485dd7d1b330d5a36b831934db0197"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000080)=0x2, &(0x7f0000000100)=0x2) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept$inet6(r4, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) fcntl$setlease(r8, 0x400, 0x0) fcntl$getflags(r8, 0x401) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r9) fsconfig$FSCONFIG_CMD_CREATE(r9, 0x6, 0x0, 0x0, 0x0) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000740)={r11, 0x66, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c4ff32e2a66def34072f66a45"}, &(0x7f00000007c0)=0x6e) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000380)={0x1000, 0x778f3dee4d6213ec, 0x8f, 0x0, r11}, 0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f00000002c0)={r11, 0x0, 0x69aa, 0x1, 0x80000000, 0x5}, 0x14) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000040)={0x40, 0x1, 0x9, 0x9e7, 0x2}, 0xc) r12 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r12, 0x8, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20004080) [ 435.842185][ T12] usb 5-1: new high-speed USB device number 15 using dummy_hcd 21:36:36 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 435.892692][ T2870] usb 2-1: new high-speed USB device number 30 using dummy_hcd 21:36:37 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 436.105327][ T12] usb 5-1: Using ep0 maxpacket: 16 [ 436.124037][ T37] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 436.132730][ T2870] usb 2-1: Using ep0 maxpacket: 8 21:36:37 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0xa7e, 0xf49740c75856f42c, 0x1, 0x7, 0x8001, 0xd559}, 0x20) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) sendmsg$inet6(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) timer_create(0x2, 0x0, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f000002e000)={{0x0, 0x989680}, {0x0, r3+10000000}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) tkill(r1, 0x15) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:36:37 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 436.244577][ T12] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 436.255258][ T12] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 436.265213][ T12] usb 5-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 436.274569][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.284128][ T2870] usb 2-1: config 0 has an invalid interface number: 108 but max is 0 [ 436.292498][ T2870] usb 2-1: config 0 has no interface number 0 [ 436.298694][ T2870] usb 2-1: config 0 interface 108 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 436.309516][ T2870] usb 2-1: config 0 interface 108 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 436.321351][ T2870] usb 2-1: New USB device found, idVendor=07fd, idProduct=0004, bcdDevice= 3.3e [ 436.330610][ T2870] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.363024][ T37] usb 4-1: Using ep0 maxpacket: 8 [ 436.371718][ T12] usb 5-1: config 0 descriptor?? [ 436.402474][ T2870] usb 2-1: config 0 descriptor?? 21:36:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x400, 0xcdd3504a24f12dc3) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) [ 436.416708][ T12] ums-alauda 5-1:0.0: USB Mass Storage device detected [ 436.449920][ T2870] usb 2-1: Waiting for MOTU Microbook II to boot up... [ 436.472963][ T12] scsi host1: usb-storage 5-1:0.0 [ 436.482647][ T37] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 436.493711][ T37] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 436.506756][ T37] usb 4-1: New USB device found, idVendor=0c12, idProduct=0030, bcdDevice= 0.00 [ 436.516015][ T37] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.605003][ T37] usb 4-1: config 0 descriptor?? [ 436.654559][ T2870] usb 2-1: failed setting the sample rate for Motu MicroBook II: -22 [ 436.663026][ T2870] snd-usb-audio: probe of 2-1:0.108 failed with error -22 [ 436.865096][ T2870] usb 2-1: USB disconnect, device number 30 [ 437.075013][ T37] zeroplus 0003:0C12:0030.0007: item fetching failed at offset 399051618 [ 437.084388][ T37] zeroplus 0003:0C12:0030.0007: parse failed [ 437.090615][ T37] zeroplus: probe of 0003:0C12:0030.0007 failed with error -22 [ 437.283418][ T37] usb 4-1: USB disconnect, device number 17 21:36:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x4e24, @local}}) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) dup3(r0, r2, 0x0) [ 437.537875][T11812] scsi 1:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 437.549577][T11812] scsi 1:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 437.583918][T11812] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 437.597038][T11812] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 437.817068][T11903] usb 5-1: USB disconnect, device number 15 [ 437.827177][ T7] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 437.867071][ T720] sd 1:0:0:1: [sdc] Attached SCSI removable disk [ 438.072738][ T2870] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 438.322171][ T2870] usb 4-1: Using ep0 maxpacket: 8 [ 438.443156][ T2870] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 438.454281][ T2870] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 438.467244][ T2870] usb 4-1: New USB device found, idVendor=0c12, idProduct=0030, bcdDevice= 0.00 [ 438.476463][ T2870] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.486110][ T2870] usb 4-1: config 0 descriptor?? [ 438.592187][T11903] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 438.784777][ T2870] zeroplus 0003:0C12:0030.0008: item fetching failed at offset 359436066 [ 438.793934][ T2870] zeroplus 0003:0C12:0030.0008: parse failed [ 438.800240][ T2870] zeroplus: probe of 0003:0C12:0030.0008 failed with error -22 [ 438.852714][T11903] usb 5-1: Using ep0 maxpacket: 16 [ 438.859445][ T37] usb 4-1: USB disconnect, device number 18 [ 438.982310][T11903] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 438.992218][T11903] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 439.002152][T11903] usb 5-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 439.011248][T11903] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.020803][T11903] usb 5-1: config 0 descriptor?? [ 439.065031][T11903] ums-alauda 5-1:0.0: USB Mass Storage device detected [ 439.074917][T11903] scsi host1: usb-storage 5-1:0.0 [ 439.265078][ T37] usb 5-1: USB disconnect, device number 16 21:36:40 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x6f, 0xf9, 0x46, 0x10, 0x7b4, 0x10a, 0x102, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xa6, 0xdb, 0x5d, 0x0, [], [{{0x9, 0x5, 0x9, 0x1e}}, {{0x9, 0x5, 0x8f, 0x2}}]}}]}}]}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x801, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000100)={0x1, 0x2, 0xcab, 0x2, 'syz1\x00', 0x1f}) 21:36:40 executing program 2: io_submit(0x0, 0x0, 0x0) close(0xffffffffffffffff) migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e45, &(0x7f0000000240)=0x2) 21:36:40 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:36:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1b96, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r4 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r4, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) accept$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(r3, &(0x7f0000000080)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000760000003800bedc2854431e088c97abdd"], 0x0, 0x0, 0x0, 0x0}, 0x0) 21:36:40 executing program 1: syz_usb_connect(0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0) 21:36:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) write$UHID_INPUT(r2, &(0x7f00000004c0)={0x8, "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", 0xffffffffffffffda}, 0xfffffe48) sendfile(r0, r2, 0x0, 0x20020102000007) ioctl$int_in(r1, 0x5452, &(0x7f0000000480)=0x845) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 21:36:40 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:36:40 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 439.692784][ T17] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 439.852700][ T37] usb 5-1: new high-speed USB device number 17 using dummy_hcd 21:36:40 executing program 2: io_submit(0x0, 0x0, 0x0) close(0xffffffffffffffff) migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e45, &(0x7f0000000240)=0x2) 21:36:41 executing program 0 (fault-call:12 fault-nth:0): syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 439.933263][ T17] usb 6-1: Using ep0 maxpacket: 8 [ 440.052806][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 440.064061][ T17] usb 6-1: New USB device found, idVendor=1b96, idProduct=0005, bcdDevice= 0.00 [ 440.073619][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.123377][ T17] usb 6-1: config 0 descriptor?? [ 440.152069][ T37] usb 5-1: Using ep0 maxpacket: 16 21:36:41 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0xc81b5314569cec66, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000280)={0x5, 0x4}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000400)={{0x1, 0x0, @identifier="3c6a3205a881dd22d5fc795ec0bcdce7"}, 0x3a, [], "44b48e469fc1166b154ca745ec3e7704e95b7bd657e985d6d4ca56854d7399edec35ca6ca956149f9ddc6cd7d4016131ef492fb5a8193aaa2f34"}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7ff, &(0x7f0000000340)=0x0) close(r6) io_submit(r7, 0x20000000000002f6, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) io_cancel(r7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f00000002c0)="31ccec631777d141c5f43fc5bc4294cc352dd8b8288d1154a100b511d7eaee9864f1c486d3221f64b533cbb85c430914380529f59ca7101125b38c5c4eb4ff0db383eebbc40dbb4d3ac119bce6bdf603c8c4cd91d133291e0a2183651c8c45ba", 0x60, 0x2, 0x0, 0x2}, &(0x7f00000003c0)) [ 440.272463][ T37] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 440.282680][ T37] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 440.292714][ T37] usb 5-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 440.301856][ T37] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.349123][ T37] usb 5-1: config 0 descriptor?? [ 440.395008][ T37] ums-alauda 5-1:0.0: USB Mass Storage device detected [ 440.435595][ T37] scsi host1: usb-storage 5-1:0.0 21:36:41 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000000}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0x8d, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f00000004c0)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e22, @local}, 0x100, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000480)='veth0_to_bond\x00', 0x10000, 0x6, 0x4}) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r5}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r4, 0x20004200) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r8 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) ioctl$HIDIOCGFEATURE(r10, 0xc0404807, &(0x7f0000000540)={0x20, "258681fd8e2f50e8999ed9ecfcce0212be1f997fb65c6d89945da927671a35905129298a3e7522a521963d232e6b1541632c8f251f9b322552eb88596d43dd90"}) mkdirat$cgroup(r8, &(0x7f0000000040)='0-\x00', 0x1ff) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r7, 0x9, r8, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r11, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r6, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 440.585033][T13513] IPVS: ftp: loaded support on port[0] = 21 [ 440.607579][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.614880][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x4 [ 440.621973][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.629219][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.636383][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.643568][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.650677][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.657847][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.665020][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.672193][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.679285][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.686439][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.693609][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.700719][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.708467][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.715624][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.722778][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.729917][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.737068][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.744223][ T17] ntrig 0003:1B96:0005.0009: unknown main item tag 0x0 [ 440.861939][ T17] ntrig 0003:1B96:0005.0009: hidraw0: USB HID v0.00 Device [HID 1b96:0005] on usb-dummy_hcd.5-1/input0 [ 440.928559][ T17] usb 6-1: USB disconnect, device number 15 [ 440.932408][T13514] IPVS: ftp: loaded support on port[0] = 21 [ 441.454600][T11835] scsi 1:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 441.466776][T11835] scsi 1:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 441.481903][T11835] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 441.501493][T11835] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 441.672162][T11903] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 441.725014][ T17] usb 5-1: USB disconnect, device number 17 [ 441.744850][ T7] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 441.806634][T11812] sd 1:0:0:1: [sdc] Attached SCSI removable disk [ 441.935895][T11903] usb 6-1: Using ep0 maxpacket: 8 21:36:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x342) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaabd4, 0x0, 0x0, 0x152) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) rt_sigreturn() getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000008c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000000)=0x98) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000580)="9e1e88e43e4244e4e64f10ebec34f1b1ca8e9250b348d94969b0db7ac8cdd1d3fc1141b3cf2ba88ec3c63bb965efb97c5cc94930a6cca929c983ed39610ddab7310c85a821a10fef33074f6af0141464ea3e4a5b395ca5d87aceb31227b12009609098078229a4e4d8ee9eb35ed76d205d0d18b5567e7b9755b907c402652dbd11a9706598fc56cde4cadcbecb60363bba20cafd9675b0099d074b92e067800069924c527597654c5916237b10ab544948ed74c69b2bb4df1ab1243158a1cf8c215174cb0b7f3a97ab857447afc4e5f94e9952bd3a4214da5b3e9f8c3f949df0cf37757b9a44376618b1e3676e0a77045a8f9dc50561a41f64057544d7b6c1de973ee2b6d58fec2733ee3ab63dbc90006be6e5341f2a6b8aaef27a383a0626f2281210031e498d06152dbcf6d7e1a9e954a21ae92957e13c08fc41c50d844fee3f8ad2285cabd5db5f6c1d3845f33fa9ba2d4d28d92e2572c5363a1949782ded0b35105f002867b09bf5964b76f8695c3998828244711a30af8fa731e83795244fca855fa71147102df3ff93948269e815c82707572983291341a7a2ab4eac7f1dd0dbf5ea85977b9c7e5d593520a2452e04ddc18efbf70d584af148346908f8718eb7537763f8d2a68172c51c7a0e04255d4df6f1586a28fc7e821c7c29758d845563fd0c6a0d4b5a7cbd1610903149df33c1e24cf8651748c15eb3e2deb548145496d71a22d3d854b1faefe68039e678d1b517497da25a10070f0bf799525c378c1c5c69b37513be44245cb341ae25792c8fb0e45578f16aeb13070275c23d6b04712cd0e965cf251789e9a777b279e171e66ed9872d23b42d2c1ee7f2a7ddc842128b6a1d120cc1d521274e3b29f77c9d85c4a8d971d16177705f1947cc656d7b4c52adedffddf6ea480c20a2b3f2ee98fa2b2b503b11931a2c61a16e399af59a7148a86718b73062ab98b7c0b396bd672c1451905e12495091850a562902d5c60b5feb33e0cffbf6fe4f1fa289650589430ed1f3fa4d8bae45752b4a371fae95c2e5f247254ef3d83d4e7db3652fad4e52fa73bc74ab52a50e9d7d91919bdb2c863779b145bf2d6b3d6e5f3727fe36891b3202ce02ee8a79e35390b50c5b37ed9dc09684144edf854fbecfdc93a1f58a4a579f7d", 0x336}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:43 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000002400), &(0x7f0000002440)=0xc) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCLINUX5(r5, 0x541c, &(0x7f0000000280)={0x5, 0x3, 0x5, 0x10000}) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x20000000fd, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x1f004, 0x1a0648}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$alg(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000002c0)="294f1b019f4e5653e19f9f5a3ac591ab95bf2cb8c3db48de86a295a6833eeea4865a99c2a3427ce846aa7eff0ea864a92b5b725706197751683b", 0x3a}, {&(0x7f00000013c0)="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", 0x1000}], 0x3, 0x0, 0x0, 0x20000000}, 0x4004814) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r11, 0x5606, 0x8) 21:36:43 executing program 2: io_submit(0x0, 0x0, 0x0) close(0xffffffffffffffff) migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e45, &(0x7f0000000240)=0x2) 21:36:43 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_newrule={0xfffffffffffffc1b, 0x20, 0x800, 0x0, 0x25dfdbfb, {0xa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x34}}, 0x0) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r3, 0x3, &(0x7f00000001c0)={{r4, r5+10000000}, {r6, r7+30000000}}, &(0x7f0000000200)) shmat(r1, &(0x7f0000fea000/0x3000)=nil, 0x7000) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/128) 21:36:43 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x6f, 0xf9, 0x46, 0x10, 0x7b4, 0x10a, 0x102, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xa6, 0xdb, 0x5d, 0x0, [], [{{0x9, 0x5, 0x9, 0x1e}}, {{0x9, 0x5, 0x8f, 0x2}}]}}]}}]}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x801, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000100)={0x1, 0x2, 0xcab, 0x2, 'syz1\x00', 0x1f}) [ 442.344548][T11903] usb 6-1: device descriptor read/all, error -71 [ 442.351460][T13542] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:36:43 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f0000000080)=0xae) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900070035000c000600000019001500060000000000009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d48950af4a8fcd36", 0x55}], 0x1}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 442.394518][T13542] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:36:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000000b0100000000000000000000000000762a5362bf8f2f02ebc77f25669222d9f14d0b14f8e800072709fa7e33f7a79ba23150aa74d29439826cfc041afa36dd7d5964cb79ccdbc406f79a02cf5981ec87a9b9f197bb018815662d4e56f9ab87a38982c0cf984b278a6e77f66fd71a1d44340cd8e2832e4363ed0cf0864844b78994e5af452142909383e3dc57688fbc492795e2f20b39dd8205dab840535089570d0901ca83a962aa38ac9b4edfee856d299220947e9a7e3f124843cac19a5ad2a62773053be4fadf586b2ff70fc12d8ff8f9d1a09bce8a494e360f79eebe4e2e766ca979d913b63803319fe10b031e84d588bf7831e9d56b1c6facdf800a37df55278fd9f004f59dba7f72670e932da4fd19fda8795b0148551bcb1eda77479cbeb0a4a64e68a1d6154c3ccb5c5b7a41e9a5d441e80e1b7c227d9060a6e0d7415c1b13e0942d6abb0ca919d39c15b8b57bc2100cc0b522e7df5cf9010d72697ddb67c5161251fafc6503ec7f4f490dba3eeb4d42e3ad7c36f1b8292eab4710895d227102890c6080fb17406046853c7cd4"], 0x14}}, 0x0) [ 442.522826][T13542] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:36:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18, 0x71, 0x3f, {{0x80, 0x2, 0x8}, 0x10000}}, 0x18) r2 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r2, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000280)=""/153, 0x99}, {&(0x7f0000000140)=""/20, 0x14}, {&(0x7f0000000340)=""/255, 0xff}], 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000014d400300000000001504000001ed000071185400000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffa4, 0x10, &(0x7f0000000100)}, 0x48) 21:36:43 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000280)="baa100b000eef36cba2100ec66b9800000c00f326635001000006a6a30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3d}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 442.702312][ T2870] usb 5-1: new high-speed USB device number 18 using dummy_hcd 21:36:43 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="e187a48d30b3aaaaaaaaaa000800450000380000000000119078ac0aeb0171b0bf08e63607c346e08f5914ffbbe000000100004e210024907801000000020000000000000002000000000000000703000001000000"], 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xc000) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x5, 0x1, 0x80}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') fchdir(r4) getdents64(r4, &(0x7f0000000100)=""/239, 0xef) getdents64(r4, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, r8, r5}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r8, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r8, 0x40, "60e05d", "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"}}, 0x110) 21:36:43 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, 0x0) readlinkat(0xffffffffffffff9c, 0x0, &(0x7f0000000840)=""/172, 0xac) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() socket$inet_tcp(0x2, 0x1, 0x0) setgroups(0x0, 0x0) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000400)={0x2, 0x1, 0x3f}) r0 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x0, 0x3bc177af4b1a627b) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x2, 0x101000) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) clock_gettime(0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x8242, 0x80000001, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='\xbf\x13\xc9\x1d\xc3\x02\xde\xd1.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) recvfrom(r0, &(0x7f0000000600)=""/174, 0xae, 0x2000, 0x0, 0x0) unshare(0x60020000) [ 442.942569][ T2870] usb 5-1: Using ep0 maxpacket: 16 [ 443.021036][T13573] IPVS: ftp: loaded support on port[0] = 21 21:36:44 executing program 3: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000080)={'ip_vti0\x00', 0xd079}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000002c0)={'broute\x00', 0x0, 0x4, 0x1000, [], 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000840)=""/4096}, &(0x7f0000000340)=0x78) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d17c138abe5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc4318f819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e0813726a70df3323924035b235fd39ae4ab08d3f09bd231b38dca4389b098b", 0x1fa, 0x0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r3, 0x4a8}, &(0x7f0000000200)=0x8) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 443.062373][ T2870] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 443.072341][ T2870] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 443.082315][ T2870] usb 5-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 443.091471][ T2870] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:36:44 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x308001, 0x0) getpeername$netlink(r0, &(0x7f0000000280), &(0x7f00000002c0)=0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 443.351255][ T2870] usb 5-1: config 0 descriptor?? [ 443.413795][ T2870] ums-alauda 5-1:0.0: USB Mass Storage device detected [ 443.510912][ T2870] scsi host1: usb-storage 5-1:0.0 21:36:44 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400000, 0x0) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x124e, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f0000000300)='syz0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:44 executing program 2: io_setup(0x0, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) close(0xffffffffffffffff) migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e45, &(0x7f0000000240)=0x2) 21:36:45 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, 0x0) readlinkat(0xffffffffffffff9c, 0x0, &(0x7f0000000840)=""/172, 0xac) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() socket$inet_tcp(0x2, 0x1, 0x0) setgroups(0x0, 0x0) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000400)={0x2, 0x1, 0x3f}) r0 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x0, 0x3bc177af4b1a627b) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x2, 0x101000) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) clock_gettime(0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x8242, 0x80000001, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='\xbf\x13\xc9\x1d\xc3\x02\xde\xd1.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) recvfrom(r0, &(0x7f0000000600)=""/174, 0xae, 0x2000, 0x0, 0x0) unshare(0x60020000) [ 444.346958][T13610] IPVS: ftp: loaded support on port[0] = 21 [ 444.641694][T11812] scsi 1:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 444.669500][T11812] scsi 1:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 444.908271][T11812] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 444.932574][T11812] scsi 1:0:0:1: Attached scsi generic sg2 type 0 [ 444.940096][ T2870] usb 5-1: USB disconnect, device number 18 [ 444.950959][T13593] ===================================================== [ 444.950963][T13593] BUG: KMSAN: uninit-value in number+0x680/0x1e40 [ 444.950966][T13593] CPU: 0 PID: 13593 Comm: usb-storage Not tainted 5.4.0-rc5+ #0 [ 444.950971][T13593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.950973][T13593] Call Trace: [ 444.950975][T13593] dump_stack+0x191/0x1f0 [ 444.950977][T13593] kmsan_report+0x128/0x220 [ 444.950980][T13593] __msan_warning+0x73/0xe0 [ 444.950982][T13593] number+0x680/0x1e40 [ 444.950985][T13593] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 444.950988][T13593] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 444.950990][T13593] vsnprintf+0x1e99/0x3210 [ 444.950992][T13593] vscnprintf+0xc2/0x180 [ 444.950995][T13593] vprintk_store+0xef/0x11e0 [ 444.950998][T13593] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 444.951000][T13593] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 444.951003][T13593] vprintk_emit+0x2fd/0x8d0 [ 444.951005][T13593] dev_vprintk_emit+0x940/0xb28 [ 444.951008][T13593] ? kmsan_get_metadata+0x39/0x350 [ 444.951010][T13593] ? __msan_poison_alloca+0x158/0x1a0 [ 444.951013][T13593] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 444.951016][T13593] usb_stor_dbg+0x22d/0x260 [ 444.951018][T13593] ? usb_stor_ctrl_transfer+0x5d7/0x800 [ 444.951021][T13593] alauda_check_media+0x285/0x3310 [ 444.951023][T13593] alauda_transport+0x462/0x57f0 [ 444.951026][T13593] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 444.951029][T13593] ? vprintk_emit+0x7d8/0x8d0 [ 444.951031][T13593] ? dev_vprintk_emit+0x940/0xb28 [ 444.951034][T13593] ? kmsan_get_metadata+0x39/0x350 [ 444.951036][T13593] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 444.951039][T13593] ? alauda_probe+0x250/0x250 [ 444.951042][T13593] usb_stor_invoke_transport+0xf5/0x27e0 [ 444.951044][T13593] ? usb_stor_dbg+0x22d/0x260 [ 444.951047][T13593] usb_stor_transparent_scsi_command+0x5d/0x70 [ 444.951049][T13593] ? usb_stor_ufi_command+0x390/0x390 [ 444.951052][T13593] usb_stor_control_thread+0xca6/0x11a0 [ 444.951054][T13593] ? __kthread_parkme+0x210/0x230 [ 444.951057][T13593] kthread+0x4b5/0x4f0 [ 444.951059][T13593] ? usb_stor_disconnect+0x360/0x360 [ 444.951062][T13593] ? kthread_blkcg+0xf0/0xf0 [ 444.951064][T13593] ret_from_fork+0x35/0x40 [ 444.951066][T13593] [ 444.951069][T13593] Local variable description: ----status@alauda_check_media [ 444.951071][T13593] Variable was created at: [ 444.951074][T13593] alauda_check_media+0x8e/0x3310 [ 444.951077][T13593] alauda_check_media+0x8e/0x3310 [ 444.951080][T13593] ===================================================== [ 444.951083][T13593] Disabling lock debugging due to kernel taint [ 444.951086][T13593] Kernel panic - not syncing: panic_on_warn set ... [ 444.951089][T13593] CPU: 0 PID: 13593 Comm: usb-storage Tainted: G B 5.4.0-rc5+ #0 [ 444.951094][T13593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.951095][T13593] Call Trace: [ 444.951098][T13593] dump_stack+0x191/0x1f0 [ 444.951100][T13593] panic+0x3c9/0xc1e [ 444.951102][T13593] kmsan_report+0x215/0x220 [ 444.951105][T13593] __msan_warning+0x73/0xe0 [ 444.951107][T13593] number+0x680/0x1e40 [ 444.951110][T13593] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 444.951112][T13593] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 444.951115][T13593] vsnprintf+0x1e99/0x3210 [ 444.951117][T13593] vscnprintf+0xc2/0x180 [ 444.951120][T13593] vprintk_store+0xef/0x11e0 [ 444.951122][T13593] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 444.951125][T13593] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 444.951127][T13593] vprintk_emit+0x2fd/0x8d0 [ 444.951130][T13593] dev_vprintk_emit+0x940/0xb28 [ 444.951133][T13593] ? kmsan_get_metadata+0x39/0x350 [ 444.951135][T13593] ? __msan_poison_alloca+0x158/0x1a0 [ 444.951138][T13593] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 444.951140][T13593] usb_stor_dbg+0x22d/0x260 [ 444.951143][T13593] ? usb_stor_ctrl_transfer+0x5d7/0x800 [ 444.951145][T13593] alauda_check_media+0x285/0x3310 [ 444.951148][T13593] alauda_transport+0x462/0x57f0 [ 444.951151][T13593] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 444.951153][T13593] ? vprintk_emit+0x7d8/0x8d0 [ 444.951156][T13593] ? dev_vprintk_emit+0x940/0xb28 [ 444.951158][T13593] ? kmsan_get_metadata+0x39/0x350 [ 444.951161][T13593] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 444.951163][T13593] ? alauda_probe+0x250/0x250 [ 444.951166][T13593] usb_stor_invoke_transport+0xf5/0x27e0 [ 444.951168][T13593] ? usb_stor_dbg+0x22d/0x260 [ 444.951171][T13593] usb_stor_transparent_scsi_command+0x5d/0x70 [ 444.951174][T13593] ? usb_stor_ufi_command+0x390/0x390 [ 444.951176][T13593] usb_stor_control_thread+0xca6/0x11a0 [ 444.951179][T13593] ? __kthread_parkme+0x210/0x230 [ 444.951181][T13593] kthread+0x4b5/0x4f0 [ 444.951184][T13593] ? usb_stor_disconnect+0x360/0x360 [ 444.951186][T13593] ? kthread_blkcg+0xf0/0xf0 [ 444.951188][T13593] ret_from_fork+0x35/0x40 [ 444.951191][T13593] Kernel Offset: disabled