[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 77.913137][ T32] audit: type=1800 audit(1570394550.973:25): pid=11607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 77.936267][ T32] audit: type=1800 audit(1570394550.993:26): pid=11607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 77.972425][ T32] audit: type=1800 audit(1570394551.023:27): pid=11607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.14' (ECDSA) to the list of known hosts. 2019/10/06 20:42:46 fuzzer started 2019/10/06 20:42:50 dialing manager at 10.128.0.26:41347 2019/10/06 20:42:50 syscalls: 2412 2019/10/06 20:42:50 code coverage: enabled 2019/10/06 20:42:50 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/06 20:42:50 extra coverage: enabled 2019/10/06 20:42:50 setuid sandbox: enabled 2019/10/06 20:42:50 namespace sandbox: enabled 2019/10/06 20:42:50 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/06 20:42:50 fault injection: enabled 2019/10/06 20:42:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/06 20:42:50 net packet injection: enabled 2019/10/06 20:42:50 net device setup: enabled 2019/10/06 20:42:50 concurrency sanitizer: /proc/kcsaninfo does not exist 20:46:45 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) sendfile(r0, r1, 0x0, 0x1) syzkaller login: [ 332.978455][T11771] IPVS: ftp: loaded support on port[0] = 21 [ 333.127650][T11771] chnl_net:caif_netlink_parms(): no params data found [ 333.183530][T11771] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.190746][T11771] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.199448][T11771] device bridge_slave_0 entered promiscuous mode [ 333.210303][T11771] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.217584][T11771] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.226295][T11771] device bridge_slave_1 entered promiscuous mode [ 333.258043][T11771] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.270461][T11771] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.303997][T11771] team0: Port device team_slave_0 added [ 333.313152][T11771] team0: Port device team_slave_1 added [ 333.506669][T11771] device hsr_slave_0 entered promiscuous mode [ 333.702460][T11771] device hsr_slave_1 entered promiscuous mode [ 333.981993][T11771] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.989216][T11771] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.997150][T11771] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.004563][T11771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.083656][T11771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.104014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.115759][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.125526][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.137543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 334.156483][T11771] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.170382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.180021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.189090][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.196286][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.243081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.252694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.261584][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.268775][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.277139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.286870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.296555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.306230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.315639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.325224][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.334707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.343713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.352726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.361771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.373053][T11771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.381664][ T3880] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.416039][T11771] 8021q: adding VLAN 0 to HW filter on device batadv0 20:46:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x3fc, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 20:46:48 executing program 0: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:46:48 executing program 0: semctl$IPC_RMID(0x0, 0x3, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000100), 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURB(r0, 0x4004550c, &(0x7f0000000000)) 20:46:48 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 20:46:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x5f70b710, 0x0, 0x0, 0x1, [{}]}) 20:46:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000440)={0x80, @time={0x77359400}, 0x1f, {0x54, 0x3}, 0x8, 0x2, 0x8}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000170100000200000000000000a1d96c604243d39f4a041b3f2ab3238ac84e52dc768d26cb2567607166b24e3d85000000"], 0x30, 0xa004001}, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r5, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 20:46:49 executing program 1: r0 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x90b, 0x101000) r1 = signalfd(r0, &(0x7f0000000040)={0x412}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$HIDIOCGREPORT(r2, 0x400c4807, &(0x7f00000000c0)={0x2, 0x200, 0x80}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountstats\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x28) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000001c0)={r5, 0x8001}, 0x8) exit(0x2) fdatasync(r1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)={'raw\x00'}, &(0x7f0000000280)=0x54) r8 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r8, 0xb) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x242402, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000300)={r6, 0x7f, 0x9, 0xfff}, 0x10) r10 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={r7, 0x7fff}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r11, 0x8}, 0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r12 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x28003, 0x0) ioctl$TIOCSPTLCK(r12, 0x40045431, &(0x7f0000000480)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', r3}, 0x10) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000540)={0x2, 0x2}) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICES(r13, 0x0, 0x482, &(0x7f00000005c0)=""/164, &(0x7f0000000680)=0xa4) fsync(r2) r14 = accept$alg(0xffffffffffffffff, 0x0, 0x0) writev(r14, &(0x7f0000000880)=[{&(0x7f00000006c0)="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", 0xfd}, {&(0x7f00000007c0)="483362496b38da4d244c7e923a22c0c65277d43a12fe2f44a51d8557f3e9028f2c8b14ea64bcea2c1994dd036d93ab68d437966a97a4d167fb2f27b6377de055e533975b813355114c3a37770f1b5a694b39dc7463a75b51f1131e90b22a2c29ea48e8e625f634fa2b14a62744302dc0b0e3d2e56aab3f095576ca1ef823957a010f2aa19e2b7c166abbb304196c1480f27ac952b9607dce6a2a4bc1b8be5b743a342e9d6fff04", 0xa7}], 0x2) r15 = syz_open_dev$admmidi(&(0x7f00000008c0)='/dev/admmidi#\x00', 0x6, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000900)={0x0, 0x3ff}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r15, 0x84, 0x72, &(0x7f0000000980)={r16, 0x800, 0x30}, &(0x7f00000009c0)=0xc) [ 336.643511][T11808] IPVS: ftp: loaded support on port[0] = 21 [ 336.817104][T11808] chnl_net:caif_netlink_parms(): no params data found [ 336.872501][T11808] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.879707][T11808] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.889285][T11808] device bridge_slave_0 entered promiscuous mode [ 336.899373][T11808] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.906659][T11808] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.915277][T11808] device bridge_slave_1 entered promiscuous mode [ 336.946278][T11808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.959236][T11808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:46:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000f59ffc)=0x1000, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff96a58c5eeec008004500001c00000000d64a63810636fdaeffffffff00004e2000089078cfd27be6cc4e981421f94328bc53e2eb8ba2097a72307815d1a5d6ff7241a4550bd044de8cd4ef2d8437214ad1d906dcc8a5f2d5a0e3141e1a1970254c66335451659161ffeee803f274a4f317"], 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 336.991928][T11808] team0: Port device team_slave_0 added [ 337.001147][T11808] team0: Port device team_slave_1 added [ 337.096791][T11808] device hsr_slave_0 entered promiscuous mode [ 337.132491][T11808] device hsr_slave_1 entered promiscuous mode [ 337.283145][T11808] debugfs: Directory 'hsr0' with parent '/' already present! [ 337.313934][T11808] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.321152][T11808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.328950][T11808] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.336175][T11808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.417323][T11808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.438644][T11778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.450489][T11778] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.461006][T11778] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.475154][T11778] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 337.494955][T11808] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.513309][T11778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.522266][T11778] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.529412][T11778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.590221][T11808] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 337.601074][T11808] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.618525][T11778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.627836][T11778] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.635080][T11778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.645479][T11778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.655519][T11778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.664976][T11778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.674801][T11778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.708981][T11808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.738139][T11778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.747068][T11778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 20:46:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$TCSBRK(r0, 0x5409, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000073b6f010cd0ca31053f4000000010902120001a0000000090400000077eacb00"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000040)={0x34, &(0x7f00000000c0)={0x0, 0x17, 0x6, "b9e822431488"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) [ 338.009318][T11824] IPVS: length: 164 != 8 [ 338.402408][ T12] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 338.642148][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 338.714258][T11823] IPVS: length: 164 != 8 20:46:51 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x2481, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) accept(r1, 0x0, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x4, 0x2}, {0xf9}, 0xfffffffe, 0x0, 0x40, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000080)=""/87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x480c00, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x6}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000340)={r4, @in={{0x2, 0x4e23, @loopback}}, 0x0, 0x9}, &(0x7f0000000400)=0x90) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000180)={0x16ca, 0x330, 0x9, 0x4, 0x8, 0x4}) close(r0) [ 338.812163][ T12] usb 1-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=f4.53 [ 338.821379][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.114866][ T12] usb 1-1: dvb_usb_v2: found a 'Terratec H7' in warm state 20:46:52 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1e7d, 0x2c24, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000040)={0x7, 0x5, 0x3, 'queue1\x00', 0xf73e}) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000400)={0x0, 0x0, 0x29, {0x29, 0x0, "90861c9b5edf0ef70a3e257eef9f911bdeb7c22db7b1ae26c9d6080ec08dd0465102cbd7b197d2"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 339.861944][T11778] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 340.101900][T11778] usb 2-1: Using ep0 maxpacket: 8 [ 340.222406][T11778] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 340.233611][T11778] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 340.247247][T11778] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2c24, bcdDevice= 0.00 [ 340.256428][T11778] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.268277][T11778] usb 2-1: config 0 descriptor?? [ 340.423537][ T12] usb write operation failed. (-71) [ 340.432639][ T12] usb 1-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 340.443491][ T12] dvbdev: DVB: registering new adapter (Terratec H7) [ 340.450238][ T12] usb 1-1: media controller created [ 340.472127][ T12] usb read operation failed. (-71) [ 340.502568][ T12] usb write operation failed. (-71) [ 340.511503][ T12] dvb_usb_az6007: probe of 1-1:160.0 failed with error -5 [ 340.537562][ T12] usb 1-1: USB disconnect, device number 2 [ 340.755289][T11778] pyra 0003:1E7D:2C24.0001: report_id 39708 is invalid [ 340.762446][T11778] pyra 0003:1E7D:2C24.0001: item 0 2 1 8 parsing failed [ 340.769997][T11778] pyra 0003:1E7D:2C24.0001: parse failed [ 340.776113][T11778] pyra: probe of 0003:1E7D:2C24.0001 failed with error -22 20:46:53 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000100)={0x8, 0x3, 0x2, 0x0, 0x3, 0x1f}) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000140)={0x1, 0xfff, 0x8, 0x0, 0x7}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x120) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f00000001c0)) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000200)=0x104002) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000240)=""/173, &(0x7f0000000300)=0xad) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000380)={0x4, 0x0, [{}, {}, {}, {}]}) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000400)) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x101400, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000000, 0x1010, r4, 0x10000000) r5 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x5, 0x40) accept4$vsock_stream(r5, &(0x7f00000004c0)={0x28, 0x0, 0x2710}, 0x10, 0x0) write$cgroup_type(r1, &(0x7f0000000500)='threaded\x00', 0x9) mknodat(r4, &(0x7f0000000540)='./file0\x00', 0x4, 0x6) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000580)={0x8, 0x6, [0x4, 0x8, 0xe1, 0x0, 0x100]}) ioctl$HIDIOCGREPORTINFO(r4, 0xc00c4809, &(0x7f00000005c0)={0x2, 0x2, 0xffffff93}) ioctl$VIDIOC_G_INPUT(r5, 0x80045626, &(0x7f0000000600)) rt_sigpending(&(0x7f0000000640), 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0}, &(0x7f00000006c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r6) r7 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x4, 0x202) ioctl$sock_inet_tcp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000740)) clone3(&(0x7f0000000980)={0x800, &(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800), 0x3f, 0x0, &(0x7f0000000840)=""/189, 0xbd, &(0x7f0000000900)=""/119}, 0x40) sched_getaffinity(r8, 0x8, &(0x7f00000009c0)) r9 = syz_open_dev$cec(&(0x7f0000000a00)='/dev/cec#\x00', 0x3, 0x2) ioctl$sock_inet_SIOCRTMSG(r9, 0x890d, &(0x7f0000000a80)={0x0, {0x2, 0x4e20, @rand_addr=0x2}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @rand_addr=0x7}, 0x108, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000a40)='lo\x00', 0x1, 0x2, 0x93}) [ 340.955781][T11778] usb 2-1: USB disconnect, device number 2 [ 341.142780][ T12] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 341.217287][T11845] IPVS: ftp: loaded support on port[0] = 21 [ 341.363719][T11845] chnl_net:caif_netlink_parms(): no params data found [ 341.410669][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 341.427766][T11845] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.435214][T11845] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.443961][T11845] device bridge_slave_0 entered promiscuous mode [ 341.454111][T11845] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.461289][T11845] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.469961][T11845] device bridge_slave_1 entered promiscuous mode [ 341.505030][T11845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.519142][T11845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.553334][T11845] team0: Port device team_slave_0 added [ 341.562864][T11845] team0: Port device team_slave_1 added [ 341.569091][ T12] usb 1-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=f4.53 [ 341.578253][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.696826][T11845] device hsr_slave_0 entered promiscuous mode 20:46:54 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010102000000080ad228a4402000000001090224000101000000090400000207010300090586ea005aa1000009058202d000000000"], &(0x7f0000000380)=ANY=[@ANYBLOB="1e000000000000000000000019000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="050f1900011410040010a5b35641aff7e727dfe55a462f2191"], @ANYBLOB="0200000004000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="04030000"], @ANYBLOB="aa000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="aa034624a4884f74bd56863e55f7eac9f65371226e19d9459667807d2c371956c75d57593414fe45aa1cb3f648a3dc6a9cbf3869772f4aad04f23e91de906150ef434117534395ad4c0f1899d6ebca2a7dee5185d57d1e205b686e287defbd5d8e7d020342e5a4a9674d1624b0dde56a1bba40eebe89eb81131b536521c8983e7a3b69eb45469b8d4ba3c769fee45a800fca5ffca31793941ac549347630d78ed4f2c71c304479da1396"]]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x5) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x80000001) ioctl$TCFLSH(r1, 0x540b, 0x7) [ 341.742558][T11778] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 341.752513][ T12] usb read operation failed. (-71) [ 341.762984][T11845] device hsr_slave_1 entered promiscuous mode [ 341.773866][ T12] usb write operation failed. (-71) [ 341.798981][ T12] usb write operation failed. (-71) [ 341.805394][T11845] debugfs: Directory 'hsr0' with parent '/' already present! [ 341.832006][ T12] usb write operation failed. (-71) [ 341.837375][ T12] usb 1-1: dvb_usb_v2: found a 'Terratec H7' in cold state [ 341.883492][T11845] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.890711][T11845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.898432][T11845] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.905673][T11845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.919315][ T12] usb 1-1: Direct firmware load for dvb-usb-terratec-h7-az6007.fw failed with error -2 [ 341.929903][ T12] usb 1-1: dvb_usb_v2: Did not find the firmware file 'dvb-usb-terratec-h7-az6007.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 341.947076][ T12] dvb_usb_az6007: probe of 1-1:160.0 failed with error -2 [ 341.976197][ T12] usb 1-1: USB disconnect, device number 3 [ 341.982011][T11778] usb 2-1: Using ep0 maxpacket: 8 [ 342.041537][T11845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.063601][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.074860][T11774] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.084091][T11774] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.099042][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.102866][T11778] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 342.118509][T11778] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 342.131506][T11778] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2c24, bcdDevice= 0.00 [ 342.140701][T11778] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.161970][T11845] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.181392][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.190393][T11774] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.190887][T11778] usb 2-1: config 0 descriptor?? [ 342.197597][T11774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.269991][T11845] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.281179][T11845] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.310137][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.319485][T11774] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.326713][T11774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.337657][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.347327][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.356670][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.366016][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.379616][ T12] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 342.388828][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.397357][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.425137][T11845] 8021q: adding VLAN 0 to HW filter on device batadv0 20:46:55 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x46) syz_usb_connect(0x2, 0x3e6, &(0x7f0000000040)=ANY=[@ANYBLOB="1201a486000000010902130001000000000904330001e00102000905850b0000000000"], 0x0) [ 342.542641][T11778] usbhid 2-1:0.0: can't add hid device: -71 [ 342.548866][T11778] usbhid: probe of 2-1:0.0 failed with error -71 [ 342.562905][T11778] usb 2-1: USB disconnect, device number 3 20:46:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dvKnet/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x0, 0x3, 0x0, &(0x7f0000c00000/0x400000)=nil}) unshare(0x24020400) poll(&(0x7f0000000000)=[{r0}], 0xfc, 0x0) [ 342.642780][ T12] usb 1-1: Using ep0 maxpacket: 8 20:46:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0xd4, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000003c0)=ANY=[], 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_dccp_buf(r2, 0x21, 0x80, &(0x7f0000000000)=""/100, &(0x7f0000000100)=0x64) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) socket(0x10, 0x3, 0x0) [ 342.862151][ T12] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 208 [ 342.872740][ T12] usb 1-1: New USB device found, idVendor=d20a, idProduct=a428, bcdDevice=20.40 [ 342.881900][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:46:56 executing program 1: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup2(r3, r0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000300)) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000080)={0x2c, 0x4, 0x0, {0x5, 0x3, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "ff844cf8224b5510", "1fd00d301f349695e05ca0b7ebbc32460a09b219f5fca08c0437c035a2088b42", "b3eb6007", "13ca0946bb61bd95"}, 0x38) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x204, 0x2, 0x1c, {0xa, 0x4e21, 0x5, @mcast1, 0x8}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x143, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 342.992201][T11774] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 343.294537][T11774] usb 3-1: device descriptor read/64, error 18 [ 343.723641][T11774] usb 3-1: device descriptor read/64, error 18 [ 343.738694][T11778] usb 1-1: USB disconnect, device number 4 20:46:57 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)={r3, 0xb, "3168b95ee621efa49de214"}, &(0x7f00000000c0)=0x13) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) [ 343.991983][T11774] usb 3-1: new full-speed USB device number 3 using dummy_hcd 20:46:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x9, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000300)) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000200)=""/213) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe4f, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) [ 344.263216][T11885] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 344.292184][T11774] usb 3-1: device descriptor read/64, error 18 [ 344.522795][T11778] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 344.692739][T11774] usb 3-1: device descriptor read/64, error 18 [ 344.761994][T11778] usb 1-1: Using ep0 maxpacket: 8 20:46:57 executing program 1: r0 = msgget$private(0x0, 0x400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x200000, 0x35d) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000080)) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/91) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed000046", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0xffff}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x7}, 0xfffffffffffffccd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x4) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x400000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000300)) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000001c0)) fsetxattr$security_smack_transmute(r3, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x0) [ 344.813208][T11774] usb usb3-port1: attempt power cycle [ 344.962120][T11778] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 208 [ 344.972386][T11778] usb 1-1: New USB device found, idVendor=d20a, idProduct=a428, bcdDevice=20.40 [ 344.981478][T11778] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:46:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x20000) sendto$rxrpc(r1, &(0x7f00000005c0)="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", 0x1000, 0x22000000, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0xfffffffb, @ipv4={[], [], @multicast2}, 0x9}}, 0x24) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000800030000000000120012000c000100766574680000000018ec01000a00010000000000f074449edf9d5bc25450138ad5dbdb05991d96ebdabfa2c63d0f13ebab948050e26663253e99614f5e3fe12111497c92b7728bdc8b996425c2a051b5fb1fb5a880a608816cdb3380974ddaf967d7a1a613ff86350cede903f03e543aebdc5d57d1a06d5d69638180ee3c69119380fb68efd2b41ce8a00af2a8ffd47d119414a800e546784fda702d1d9c352ef08feee5e9657b6da19996eb6882f2a67f7611c60f1b8065197d80bc31cfa1daac", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) [ 345.336937][ T12] usb 1-1: USB disconnect, device number 5 [ 345.541920][T11774] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 345.652145][T11774] usb 3-1: Invalid ep0 maxpacket: 1 [ 345.715860][T11895] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.725394][T11895] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 20:46:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xc5, "2f206aa1a13878420dd8a21072d45f18af316e2d6b62d473bd332f21adefc703ac8099e56ea4e715533b7d3b0470e207fc1fe4ecbadd104eac64d63163d900a7163856362795bee023420b36e08f8b47754528deb074fafc6fbcc1996352a41e9c10e16f55af4b15a4355320ec18729a4d51f413ddbf9657d74714c13914a0c77cb0178b6fdc318519f21ef5bb8c3a2ce40289e7f2c42fd6c9d12f21132f97a9028c0abfa3513909cbc9668e74d8ff647cf292f477da21aa4de01946f27d60a25174102b82"}, &(0x7f00000000c0)=0xe9) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) 20:46:58 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd0000001000010009081000000000000004fcff", 0x58}], 0x1) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:46:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x8000400) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 345.979184][T11905] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 20:46:59 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x6, &(0x7f0000000040)=[{0x7f, 0x40, 0x7, 0x8}, {0x1}, {0x3, 0x8, 0x1f, 0x1}, {0x0, 0x7ec3, 0x0, 0x3}, {0x0, 0x6, 0x0, 0x9}, {0x0, 0x1}]}, 0x1a3) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x198, 0x8000) ioctl$TCXONC(r1, 0x540a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000000)='./bus\x00', 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x83, 0x0) tee(r5, 0xffffffffffffffff, 0x8000000000000003, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r5, 0x80e85411, &(0x7f00000002c0)=""/129) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000300)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r7, 0x1, &(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000640)={{0xa, 0x7, 0xfffffffb, 0x1f, 'syz1\x00', 0x8bb}, 0x3, 0x40, 0xbe4, r0, 0x6, 0x1b, 'syz1\x00', &(0x7f0000000140)=['\x00', '/dev/btrfs-control\x00', '/dev/btrfs-control\x00', '\x00\x00\b\x00\x00\x00', '/dev/dmmidi#\x00', '/dev/btrfs-control\x00'], 0x4d, [], [0xda2, 0x9, 0x3ff, 0x6]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x83, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0) ioctl$sock_SIOCINQ(r8, 0x541b, &(0x7f0000000080)) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x29, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:46:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) tee(r0, r0, 0xffff, 0x2) r1 = fcntl$dupfd(0xffffffffffffffff, 0x605, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x40000000}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="ffdca5055e0bcfe47bf070") r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r2) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x509000, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x356, 0x0, 0x0, 0x0) 20:46:59 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000140)={0x4, 0x6, 0x5, 0x4, 0x8000}) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000180)=0x3) r2 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000300)) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000200)=r3) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x43) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) [ 346.325022][T11916] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 346.423224][ C1] hrtimer: interrupt took 34614 ns 20:46:59 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev\x04a\x16L/pcmC#D#c\x00', 0x1e, 0x100242) ioctl$HIDIOCGNAME(r0, 0x80404806, &(0x7f00000000c0)) r1 = syz_usb_connect$cdc_ncm(0x0, 0x74, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000202505a1934000010203010902620002010000000904000001020d00b30b24060001db7e3c8e642905200000000d240f0100000000000000000009241a0000008e058103400000000009840100f3010d0000090401010202a80000000000000000090582020000000000090503"], 0x0) ptrace$poke(0x8, 0xffffffffffffffff, &(0x7f0000000100), 0x38) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x20200, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 20:46:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xfffffffffffffcd8, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000002d000526afabb53f8effa7936e50356fd97d6e070000f5e0ffffffffffffff00", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000080005000000000006aa5dfaeabbe2476a66c928695c36aaeff64005dfbd009122060c9084e15c083abfb3e54b8d3be296be477a321d925e0bf87c6898b101e9156275157d3592b92b302aa1147d2043e616"], 0x2c}}, 0x0) [ 346.852324][T11778] usb 1-1: new high-speed USB device number 6 using dummy_hcd 20:46:59 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x802, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000700)={0xffffffffffffffff, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x80, r1, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd7e}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10000}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x80800}, 0x31) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='Edev/ndtDtun\x00', 0x1290c2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x02\x00\x00\x00H\x13\x95 \x06\x00', 0x43732e5398416f1a}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000300)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz0\x00>\x89u\xc6d\xa8\xb2\x02\xe1bJ\x9a\v\xc1\xd8\xd4\x8d6xrO\"\xd4C\x8bjz\x7f\xcd\x1e\x97S\x94\x8e\xe6\x90\xc1,\x84\xbe\xb9,\xdf\a\xd0\xf9\xfd}\x8f\xe7S\"9\xcf\xa0G(>[*\x97P\x1c\xc4,+a\x9e\x0e\xdb\xcd=\xd4\xc1\xf8\xf6\xce\xa2,\xfcm\xc6Z\tc<8Z\xc8\xee\xcf\xa4\xff\x86\x8a\xda\xcf\xee\x06\x11\xbc<\xdf\xe8\xcb\xb6oY:\xe1\xeev\x82\xa5\x00\x00gW\xe7\xbe\x19\x91v\xd8\xa7\xc6\xf91\xab\x8bv\t\xd9\xf3lS\x957\xaa\xbf\xee\x97\x92\x86\x93\xaao\xb2d\xcd\xa5\xb9\x10\xaaK#\xf4&\xcc\x8e3\xc3\x03\x02\xd8\xb4w;\x82\xa8\x9d\x8a\x91\xef}S\xb25[\x95r\'W\x05\xc5>XMK\xee\x86\xb0I\x85\xd0\xf2\xc3\x89\xeaG\x8e\xe9\\3H\xb2WqgO\x02\x8e\x1bzC@\xb8\xb7\x97\xae\xcb#{\x90\v\xaf\xfbg\xceA\x04\x99\xde\x7f\xf8\xdd\xbd\xbc', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000280)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r7, 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000000)=0xb9f7, 0x12) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000300)=0x13) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'sit0\x00', 0x400}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000240)={0x1, &(0x7f00000002c0)=[{0x3, 0x0, 0x0, 0x7fff}]}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r9, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r9, 0x1, &(0x7f0000000300)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r10, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r10, 0x1, &(0x7f0000000300)) write$P9_RFSYNC(r10, &(0x7f0000000100)={0x7, 0x33, 0x2}, 0x7) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f0000000340)="9bd7340db71b864f1adde4c37428d48924962b6918ad96c1570cb57507f4f6ce256798ed1384dd5d1ed2f061b9b484c84847e2c8e3d45f838967d1d202848bf9c5bcd9cc9ce073adb2cd3d2308b39bfeac4ad32a5d01fc96e6789bebab4f37e9ef709c279b45da97ae462d3e1a61d8a71b4f400e73b2dd13f0ec2859be8cd4a233f48f07df9dde129a3248e2e159462956df03c99b4212cfa6a8884fdec041d0fd57152554f44309fdc44d420e526d2b46b7884804fdda58220e2530960d1e9db39872a3cc31bbc05c35b1f7b3ab7844cda3f97ff9425cad47004a3ab5e12291e14f91bbf18476bde80e29d276871033", 0xf0) ioctl$TIOCLINUX6(r9, 0x541c, &(0x7f00000000c0)={0x6, 0x7}) [ 347.092629][T11778] usb 1-1: Using ep0 maxpacket: 32 [ 347.213234][T11778] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 347.223579][T11778] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 347.232669][T11778] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 347.403686][T11778] usb 1-1: New USB device found, idVendor=0525, idProduct=93a1, bcdDevice= 0.40 [ 347.413036][T11778] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.421080][T11778] usb 1-1: Product: syz [ 347.425418][T11778] usb 1-1: Manufacturer: syz [ 347.430057][T11778] usb 1-1: SerialNumber: syz 20:47:00 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="a4cebeb53ffebc8ac642a36840d3502969cc9e3b76a25b52c25f1155fb24bae5c0b7c4ba4ed4372281c7"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, 0x0) 20:47:00 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000e000b40b9066140a36b008000010902120001000000000904d4426b00c3646a7323b4040000007a00"], 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000002100)={0x1, 0x8, 0x401, 0x7fe8, 0xa, 0x9, 0x6, 0x96, 0x77e2, 0x10000, 0x10000, 0x6ee}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000080)={0x0, 0x0, 0x2080}) [ 347.753870][T11778] cdc_ncm 1-1:1.0: skipping garbage [ 347.759228][T11778] cdc_ncm 1-1:1.0: skipping garbage [ 347.764685][T11778] cdc_ncm 1-1:1.0: bind() failure [ 347.791049][T11778] usb 1-1: USB disconnect, device number 6 20:47:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}]}, 0x3c}}, 0x54bdc75c248b131a) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x101000) read$hidraw(r2, &(0x7f00000001c0)=""/136, 0x88) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000002c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000300)={r4, 0x0, 0x9}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x90, r6, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x68f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x880}, 0x8000) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$HIDIOCSUSAGE(r7, 0x4018480c, &(0x7f0000000580)={0x1, 0xffffffff, 0x5, 0x0, 0xbae, 0x1}) r8 = accept4(0xffffffffffffffff, &(0x7f00000005c0)=@caif=@dbg, &(0x7f0000000640)=0x80, 0x40000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r8, 0x84, 0x1e, &(0x7f0000000680)=0x2, 0x4) openat$vfio(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vfio/vfio\x00', 0x101002, 0x0) getsockname$packet(r0, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000740)=0x14) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm-monitor\x00', 0x1, 0x0) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r9, &(0x7f0000000980)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000840)={0xd4, r10, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2b46}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x80000000, @rand_addr="2d9d29a959c3ec2add10f451ff8e00f8", 0x9bc0}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x4008) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f00000009c0)=0x80) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/hwrng\x00', 0x4a400, 0x0) write$P9_RRENAMEAT(r11, &(0x7f0000000a40)={0x7, 0x4b, 0x2}, 0x7) inotify_init() r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x5}}, [0xfffffffffffffff9, 0x8, 0x7, 0x2, 0xa3, 0x6, 0x2, 0x8, 0xffffffffffffff00, 0x5, 0x8, 0x1, 0x8, 0x8, 0x9]}, &(0x7f0000000bc0)=0x100) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r12, 0x84, 0x6, &(0x7f0000000c00)={r13, @in6={{0xa, 0x4e24, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, &(0x7f0000000cc0)=0x84) r14 = socket$inet_tcp(0x2, 0x1, 0x0) r15 = socket$tipc(0x1e, 0x0, 0x0) sendto(r14, &(0x7f0000000d00)="a2d636", 0x3, 0x8001019, &(0x7f0000000d40)=@pppol2tpv3in6={0x18, 0x1, {0x0, r15, 0x2, 0x1, 0x3, 0x0, {0xa, 0x4e22, 0x3b, @local, 0x1}}}, 0x80) [ 348.002819][ T3367] usb 3-1: new high-speed USB device number 6 using dummy_hcd 20:47:01 executing program 1: r0 = socket$inet(0x2, 0x80000, 0x7f) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4a23, @multicast1}, 0xfe8d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4a22, 0x80000) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000000c0)="9adc01ce", 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="000800002661fdcbceb14d8b52a68cf2e0b0c06656cd55e325e676518b55ade1c932ae19ece5a0bc12f08e544f7ccc8309e1ae2054a6a98c115a868173a4a19049789d00cae19fc140358ac6c0ad6e457eb48622c911fc3f7418bad33ec618b188f99a4f19da1e4b4e8a59cce77eec00e4f41e8d72b047ce7dda3980c04e58fa5c4f932bb732fe7b06cbe6095f785c5669d01ebda00efca50399f0060bf19c46349b6ea4d7493e5d11e3f6b6a0d774cfe8a1cfc9fba82c72135cac488d9c77a6f50c0ee4ce045d00"/213, @ANYRES16=r2, @ANYBLOB="bb8f000000000000000010000000"], 0x14}}, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) connect$rxrpc(r4, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0xfffffffffffffeb4, {0xa, 0x4e21, 0xbce, @ipv4={[], [], @multicast2}, 0x24}}, 0xfffffffffffffe63) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a1da0cecedc93dafdaa3726259e5d9edd95e3264b7c6b4b5162d362ff549"], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000800100100020000010000801ba98abd4d44aa85361c4b7ae50e0c7c64270004"], 0x18}}], 0x1, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r5, &(0x7f00000002c0), 0x10) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r6, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r7}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg(0xffffffffffffffff, &(0x7f0000006b80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) recvmmsg(r5, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/173}, {&(0x7f0000000040)=""/54}, {&(0x7f0000000540)=""/190}, {&(0x7f0000000600)=""/152}, {&(0x7f0000000100)=""/109}], 0x0, &(0x7f0000000740)=""/4096}}], 0x2db, 0x2, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000ac0)=@nat={'nat\x00', 0x19, 0x4, 0x4b8, [0x20000600, 0x0, 0x0, 0x200007e4, 0x200008f2], 0x0, &(0x7f00000003c0), &(0x7f0000001780)=ANY=[@ANYBLOB="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"/1218]}, 0x53a) socket(0x2000000000000021, 0x2, 0x10000000000002) [ 348.363754][ T3367] usb 3-1: config 0 has an invalid interface number: 212 but max is 0 [ 348.372163][ T3367] usb 3-1: config 0 has no interface number 0 [ 348.378341][ T3367] usb 3-1: too many endpoints for config 0 interface 212 altsetting 66: 107, using maximum allowed: 30 [ 348.389943][ T3367] usb 3-1: config 0 interface 212 altsetting 66 has 0 endpoint descriptors, different from the interface descriptor's value: 107 [ 348.403390][ T3367] usb 3-1: config 0 interface 212 has no altsetting 0 [ 348.426924][T11960] IPVS: ftp: loaded support on port[0] = 21 [ 348.502428][T11774] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 348.552272][ T3367] usb 3-1: New USB device found, idVendor=06b9, idProduct=4061, bcdDevice=6b.a3 [ 348.561476][ T3367] usb 3-1: New USB device strings: Mfr=0, Product=128, SerialNumber=0 [ 348.569810][ T3367] usb 3-1: Product: syz [ 348.600211][ T3367] usb 3-1: config 0 descriptor?? [ 348.620183][T11960] chnl_net:caif_netlink_parms(): no params data found [ 348.678656][T11960] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.686191][T11960] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.694852][T11960] device bridge_slave_0 entered promiscuous mode [ 348.705198][T11960] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.712451][T11960] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.721189][T11960] device bridge_slave_1 entered promiscuous mode [ 348.757148][T11960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.770397][T11960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.772039][T11774] usb 1-1: Using ep0 maxpacket: 32 [ 348.803122][T11960] team0: Port device team_slave_0 added [ 348.815488][T11960] team0: Port device team_slave_1 added [ 348.907938][T11960] device hsr_slave_0 entered promiscuous mode [ 348.916119][T11774] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 348.926393][T11774] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 348.935518][T11774] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 348.962121][T11960] device hsr_slave_1 entered promiscuous mode [ 348.991897][T11960] debugfs: Directory 'hsr0' with parent '/' already present! [ 349.105253][T11774] usb 1-1: New USB device found, idVendor=0525, idProduct=93a1, bcdDevice= 0.40 [ 349.114442][T11774] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.122539][T11774] usb 1-1: Product: syz [ 349.126759][T11774] usb 1-1: Manufacturer: syz [ 349.131403][T11774] usb 1-1: SerialNumber: syz [ 349.208961][T11960] 8021q: adding VLAN 0 to HW filter on device bond0 20:47:02 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8}, {0xa, 0x4e24, 0x5, @rand_addr="d5ff1dfa8e2e905817c87bca0254e30f", 0xfffff000}}}, 0x48) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='cgroup2\x00}\xa4\xc3\xab\xd5 \xf6t\xe1\a0\vA\x15\xebI\xd2@\xa6+\x01\xa3\xac\xfb\xcc\n+\xb9\x7f\xb3,\au\xe8\xffy\xca\xb34c\x8c\x85\x86!\x9b\xa0\xe6\x1f\"\xb5\xb3\xffV\xb7I\xd3\x9e\xee\x82\xf8\xb6\xc0:', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xf) [ 349.253859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.263051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.277073][T11960] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.294336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.303858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.313927][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.321114][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.418717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.427556][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.437096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.446710][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.453968][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.462494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.472553][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.482569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.492435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.501894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.511817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.521248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.540441][T11960] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.553308][T11960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.584219][T11774] cdc_ncm 1-1:1.0: skipping garbage [ 349.589565][T11774] cdc_ncm 1-1:1.0: skipping garbage [ 349.595398][T11774] cdc_ncm 1-1:1.0: bind() failure 20:47:02 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)=ANY=[@ANYBLOB="120100006e8a8208970401c039ca0102030109021200010000001b0904ca00009a13a600"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) ioctl$NBD_CLEAR_QUE(r2, 0xab05) [ 349.633096][T11774] usb 1-1: USB disconnect, device number 7 [ 349.741650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.750961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.766090][T11960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.858844][ T3367] speedtch 3-1:0.212: speedtch_bind: wrong device class 14 [ 349.866289][ T3367] speedtch 3-1:0.212: usbatm_usb_probe: bind failed: -19! [ 349.926207][ T3367] usb 3-1: USB disconnect, device number 6 [ 350.172683][T11774] usb 1-1: new high-speed USB device number 8 using dummy_hcd 20:47:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) ioctl$RTC_WIE_ON(r2, 0x700f) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) dup3(r0, r3, 0x0) [ 350.430611][T11774] usb 1-1: Using ep0 maxpacket: 8 20:47:03 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2179, 0x53, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000ac0)='team\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0xf8}}]}}]}, 0x44}}, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r7, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00000038c0)=[{{&(0x7f0000000b00)=@pppol2tpv3in6, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000b80)=""/145, 0x91}, {&(0x7f0000000c40)=""/226, 0xe2}, {&(0x7f0000000d40)=""/240, 0xf0}, {&(0x7f0000000e40)=""/165, 0xa5}], 0x4, &(0x7f0000000f40)=""/54, 0x36}, 0xe21d}, {{&(0x7f0000000f80)=@l2, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001000)}, {&(0x7f0000001040)=""/138, 0x8a}, {&(0x7f0000001100)=""/193, 0xc1}, {&(0x7f0000001200)=""/40, 0x28}, {&(0x7f0000001240)=""/44, 0x2c}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/43, 0x2b}], 0x7}, 0x1ff}, {{&(0x7f0000002340)=@rc, 0x80, &(0x7f00000033c0)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003400)=""/184, 0xb8}, 0x81}, {{&(0x7f00000034c0)=@in, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/64, 0x40}, {&(0x7f0000003580)=""/25, 0x19}, {&(0x7f00000035c0)=""/163, 0xa3}, {&(0x7f0000003680)=""/85, 0x55}], 0x4, &(0x7f0000003740)}, 0x352}, {{&(0x7f0000003780)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003840)=[{&(0x7f0000003800)=""/45, 0x2d}], 0x1, &(0x7f0000003880)=""/36, 0x24}}], 0x5, 0x40002051, &(0x7f0000003a00)={0x0, 0x989680}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r12, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r12, @ANYBLOB="000800c0d1c8ec0c28d6cf00000001007533320018000200140005000000f800000000000000000000008000"], 0x44}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r16, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r16, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0xf8}}]}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003c80)={'team_slave_0\x00', 0x0}) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r21, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r21, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0xf8}}]}}]}, 0x44}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003d80)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000003e80)=0xe8) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r26}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r23, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r26, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r26, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0xf8}}]}}]}, 0x44}}, 0x0) r27 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r27, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r27, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r27, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r27, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r27, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r27, 0x29, 0x23, &(0x7f0000003ec0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000003fc0)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000044c0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000004480)={&(0x7f0000004000)={0x460, r2, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r6}, {0x250, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xa4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xf49}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}]}}, {{0x8, 0x1, r16}, {0xb4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xa96}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r17}, {0x130, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xd51}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r22}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r26}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}]}}]}, 0x460}, 0x1, 0x0, 0x0, 0x4000}, 0x8) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f0000000380)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000900)=[{&(0x7f00000003c0)=""/109, 0x6d}, {&(0x7f0000000440)=""/189, 0xbd}, {&(0x7f0000000500)=""/152, 0x98}, {&(0x7f00000005c0)=""/21, 0x15}, {&(0x7f0000000680)=""/150, 0x96}, {&(0x7f0000000740)=""/226, 0xe2}, {&(0x7f0000000840)=""/132, 0x84}], 0x7, &(0x7f00000009c0)=ANY=[@ANYBLOB="5800000000000000140100000800000000feffff2f0c0000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001000)=ANY=[@ANYBLOB="0800000000000000c4eaccd90bc4a8886e6a2198fa3609"], @ANYBLOB="ff7f0000000000000600000000000000f9000000000000001e0700000000000020000000000000000600000000000000"], 0x58, 0x20000010}, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000340)) r29 = semget$private(0x0, 0x3, 0x0) semtimedop(r29, &(0x7f00000000c0), 0x1a1, 0x0) semop(r29, &(0x7f0000000080)=[{0x0, 0xffffffffffffb6d0, 0x3000}], 0x114) r30 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r30, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r30, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r30, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r30, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r30, 0x0, 0x0, 0x0, 0x0, 0x0) r31 = dup2(0xffffffffffffffff, r30) readlinkat(r31, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=""/129, 0x81) semctl$GETVAL(r29, 0x0, 0xc, &(0x7f0000000080)=""/118) r32 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x542040, 0x0) ioctl$KVM_SET_CPUID2(r32, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="02000000000000000d000000040000000500000000000000030000000200000009000000000000000000000000000000040000008e41000000000000400000000000fe0000100000990900"/88]) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x6, {[@global=@item_012={0x2, 0x1, 0x0, "b060"}, @global=@item_012={0x2, 0x1, 0xa, "08c9"}]}}, 0x0}, 0x0) [ 350.564715][T11774] usb 1-1: config 0 has an invalid interface number: 202 but max is 0 [ 350.573179][T11774] usb 1-1: config 0 has no interface number 0 [ 350.579613][ T12] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 350.763566][T11774] usb 1-1: New USB device found, idVendor=0497, idProduct=c001, bcdDevice=ca.39 [ 350.772772][T11774] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.780810][T11774] usb 1-1: Product: syz [ 350.785207][T11774] usb 1-1: Manufacturer: syz [ 350.789881][T11774] usb 1-1: SerialNumber: syz [ 350.824723][T11774] usb 1-1: config 0 descriptor?? [ 350.868323][T11774] gspca_main: spca501-2.14.0 probing 0497:c001 [ 350.912789][ T3367] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 350.996210][ T12] usb 3-1: config 0 has an invalid interface number: 212 but max is 0 [ 351.004671][ T12] usb 3-1: config 0 has no interface number 0 [ 351.010862][ T12] usb 3-1: too many endpoints for config 0 interface 212 altsetting 66: 107, using maximum allowed: 30 [ 351.022728][ T12] usb 3-1: config 0 interface 212 altsetting 66 has 0 endpoint descriptors, different from the interface descriptor's value: 107 [ 351.036171][ T12] usb 3-1: config 0 interface 212 has no altsetting 0 [ 351.126421][ T12] usb 3-1: New USB device found, idVendor=06b9, idProduct=4061, bcdDevice=6b.a3 [ 351.135923][ T12] usb 3-1: New USB device strings: Mfr=0, Product=128, SerialNumber=0 [ 351.144330][ T12] usb 3-1: Product: syz [ 351.152806][ T12] usb 3-1: config 0 descriptor?? 20:47:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0x0, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x2) [ 351.272422][ T3367] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 351.283620][ T3367] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 351.296747][ T3367] usb 2-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.40 [ 351.305934][ T3367] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:47:04 executing program 2: clone(0x200a004500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x1, 0x0, 0x2, 0x0, 0x0, 0xfffffffd) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x420b, r0, 0x8, 0x0) [ 351.396001][T11999] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 351.421843][ T3367] usb 2-1: config 0 descriptor?? [ 351.582639][ T12] speedtch 3-1:0.212: speedtch_bind: wrong device class 14 [ 351.589934][ T12] speedtch 3-1:0.212: usbatm_usb_probe: bind failed: -19! [ 351.624160][T11774] gspca_spca501: reg write: error -110 [ 351.629706][T11774] spca501 1-1:0.202: Reg write failed for 0x02,0xa048,0x00 [ 351.637773][T11774] spca501: probe of 1-1:0.202 failed with error -22 [ 351.676993][ T12] usb 3-1: USB disconnect, device number 7 20:47:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000000000002c000000000000004000000000000000950000000000000001220516a07c62e039640a787d21e4b374a5a2c507424769b158c6bebf90bcc061f6aa20927facc1ea34bc29a18d86e7a3f48b3bba9962dc6953b87c5532b9cb08c4c7e65166f63fb50fbde87394aae84b7020e02238801f11f764f113331cfc863ccff1b9bf4839bdd1b107a01bb9b9bdbff56432f01b8000ceb5926b5248a753be89ea7a4f4bc5b3c8b291ba36cf2b878760d1e76cf8db2b76bcf1d6548bdbffbf395b997768d9d23ae1cf241a83ad42d9d4574c8518789ba1de3f5849cdd6d7e89c4514"], &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket(0x4, 0x100005, 0x5) 20:47:05 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') prctl$PR_SET_SECUREBITS(0x1c, 0x21) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 352.153568][ T3367] uclogic 0003:2179:0053.0002: hidraw0: USB HID v0.00 Device [HID 2179:0053] on usb-dummy_hcd.1-1/input0 [ 352.247603][T11999] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 352.353659][ T12] usb 2-1: USB disconnect, device number 4 20:47:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000100ea000000ec00000000000000000000000e0000b216d4d0dcf00b7874d2baeb4a3cceeda7368560699e6bee55db3f662b8037bc12144c9dfeeaddcd5f54e25fa199d0920ffb838f42831bf5c2c521cd159fb65d44df665cc7dc204ef057d455e8f0f5edc169c0665310ec7f1dee89f3c79ecc9422dcaf0257e682f8395744dfda83cc13408c6191ede7369a075563138faa68694646d3dc53e995d842d8c45f07fbddeceae72ecf3615e012e9ba6bb9a3deb592b7d142639f0b5101fc2fba002492e79b15689f2de925c521def8c923739e1624b9ea614908734b37cbc7534331c69c156549523fb6d50be545d885b63af6085435393471c8"], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = accept4$tipc(r0, &(0x7f0000000480)=@name, &(0x7f00000004c0)=0x10, 0x81800) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000500), &(0x7f0000000540)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x400) getsockname$packet(r4, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0xfffffffffffffe81) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r7, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r11, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0xf8}}]}}]}, 0x44}}, 0x0) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000100)={r11, 0x1, 0x6, @random="638b3f738109"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="600000002c0001070000000000000000ffffff7f", @ANYRES32=r6, @ANYBLOB="0000000000000000030000000c0001006261736963000000300002002c00020008000100ff070000200002001c000000000000000100"/72], 0x60}}, 0x0) r12 = socket(0x10, 0x80002, 0x0) getpeername$packet(r12, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) sendmmsg$alg(r12, &(0x7f0000000140), 0x332, 0x0) 20:47:06 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000e000000000000000000000005000600000000000a0000000000000000000000000000000000ffff0000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000ff02000000000000000000000000000100000000000000006082354752dcb56bcea06fdd8225f2e3a439a1d35a8fbf5e6f24eb53be7a25f5dfbaede8e2a4ffb068c2ce8427776407d018a06db96037e47f6ef456595411dc1c21224ee7b5b21317fbbd4ee39bb303e947d9779919d4aedd"], 0x70}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) [ 353.006058][T11774] usb 1-1: USB disconnect, device number 8 [ 353.142085][ T12] usb 2-1: new high-speed USB device number 5 using dummy_hcd 20:47:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000009fe973cd3937d09e00ec000000000000ae621a2a87e6f03a7c3c02dc12ac6a355dda00"], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x4c, 0x12, @bridge={{0xfffffff0, 0x1, 'bridge\x00'}, {0x3c, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8, 0x27, 0x100}, @IFLA_BR_AGEING_TIME={0x6, 0x4, 0xd62}, @IFLA_BR_MCAST_STATS_ENABLED={0x8}, @IFLA_BR_MCAST_MLD_VERSION={0xffffffffffffffd8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}]}}}]}, 0x6c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000240), &(0x7f00000002c0)=0x4) 20:47:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0xe2db79e7af90b0c2}, 0x8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)=';\x00@\x00\x00\x00\x00\x00\x02', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={r6, @in6={{0xa, 0x4e21, 0x50e8, @empty, 0x80}}, 0x3, 0x5, 0xfffffffb, 0x0, 0x5}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={r7, 0x9}, &(0x7f0000000200)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=@dstopts={0x62, 0x8, [], [@calipso={0x7, 0x18, {0x6, 0x4, 0x3, 0xfff, [0x1, 0x40]}}, @jumbo={0xc2, 0x4, 0x6}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x7}, @hao={0xc9, 0x10, @mcast2}, @pad1]}, 0x48) [ 353.532765][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 353.543845][ T12] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 353.556837][ T12] usb 2-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.40 [ 353.566001][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.642106][ T12] usb 2-1: config 0 descriptor?? [ 353.783371][T11775] usb 1-1: new high-speed USB device number 9 using dummy_hcd 20:47:07 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x810, r0, 0x100000000) [ 354.022222][ T12] usbhid 2-1:0.0: can't add hid device: -71 [ 354.028562][ T12] usbhid: probe of 2-1:0.0 failed with error -71 [ 354.038814][T11775] usb 1-1: Using ep0 maxpacket: 8 [ 354.075389][ T12] usb 2-1: USB disconnect, device number 5 [ 354.172660][T11775] usb 1-1: config 0 has an invalid interface number: 202 but max is 0 [ 354.181000][T11775] usb 1-1: config 0 has no interface number 0 [ 354.190200][T12045] device hsr_slave_1 left promiscuous mode [ 354.383789][T11775] usb 1-1: New USB device found, idVendor=0497, idProduct=c001, bcdDevice=ca.39 [ 354.393152][T11775] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.401204][T11775] usb 1-1: Product: syz [ 354.405533][T11775] usb 1-1: Manufacturer: syz [ 354.410168][T11775] usb 1-1: SerialNumber: syz [ 354.496218][T11775] usb 1-1: config 0 descriptor?? [ 354.532786][ T12] usb 2-1: new high-speed USB device number 6 using dummy_hcd 20:47:07 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x10000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xfffffffd, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 20:47:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4c8}, {&(0x7f00000024c0)=""/4096, 0x1038}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x3cc, &(0x7f0000002400)=""/191, 0x1f9}, 0x500}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) poll(&(0x7f0000000040)=[{r1, 0x4100}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 354.594809][T11775] usb 1-1: can't set config #0, error -71 [ 354.618345][T11775] usb 1-1: USB disconnect, device number 9 [ 354.787449][ T12] usb 2-1: Using ep0 maxpacket: 8 20:47:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r4, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000e000000000002000700", @ANYRES32=r4, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="040000000000000008000400", @ANYRES32=r5, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="10000200000000002000020000000000bb62a655c4663315cdec477f283a526437160d5e8db6273356eca6df2a495a1da34e6b87d1b48677419daab508f35a8b7a116119ef165ba80a61476abd18a37c3ea73dcda2d10520017e7ee7445f37bce862370011141a09c7b6ac58a0a79fb5bad4fe467bbebacc36afc5e2140689af5528ef"], 0x44, 0x2) setfsgid(r5) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 20:47:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000000)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) ioctl$HIDIOCGDEVINFO(r2, 0x801c4803, &(0x7f0000000340)=""/214) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000300)) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x2, 0x8, &(0x7f0000ff9000/0x4000)=nil, 0xfffffc01}) setxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x0) [ 354.924869][ T12] usb 2-1: config 0 has an invalid interface number: 18 but max is 0 [ 354.933151][ T12] usb 2-1: config 0 has an invalid descriptor of length 141, skipping remainder of the config [ 354.943829][ T12] usb 2-1: config 0 has no interface number 0 [ 354.950070][ T12] usb 2-1: config 0 interface 18 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 20:47:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="e90300001100010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000e2940504ed20e406ceeeb240b05ebff62a4478df28fffe1dd3868975130ecf01fcaa3e579e44ea24009816b2e86819479af461b547238911298b8995fd69984ee895bd0c7e08366eefcaa4040aa388286474252f6da4e7dd1d1b7a52f0e3360fb8d238f1"], 0x28}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, 0x8) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x29) [ 355.152523][ T12] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice= 0.be [ 355.161706][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=16 [ 355.170029][ T12] usb 2-1: SerialNumber: syz [ 355.227180][ T12] usb 2-1: config 0 descriptor?? [ 355.277244][ T12] usb 2-1: selecting invalid altsetting 1 [ 355.285000][ T12] usb 2-1: Can not set alternate setting to 1, error: -22 [ 355.292324][ T12] synaptics_usb: probe of 2-1:0.18 failed with error -22 20:47:08 executing program 0: r0 = socket$kcm(0x2, 0x200000001, 0x84) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@alg={0x2, 'rn\xa9\xfe\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)='{', 0x1}], 0x1}, 0x40) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @local}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000140)) [ 355.479434][ T12] usb 2-1: USB disconnect, device number 6 20:47:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0xff24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a457920bf9d2b6a02f1f63eb936ed280"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000300)) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)={0x77}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1280008c2}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r2, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100ec0101000a000000080004004e2400000c00070009000000248000000000000000000000000000aa08000b00736970000800050009000000080004000600000008000400000000800000000000000000"], 0xb0}}, 0x8081) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 355.538103][T12084] Unknown ioctl -2147200256 [ 355.581146][T12088] Unknown ioctl -2147200256 [ 355.593574][ C0] sd 0:0:1:0: [sg0] tag#1750 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 355.603223][ C0] sd 0:0:1:0: [sg0] tag#1750 CDB: Test Unit Ready [ 355.609775][ C0] sd 0:0:1:0: [sg0] tag#1750 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.619528][ C0] sd 0:0:1:0: [sg0] tag#1750 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.629264][ C0] sd 0:0:1:0: [sg0] tag#1750 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.638973][ C0] sd 0:0:1:0: [sg0] tag#1750 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.648664][ C0] sd 0:0:1:0: [sg0] tag#1750 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.658372][ C0] sd 0:0:1:0: [sg0] tag#1750 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.668080][ C0] sd 0:0:1:0: [sg0] tag#1750 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:47:08 executing program 4: r0 = msgget$private(0x0, 0x408) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/241) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000100)='\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="2a5f3c25eb26ad89379d0e74a3f2c0bef77e76df18d1bb1154395c46e61a90e0047a9ca3067d040de99ac04edf5d22d0df91eded6413d8d4b7783ed1a424393126e473d5ebfb88b67aef1d415ef07b0eb6c2bb3d1c7e2dea755cfe320834a4ce64995d8fe561a43641db2a93ebae97a0aed6879f548b51aa20a651097002ba8cf4296ff4d435e25acf1cbf83df2fc3164b8816dd943eea8e7a0d6f54d4f20d066b7ec1ab946ea9a747bfbc57b1696de51cdcb8a242d1c394f3f83732b0818f1d44e8678d9737fd66e7189a96293f7086a94857a7db64ce", 0xd7, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="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", 0xfd, 0xfffffffffffffff8) r4 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)="30acc5886888172320bfb5c1af33cc0fdf16df90af4131909e42bdc8366ccaf284b300e97a8796b8440a13", 0x2b, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000540)={r2, r3, r4}, &(0x7f0000000580)=""/205, 0xcd, &(0x7f0000000700)={&(0x7f0000000680)={'cmac-aes-ce\x00'}, &(0x7f00000006c0)="d8aeedc7e2f6f35687f3", 0xa}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000780)=""/72, &(0x7f0000000800)=0x48) r6 = socket(0x4, 0x801, 0x8) fcntl$getown(r6, 0x9) r7 = syz_open_dev$sndpcmc(&(0x7f0000000840)='/dev/snd/pcmC#D#c\x00', 0x1, 0x600002) setsockopt$RDS_FREE_MR(r7, 0x114, 0x3, &(0x7f0000000880)={{0x8001, 0xf0a}, 0x30}, 0x10) r8 = request_key(&(0x7f0000000a00)='asymmetric\x00', &(0x7f0000000a40)={'syz', 0x2}, &(0x7f0000000a80)='cmac-aes-ce\x00', 0xfffffffffffffff9) add_key$user(&(0x7f00000008c0)='user\x00', &(0x7f0000000900)={'syz', 0x2}, &(0x7f0000000940)="44a15605ddf4014ca49affb6893d60624e999661cc4a9519e51b3db692302b4e18fdb0989f3df87d86d34fd58e23e6bb77faf32a46055f7b2af5eeca0648c1263c183b35d5ff9680c506a8c18af0de3366e926c2509d4958e7383c70e63beaed0477f2d66e3300d861f79272c8bf0817488f123f5f767905d0540034d2b10a1e4a2929eb0d40009bb1ef37034431b78649", 0x91, r8) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) accept4$inet(r9, &(0x7f0000000b00)={0x2, 0x0, @loopback}, &(0x7f0000000b40)=0x10, 0x80000) r10 = syz_open_dev$cec(&(0x7f0000000b80)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_PPC_GET_PVINFO(r10, 0x4080aea1, &(0x7f0000000bc0)=""/189) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/dlm-monitor\x00', 0xe69c8b2ccb957448, 0x0) r12 = syz_open_dev$vcsa(&(0x7f0000000d40)='/dev/vcsa#\x00', 0x8, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r11, 0x4, &(0x7f0000000cc0)='-\x00', &(0x7f0000000d00)='./file0\x00', r12) r13 = signalfd(0xffffffffffffffff, &(0x7f0000000d80), 0x8) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/loop-control\x00', 0x20000, 0x0) poll(&(0x7f0000000e00)=[{r13, 0x201}, {r14, 0x1}], 0x2, 0x6000) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000e40)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000f40)=0xe8) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000f80)={'filter\x00'}, &(0x7f0000001000)=0x54) [ 355.677776][ C0] sd 0:0:1:0: [sg0] tag#1750 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.687473][ C0] sd 0:0:1:0: [sg0] tag#1750 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.697174][ C0] sd 0:0:1:0: [sg0] tag#1750 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.706894][ C0] sd 0:0:1:0: [sg0] tag#1750 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.716603][ C0] sd 0:0:1:0: [sg0] tag#1750 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:47:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) getegid() r1 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000100000000000800", 0x1e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) socket(0x30002000000010, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r3) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = socket(0x30002000000010, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r5) socket(0x30002000000010, 0x2, 0x0) r6 = socket(0x30002000000010, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000480)) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) [ 355.726319][ C0] sd 0:0:1:0: [sg0] tag#1750 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.736042][ C0] sd 0:0:1:0: [sg0] tag#1750 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.745774][ C0] sd 0:0:1:0: [sg0] tag#1750 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 20:47:09 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x3f000000, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4a280930a06030000a843089100fe80390008000800110000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000ffff", 0x55}], 0x1}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x6000) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f00000000c0)=0x1) [ 356.283255][ T12] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 356.384068][ C0] sd 0:0:1:0: [sg0] tag#1753 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 356.393753][ C0] sd 0:0:1:0: [sg0] tag#1753 CDB: Test Unit Ready [ 356.400363][ C0] sd 0:0:1:0: [sg0] tag#1753 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.410121][ C0] sd 0:0:1:0: [sg0] tag#1753 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.419919][ C0] sd 0:0:1:0: [sg0] tag#1753 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:47:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x70, r2, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="ae1e68dd207c3fcda4cd5473d48a39b4"}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_AF={0x8, 0x2, 0x8}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x880) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r6, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r6}, {0x2, 0x1}], {}, [{0x8, 0x4, r7}, {0x8, 0x0, 0xffffffffffffffff}], {0x10, 0x2}, {0x20, 0x2}}, 0x44, 0x2) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r9, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000a01000001000000ec00000000010000"], 0x18}}], 0x1, 0x0) recvmmsg(r9, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000ec00400000000000"], 0x18}}], 0x1, 0x0) recvfrom$packet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(r9, 0x4008b100, &(0x7f00000001c0)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'syz_tun\x00'}}) recvfrom$inet6(r8, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r11, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r8, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r11}, {0x2, 0x1}], {}, [{0x8, 0x4, r12}, {0x8, 0x0, 0xffffffffffffffff}], {0x10, 0x2}, {0x20, 0x2}}, 0x44, 0x2) setresgid(r3, r7, r12) r13 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340b00db595017c715fd6b34cdf33d1c7cff7744c68305bb1f012a3e26af06e1502e1ecf31244d6ca88cf6bb9d5b8e96ec791e9f78250b47fe8f76ed15d59a014250dc81709f4ee1ddd823b2e4d25b932a0262cbeee51f2c86d97c6f3bd22047460dc20f224b2b6695594d4b6bb7bc0f4994b53956db0d679e76e3e6efabf47bde61e2cccbc4686845dd57c93d87aead8a65bd27", @ANYRES16=r13, @ANYBLOB="010000000000000000000100000000000000014100000018001700000000000000007564703a73797a3000000000"], 0xfff5}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) [ 356.429636][ C0] sd 0:0:1:0: [sg0] tag#1753 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.439351][ C0] sd 0:0:1:0: [sg0] tag#1753 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.449060][ C0] sd 0:0:1:0: [sg0] tag#1753 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.458785][ C0] sd 0:0:1:0: [sg0] tag#1753 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.468492][ C0] sd 0:0:1:0: [sg0] tag#1753 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.478214][ C0] sd 0:0:1:0: [sg0] tag#1753 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.487904][ C0] sd 0:0:1:0: [sg0] tag#1753 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.497589][ C0] sd 0:0:1:0: [sg0] tag#1753 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.507286][ C0] sd 0:0:1:0: [sg0] tag#1753 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.516987][ C0] sd 0:0:1:0: [sg0] tag#1753 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.526689][ C0] sd 0:0:1:0: [sg0] tag#1753 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.536395][ C0] sd 0:0:1:0: [sg0] tag#1753 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.656883][T12110] IPVS: ftp: loaded support on port[0] = 21 [ 356.716239][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 356.846252][ T12] usb 2-1: config 0 has an invalid interface number: 18 but max is 0 [ 356.854636][ T12] usb 2-1: config 0 has an invalid descriptor of length 141, skipping remainder of the config [ 356.865105][ T12] usb 2-1: config 0 has no interface number 0 [ 356.871293][ T12] usb 2-1: config 0 interface 18 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 356.907844][T12110] chnl_net:caif_netlink_parms(): no params data found [ 356.986687][T12110] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.994159][T12110] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.003043][T12110] device bridge_slave_0 entered promiscuous mode [ 357.012475][ T12] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice= 0.be [ 357.021619][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=16 [ 357.029870][ T12] usb 2-1: SerialNumber: syz [ 357.041195][ T12] usb 2-1: config 0 descriptor?? [ 357.047504][T12110] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.054728][T12110] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.063658][T12110] device bridge_slave_1 entered promiscuous mode [ 357.086828][ T12] usb 2-1: selecting invalid altsetting 1 [ 357.092759][ T12] usb 2-1: Can not set alternate setting to 1, error: -22 [ 357.099991][ T12] synaptics_usb: probe of 2-1:0.18 failed with error -22 [ 357.126954][T12110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.141577][T12110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.174246][T12110] team0: Port device team_slave_0 added [ 357.183725][T12110] team0: Port device team_slave_1 added 20:47:10 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x458, 0x153, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) socket$pppoe(0x18, 0x1, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x6, {[@global=@item_012={0x2, 0x1, 0x0, "b060"}, @global=@item_012={0x2, 0x1, 0x0, "24cd"}]}}, 0x0}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x8, 0x1, 0x8}}, 0x14) 20:47:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000100)="9636f013ec722a6eb7c605a2", 0xc, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000002c0)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "15043169"}, 0x6, 0x0, @fd, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:47:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="8aba0155a4da188e99d51cd930"], 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) ftruncate(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 20:47:10 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3b44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003640)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) get_thread_area(&(0x7f0000000040)={0xdcc, 0x20001000, 0xed6f6f0066531dc2, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1}) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 357.207541][ T3367] usb 2-1: USB disconnect, device number 7 [ 357.259409][T12110] device hsr_slave_0 entered promiscuous mode [ 357.303536][T12110] device hsr_slave_1 entered promiscuous mode 20:47:10 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffffffff7a1f, 0x40001) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x20, 0xd5, 0xf9, 0x10, 0x5c2b, 0x4a14, 0x86a4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x33, 0x0, 0x1, 0xe0, 0x1, 0x2, 0x0, [], [{{0x9, 0x5, 0x85, 0xb, 0x62}}]}}]}}]}}, 0x0) [ 357.353048][T12110] debugfs: Directory 'hsr0' with parent '/' already present! 20:47:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) dup3(r1, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x5420) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_CARRIER={0x8}]}, 0x30}}, 0x0) [ 357.426699][T12110] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.433966][T12110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.441665][T12110] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.448942][T12110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.526977][T12137] netlink: 'syz-executor.0': attribute type 33 has an invalid length. [ 357.536365][T12137] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:47:10 executing program 2: semop(0x0, 0x0, 0x110) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0, 0x1c7}], 0x1}}], 0x1, 0x80, 0x0) r1 = syz_open_dev$dri(0x0, 0x99, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="001a000000000000000000140002001000080000000000ac99011e00514f00821660ae3071baed091d746a63454082077c3d861a6d59bd0682ff39f072b2e770137bcccf0b3b9f41b35b95f7edf29a1826f8f179ca7522b22b127176bc479e9777603ea7cf156cdb6bf5a2e99809ea185f574a4c21dc3eda4eaeb5ea7c2e29d1fa07f1c28b809f80dbc1d76b5ad9530db2431b7f8715ff79079a09bb8904c7c3efb4a371556cb4a2fac59fe39ec64452ea2a389dd3631e0390f99a19265eea8df921df23679a0ca3768d529a9e61ad712dec93275f92a4c6165871e650e9"], 0x44}}, 0x0) finit_module(r1, 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) request_key(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r6, r5, 0x0, 0x10) ioctl$TCSETX(r5, 0x5433, &(0x7f00000001c0)={0x5, 0x7, [0x1, 0x8, 0x480, 0x3ff, 0x9], 0x3}) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000100)={0x3, 0x5}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @mss={0x2, 0x800000000000002}, @timestamp, @sack_perm, @sack_perm], 0x5) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x90000, 0x0) fspick(r7, &(0x7f0000000180)='./file0\x00', 0x1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) r9 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r9}, &(0x7f0000044000)) r10 = syz_open_procfs(r9, &(0x7f0000000380)='syscall\x00') bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r11 = accept4$alg(r8, 0x0, 0x0, 0x0) sendfile(r11, r10, 0x0, 0x10) dup(r0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) [ 357.702729][ T3367] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 357.716307][T12110] 8021q: adding VLAN 0 to HW filter on device bond0 20:47:10 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000008231b341b000000000001090224000100000000090400000903000000092100000001222900090581030000000000"], 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x5) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000006c0)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x3b, {0x3b, 0x0, "c6af28150d2f81cddc101a52e7ab6f73871f6e27c29ee93383c835a61e040cefa70d747ba54c8595703eaa5310ace48ded9d7f89cbbc3a8356"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000000)={0x4, 0x8, [0x0, 0x1]}) [ 357.752506][T11778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.766693][T11778] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.771235][ T12] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 357.791191][T11778] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.821954][T11778] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 357.869736][T12110] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.887946][T12142] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 357.906557][T11816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.916211][T11816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.926735][T11816] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.934005][T11816] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.949863][T12147] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 357.989222][T11816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.998980][T11816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.008763][T11816] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.015981][T11816] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.025612][T11816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 358.040778][T11775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 358.051187][ T12] usb 4-1: Using ep0 maxpacket: 16 [ 358.075664][T11775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.085677][T11775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.095370][T11775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.105460][T11775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.122723][T11774] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 358.134643][ T3367] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.141968][T12110] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 358.145938][ T3367] usb 2-1: New USB device found, idVendor=0458, idProduct=0153, bcdDevice= 0.40 [ 358.156372][T12110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 358.165313][ T3367] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.181328][T11775] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.192788][T11775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 358.202210][T11775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.211866][T11775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 358.220907][T11775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.261432][T12110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 358.271016][ T3367] usb 2-1: config 0 descriptor?? [ 358.278025][T11775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.289733][ T12] usb 4-1: config 0 has an invalid interface number: 51 but max is 0 [ 358.297949][ T12] usb 4-1: config 0 has no interface number 0 [ 358.304194][ T12] usb 4-1: config 0 interface 51 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 358.315295][ T12] usb 4-1: New USB device found, idVendor=5c2b, idProduct=4a14, bcdDevice=86.a4 [ 358.324448][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.376704][ T12] usb 4-1: config 0 descriptor?? [ 358.452226][T11774] usb 1-1: Using ep0 maxpacket: 8 [ 358.556034][ T12] uwb_rc uwb0: cannot setup UWB radio: -110 [ 358.562086][ T12] uwb_rc uwb0: cannot setup UWB radio controller: -110 [ 358.563472][T12155] could not allocate digest TFM handle cmac-aes-ce [ 358.585630][T11774] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.596664][T11774] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 358.609596][T11774] usb 1-1: New USB device found, idVendor=1b23, idProduct=1b34, bcdDevice= 0.00 [ 358.618732][T11774] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.631056][ T12] hwa-rc: probe of 4-1:0.51 failed with error -110 [ 358.643592][ T12] usb 4-1: USB disconnect, device number 2 [ 358.654792][T11774] usb 1-1: config 0 descriptor?? [ 358.731033][T12155] could not allocate digest TFM handle cmac-aes-ce 20:47:11 executing program 4: r0 = msgget$private(0x0, 0x408) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/241) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000100)='\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="2a5f3c25eb26ad89379d0e74a3f2c0bef77e76df18d1bb1154395c46e61a90e0047a9ca3067d040de99ac04edf5d22d0df91eded6413d8d4b7783ed1a424393126e473d5ebfb88b67aef1d415ef07b0eb6c2bb3d1c7e2dea755cfe320834a4ce64995d8fe561a43641db2a93ebae97a0aed6879f548b51aa20a651097002ba8cf4296ff4d435e25acf1cbf83df2fc3164b8816dd943eea8e7a0d6f54d4f20d066b7ec1ab946ea9a747bfbc57b1696de51cdcb8a242d1c394f3f83732b0818f1d44e8678d9737fd66e7189a96293f7086a94857a7db64ce", 0xd7, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="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", 0xfd, 0xfffffffffffffff8) r4 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)="30acc5886888172320bfb5c1af33cc0fdf16df90af4131909e42bdc8366ccaf284b300e97a8796b8440a13", 0x2b, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000540)={r2, r3, r4}, &(0x7f0000000580)=""/205, 0xcd, &(0x7f0000000700)={&(0x7f0000000680)={'cmac-aes-ce\x00'}, &(0x7f00000006c0)="d8aeedc7e2f6f35687f3", 0xa}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000780)=""/72, &(0x7f0000000800)=0x48) r6 = socket(0x4, 0x801, 0x8) fcntl$getown(r6, 0x9) r7 = syz_open_dev$sndpcmc(&(0x7f0000000840)='/dev/snd/pcmC#D#c\x00', 0x1, 0x600002) setsockopt$RDS_FREE_MR(r7, 0x114, 0x3, &(0x7f0000000880)={{0x8001, 0xf0a}, 0x30}, 0x10) r8 = request_key(&(0x7f0000000a00)='asymmetric\x00', &(0x7f0000000a40)={'syz', 0x2}, &(0x7f0000000a80)='cmac-aes-ce\x00', 0xfffffffffffffff9) add_key$user(&(0x7f00000008c0)='user\x00', &(0x7f0000000900)={'syz', 0x2}, &(0x7f0000000940)="44a15605ddf4014ca49affb6893d60624e999661cc4a9519e51b3db692302b4e18fdb0989f3df87d86d34fd58e23e6bb77faf32a46055f7b2af5eeca0648c1263c183b35d5ff9680c506a8c18af0de3366e926c2509d4958e7383c70e63beaed0477f2d66e3300d861f79272c8bf0817488f123f5f767905d0540034d2b10a1e4a2929eb0d40009bb1ef37034431b78649", 0x91, r8) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) accept4$inet(r9, &(0x7f0000000b00)={0x2, 0x0, @loopback}, &(0x7f0000000b40)=0x10, 0x80000) r10 = syz_open_dev$cec(&(0x7f0000000b80)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_PPC_GET_PVINFO(r10, 0x4080aea1, &(0x7f0000000bc0)=""/189) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/dlm-monitor\x00', 0xe69c8b2ccb957448, 0x0) r12 = syz_open_dev$vcsa(&(0x7f0000000d40)='/dev/vcsa#\x00', 0x8, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r11, 0x4, &(0x7f0000000cc0)='-\x00', &(0x7f0000000d00)='./file0\x00', r12) r13 = signalfd(0xffffffffffffffff, &(0x7f0000000d80), 0x8) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/loop-control\x00', 0x20000, 0x0) poll(&(0x7f0000000e00)=[{r13, 0x201}, {r14, 0x1}], 0x2, 0x6000) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000e40)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000f40)=0xe8) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000f80)={'filter\x00'}, &(0x7f0000001000)=0x54) 20:47:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8001, 0x80000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000040)={r3, @in6={{0xa, 0x4e23, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x2, 0x6, 0x8, 0x7, 0x4}, &(0x7f0000000100)=0x98) syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b000b2f00fe8000000000000000000d00000000aafe8000000000000000000000000000aa000088be", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="d9eddb9d122e9eefca65ba303fab12784dfb1cca168f36a9e0e2b49bdea063bbf7ffffffff3121e6c948037374b393cfb46fbc0341eaa8a1ed314de228f75b398f49a5502723a519dedb28f6159a47b32aee8b2beec865ced5c5259e39dcccdc4900939ad404f5d87b42fd3fda1cc457ed0023acb413ee8507225d850def64e9878207fa78781fddaeab3ae0bab39eae3fc9f4cfaf9134c7495c8b3b0932a83564922dff1818dc2cd1e6a8105079e84d0000006100000000"], 0x0) [ 358.783398][ T3367] kye 0003:0458:0153.0003: hidraw0: USB HID v0.00 Device [HID 0458:0153] on usb-dummy_hcd.1-1/input0 20:47:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) sendto$rxrpc(r1, &(0x7f0000000040)="77bc262f37a3cece887bb8f11a002eef5461270798c0afb195bbc132761d9edad6a2404345d87247efeb681f8c2a32c9acf8138574484b94787e6e384ead0a28e02e264884393154dff75dd5c3d63f9d9df7ce3945364e47502f232adada1b6418736a14cb22987697a65c1108dd46e7e905df6ca0399f29d39478b86c4b3431ccf71d721e2d508e945eee50ac2290dae13a04f035686ce1366170346a20879496cd344ea1d5b9bd0ea1595e238544d7ddbc7b9e3d3aca72531cf4a582af85ab1203ac4812a6c531911fbcc01b8c45894d875d3ced8797b244a492b4e6b9902b9187d3f4d9af7f", 0xe7, 0x800, &(0x7f0000000180)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x2, @rand_addr="a1b0face80132ba7caafd70a63782672", 0x7}}, 0x24) sendmsg$inet6(r0, &(0x7f00000027c0)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000026c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}, @flowinfo={{0x14}}, @hoplimit_2292={{0x14}}], 0x48}, 0x0) [ 358.977194][ T3367] usb 2-1: USB disconnect, device number 8 [ 359.042292][T12180] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:47:12 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x44) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="6a63cef3"], 0x4) r1 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x110000000000031, 0xffffffffffffffff, 0x0) getsockopt(r1, 0x200000000114, 0x2713, 0x0, &(0x7f0000000180)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 359.102186][T12172] could not allocate digest TFM handle cmac-aes-ce [ 359.127340][T11774] hid-generic 0003:1B23:1B34.0004: item 0 4 0 8 parsing failed [ 359.135579][T11774] hid-generic: probe of 0003:1B23:1B34.0004 failed with error -22 20:47:12 executing program 4: r0 = syz_usb_connect(0x0, 0x1000001fc, &(0x7f0000005780)={{0x12, 0x1, 0x0, 0x82, 0xdb, 0x2f, 0x20, 0x18d1, 0x1eaf, 0xf2fc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1583, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x21, 0x0, 0x7, 0x6b, 0x38, 0x95, 0x0, [], [{{0x9, 0x5, 0xc, 0x2}}, {{0x9, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xda, 0x0, "4a26ab9ab756011fac3f5d3e13f9d3f27312f5945fa1d3e1558cad9d2d3b489315b85686439a29e9973412a01464fde8fa6a5e6e6529592d33703a213f0123d7bf8f71c21007be80fac90d80717228792268804d7f19c523a4321ebb3bc5d611ba81e460a7daddb8b119e2369a27f39013dddabe90f5daff9e166cf83dc2a33c4d9f3deea4f879d4a9c836f26c3fdf1b59dcbc7c76159e78f69cf455ae3d9be0ec7d5383e2f134d8c1b0101aa35a3e03c792020d4c858dd6c21d2be8c323d5882711e4a391deca5a69c9801322e12f5cb1ae2722b59a2e83"}, @generic={0x7f, 0x0, "dfe01ef5075821c5bbc5756c577f4899d19c4a482757469a4b70eab4280c6a2bc390db9842bc6588572cfd55c41290b9ea6b9dec1e08cf95121b3b31c000d5fab7bd5b10c2fd9e7372890501816548e9c32977f09f6fd39b48fd3e4d47393782b9f9023a87bf6b8ce20af419bc90bb718239dfa5f7595822a58e00a8294e3a209604535aa87974aafeeb87ce0adea7ddcc5bcfc013d3648b1b0a8d6f5423c92bad882b516a6c760f91c429bca0c5ea1e325aded1d8b1722ac3487e6f0746c17d8bd0915418503937de1223f2f3ab0f08b75eeb721a87a1dbb64f586624abf812c182c822e74e7fd86e9fbdd11218f3eda47a1df2b4b1888776ed45031725d16536e4f4aa66ece506d647b465ce138512f02de6bdd8358f71a779e9bd88a716e794d83c7597ef094a01b43e09d7a25a8997c4bbf18da1dc57f183807a"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x13f, 0x0, "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"}, @generic={0xe3, 0x0, "e556cbbf56edff540adc583a8e8c98c3cda68141c45e3ba1b6a557d2b4e616d71d3b638ffb473c07c9072fa3eb3d79eca6abe2ee53b47536145ec3e80305d0178e6817b4c8cd63e23b1529d93aff5137b797369e61f31c3c5a9c7d39bc1e719f8461d1bb9687c7af338145e7095b23e132d9fd2579a713f2dbada41d6bbaa8e40ab8bcace057defce9cfe378ed499ea710e010507c29c7c6cdcbda8b048e1d26977015644bc630ef0473a87f1c24ecefac75857229037e8f1ac576b1e93c63620155a84b72e42ee8a3094b014f6009b723140f64ae7dc2d8303348c5add0a2d866"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x1002, 0x0, "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"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x88, 0x0, "5ec50b1f8316ba3846bb2d6e5a04f571a1215153b417c1c89555df5e26c48903b5a219eb956abe3651e7d57467250ae4e36bcc7dfae7d317c11298f15cba6c8632527f9587207dc5cbf65094e96c7ef63437aa2ffb6e9c12359e261956362b923790c9fb88c2b9244f05ec827c3a393fd17623a2a541f98df3dd1962e1468efdeb161c885196"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x4a, 0x0, "0373064af6b771f1388c0c1dd2104ceb997a9bb08137f1e6bbfdd13fb851d1e59821ecbcf624ca9fea38d2ee0f43a8bafbbc94242bce5e613bdeca05390d30300aa77dd434b1a490"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xe3, 0x0, "491798eacf4816c92800d9c829031d956c0791734d8482e3d9321fbbbea887a465ced07f5d7bf96d0df48288c7e57ac725497904fdf99881f0375488b9112d5ce237ded515844446ad9250278e1c31a7d9caa519875fef82d090bd54b7abdef517d3c75bcf1d4353d7f9c0e222c6091b6d517889298aa4e5b03945716342821bb1d2218db0c84baa2e6db3323219d2694ce23a6864d0ff24f45e4d6fe5a6883498fdef3d583db32eccb491a22793a6488882926d37f0081daf1f903560c5fdac3a69ac6da8a43953df3ccb4d5999e33c79da9da7365560154aba9afd0bdb7b4f7a"}]}}]}}]}}]}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) write$vhci(r1, &(0x7f0000000000)=@HCI_EVENT_PKT={0x4, "c13411ab2080a6279597eff9c9334a6ca21e86c60f2355389f588869ad04fc66f3026ab90803aa46a60c2be326cad6c64818fbc554473f02ecdcb4affa8a5ff3386f952c72c505320566c2107bd9f1a4c6dadb6fe4d91cdc0b4a3a3807c919ff"}, 0x61) syz_usb_control_io(r0, 0x0, &(0x7f0000000a80)={0xac, &(0x7f00000004c0)={0x0, 0x0, 0x2, "2004"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 359.462017][ T12] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 359.561971][T11774] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 359.712206][ T12] usb 4-1: Using ep0 maxpacket: 16 [ 359.752133][ T3367] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 359.802033][T11774] usb 5-1: Using ep0 maxpacket: 32 [ 359.833924][ T12] usb 4-1: config 0 has an invalid interface number: 51 but max is 0 [ 359.842340][ T12] usb 4-1: config 0 has no interface number 0 [ 359.848552][ T12] usb 4-1: config 0 interface 51 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 359.859777][ T12] usb 4-1: New USB device found, idVendor=5c2b, idProduct=4a14, bcdDevice=86.a4 [ 359.868929][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.912287][ T12] usb 4-1: config 0 descriptor?? [ 359.952495][T11778] usb 1-1: USB disconnect, device number 10 [ 359.963002][T11774] usb 5-1: config index 0 descriptor too short (expected 5507, got 490) [ 359.971508][T11774] usb 5-1: config 0 has an invalid interface number: 33 but max is 0 [ 359.979759][T11774] usb 5-1: config 0 has an invalid descriptor of length 242, skipping remainder of the config [ 359.990165][T11774] usb 5-1: config 0 has no interface number 0 [ 359.996387][T11774] usb 5-1: config 0 interface 33 altsetting 0 bulk endpoint 0xC has invalid maxpacket 0 [ 360.006980][T11774] usb 5-1: config 0 interface 33 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 7 [ 360.020109][T11774] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=f2.fc [ 360.029282][T11774] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.058067][T11774] usb 5-1: config 0 descriptor?? [ 360.114410][ T3367] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.126059][ T3367] usb 2-1: New USB device found, idVendor=0458, idProduct=0153, bcdDevice= 0.40 [ 360.135256][ T3367] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.146901][ T3367] usb 2-1: config 0 descriptor?? [ 360.183082][ T12] uwb_rc uwb0: cannot setup UWB radio: -110 [ 360.189064][ T12] uwb_rc uwb0: cannot setup UWB radio controller: -110 [ 360.210477][ T12] hwa-rc: probe of 4-1:0.51 failed with error -110 [ 360.236448][T11778] usb 4-1: USB disconnect, device number 3 [ 360.412539][T11774] usb 5-1: Limiting number of CPorts to U8_MAX [ 360.419596][T11774] usb 5-1: Unknown endpoint type found, address 0x01 [ 360.426871][T11774] usb 5-1: Not enough endpoints found in device, aborting! 20:47:13 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000006d040ac2000000000001090224000100000000090400000903000100092100000001222200090581030000000000a212110e58edb4f3d9714e80bd121e4a1402fbfba9894afea36b1bb209"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="0000220000002200bedc2a5443640a789b070000000000000078290bb75545b864150d35ff66d3b9"], 0x0, 0x0, 0x0, 0x0}, 0x0) 20:47:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="2400000021002553e5e86e70af57bb2602000020001c000000ff000c080017", 0x1f) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x20, @rand_addr="1aed9b21f7e7dfc48be68776113a8775", 0x3}, 0x1c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) sendto$inet6(r1, &(0x7f0000000040), 0x220, 0x0, 0x0, 0x76) 20:47:13 executing program 3: unshare(0x40000000) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0xffffffffffffffd0, &(0x7f0000000180)=ANY=[@ANYBLOB="c8000000000000001001000001000000b7b1f1693d9eda1045307dc972c4277424f1cf280ae0c84045ae4c73604aef85e1cdc324d954b19ae1f0c094b6c39baf8069be61f25ebffa68b15be0d810aee627e7fa90ae71193430840d120917f02eda0c100dbde9c7564138972908de2b51a2854d48845ae54fbd383a19c6590af08e7ad47ab2ffea935fcb1337790ad9bb70ab7b4bf34cd73d9a3351854d07a28b045299401d81d31e5945247ccb2254481dab4129878e5200000000000000"], 0xc8}}], 0x1, 0x40021) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x7ff, 0x1f}, 0xc) [ 360.625108][T12203] IPVS: ftp: loaded support on port[0] = 21 [ 360.662352][ T3367] usbhid 2-1:0.0: can't add hid device: -71 [ 360.668707][ T3367] usbhid: probe of 2-1:0.0 failed with error -71 20:47:13 executing program 2: socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000b060501ff0080fffdffff2e0a0005610c000100060000007d0a00010c0002"], 0x23}}, 0x0) fallocate(r0, 0x24, 0x49a1, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r5, 0x6430) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 360.749261][ T3367] usb 2-1: USB disconnect, device number 9 [ 360.762116][ T12] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 360.784826][T12203] IPVS: ftp: loaded support on port[0] = 21 20:47:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x20}]}, &(0x7f0000f6bffb)='\x04\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 361.012087][ T12] usb 1-1: Using ep0 maxpacket: 8 20:47:14 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000680)='hug\x04_bytes\x00zg\xfd\x03E\x18\xf0\xfc\xed\x8f\xfern\x01\xe2\x9d\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe22) socket$inet6(0xa, 0x3, 0x1) ioctl(r3, 0x1, &(0x7f00000008c0)="153f6234488dd25d766070de4e3dbaf8d8b755b42fca425d9373e12ee1e0dbd7c64081a40853fa021e1775806d03949168a81cae469ecd296683cc742fba7222c0cb704b78a0d5577a4de69bfd880a9b83722a10aa0573229fd2bea37b7cc60dc8c5d9afc2691d663866068198ec50088d4f29f5be4bd4eec776ead6bacffd94404b7a24d3453b680b4c2528260ad7af8f425f0652fdb4326783a54adb3183fd9367171830bd8a4eff2bad28825c6db3f2d82b37e0cddc8cea4c529a7548c5fe083c1d6d8c241d3646c5dc648205") socketpair$unix(0x1, 0x4416826cd754112e, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r8, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r10, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) r11 = fcntl$dupfd(r8, 0x406, r9) ioctl$RTC_WKALM_RD(r11, 0x80287010, &(0x7f00000002c0)) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x4) r12 = memfd_create(&(0x7f0000000140)='bridge0\x00\x00\x01\x00', 0x1) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r13 = dup3(r2, r12, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r13, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x10001, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0x3}, 0x0, 0xf392}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002000290f00000000000000000200000000000000000000000400000008000100ac1414bb3743c8ce3416c81b7f83bb9d104eae802a95902a0ecfea5da9c15f84914f49b8f06cb9d13e706908881dfc69573cac62a3bbaaa9f0bc0124e9b06981359d66"], 0x28}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES32=r5], 0x28c}}, 0x0) sendmsg$key(r13, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[], 0xfffffffffffffeeb}}, 0x20000842) [ 361.142270][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 361.153460][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 361.164579][ T3367] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 361.167180][ T12] usb 1-1: New USB device found, idVendor=1b23, idProduct=1b34, bcdDevice= 0.00 [ 361.183852][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.194279][ T12] usb 1-1: config 0 descriptor?? [ 361.213907][T11774] usb 5-1: USB disconnect, device number 2 [ 361.344496][T12221] bridge0: port 3(gretap0) entered blocking state [ 361.351537][T12221] bridge0: port 3(gretap0) entered disabled state [ 361.377629][T12221] device gretap0 entered promiscuous mode [ 361.389784][T12221] bridge0: port 3(gretap0) entered blocking state [ 361.396569][T12221] bridge0: port 3(gretap0) entered forwarding state [ 361.482140][ T3367] usb 2-1: device descriptor read/64, error 18 20:47:14 executing program 0: syz_usb_connect$cdc_ncm(0x6, 0x6e, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xffffffff}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x1f8}}}}}}}]}}, &(0x7f0000000000)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR, @ANYBLOB='J\x00\x00\x00', @ANYPTR=&(0x7f0000000400)=ANY=[], @ANYBLOB="0800000004000000", @ANYPTR, @ANYBLOB="02000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="0203"]]) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb4, r1, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa6c4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf0f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb23}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x0) clock_settime(0x3, &(0x7f0000000040)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 361.653526][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 361.659732][ T12] usbhid: probe of 1-1:0.0 failed with error -71 [ 361.688072][ T12] usb 1-1: USB disconnect, device number 11 20:47:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000080)=0x3d6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) 20:47:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x355) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9ffb"], 0x0, 0x2}, 0x20) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 361.873690][ T3367] usb 2-1: device descriptor read/64, error 18 [ 361.995226][T11778] usb 5-1: new high-speed USB device number 3 using dummy_hcd 20:47:15 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_usb_connect(0x1, 0x0, &(0x7f0000000100)=ANY=[], 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000100)={0x5, 0x0, @raw_data=[0x8e, 0x5, 0x7fff, 0x2, 0x800, 0x9, 0x3, 0x400, 0x3, 0xe8f, 0x2cf, 0x6, 0x4, 0x7, 0x1, 0x9]}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) ioprio_set$pid(0x44b1316b8d7dfda1, r1, 0x6) [ 362.048992][T12234] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 362.152590][ T3367] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 362.242929][ T12] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 362.243136][T11778] usb 5-1: Using ep0 maxpacket: 32 20:47:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x5080, 0x0) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7ff, 0x20}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)={r5, 0x8000}, &(0x7f0000000180)=0x8) [ 362.373159][T11778] usb 5-1: config index 0 descriptor too short (expected 5507, got 490) [ 362.381687][T11778] usb 5-1: config 0 has an invalid interface number: 33 but max is 0 [ 362.390178][T11778] usb 5-1: config 0 has an invalid descriptor of length 242, skipping remainder of the config [ 362.400621][T11778] usb 5-1: config 0 has no interface number 0 [ 362.406908][T11778] usb 5-1: config 0 interface 33 altsetting 0 bulk endpoint 0xC has invalid maxpacket 0 [ 362.416824][T11778] usb 5-1: config 0 interface 33 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 7 [ 362.430079][T11778] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=f2.fc [ 362.439308][T11778] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.448841][ T3367] usb 2-1: device descriptor read/64, error 18 [ 362.493738][ T12] usb 1-1: Using ep0 maxpacket: 32 [ 362.496738][T11778] usb 5-1: config 0 descriptor?? [ 362.663840][ T12] usb 1-1: unable to get BOS descriptor or descriptor too short 20:47:15 executing program 4: r0 = socket(0x11, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002200), 0x0, 0xd001) [ 362.755728][ T12] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.766876][ T12] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 362.776864][ T12] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 504 [ 362.812343][T11778] usb 5-1: Cannot retrieve CPort count: -71 [ 362.818577][T11778] usb 5-1: Cannot retrieve CPort count: -71 [ 362.824744][T11778] es2_ap_driver: probe of 5-1:0.33 failed with error -71 [ 362.842011][ T3367] usb 2-1: device descriptor read/64, error 18 [ 362.865287][T11778] usb 5-1: USB disconnect, device number 3 [ 362.962925][ T3367] usb usb2-port1: attempt power cycle [ 363.072471][ T12] usb 1-1: language id specifier not provided by device, defaulting to English [ 363.662003][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 363.671383][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.682025][ T3367] usb 2-1: new high-speed USB device number 12 using dummy_hcd 20:47:16 executing program 1: 20:47:16 executing program 3: unshare(0x2060000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00\x97\x93!l{\xb9\x80\x16\x97\xb8\x86\xae@\xd40xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000300)) ioctl$VFIO_IOMMU_UNMAP_DMA(r5, 0x3b72, &(0x7f0000000040)={0x20, 0x2abe8b61712b07aa, 0x6b99, 0x1, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x10f}, 0x10}, 0x70) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9a8bcf49d8bc7d5355e60000020000000000001462726f6164636173742d6c696e6b0000000000000000"], 0x30}}, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r6, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x32c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000440], 0x0, &(0x7f0000000100), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0x7fffffffffffffff}, {0x0, '\x00', 0x0, 0x7ffffffffffffffe, 0x2, [{0x5, 0x40, 0x805, 'veth0_to_bridge\x00', 'bridge_slave_1\x00', 'caif0\x00', 'ipddp0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0x7f, 0x0, 0x101, 0x7f], @remote, [0x0, 0x80, 0x0, 0xff, 0xff], 0x10e, 0x10e, 0x186, [@arp={'arp\x00', 0x38, {{0x10e, 0xdada, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, @empty, 0xffffff00, @remote, [0x0, 0xff, 0xff, 0x7f, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0x0, 0x101, 0xff], 0x80, 0x42}}}, @statistic={'statistic\x00', 0x18, {{0x0, 0x0, 0x81, 0x2, 0x1000, 0x3}}}], [], @common=@nflog={'nflog\x00', 0x50, {{0xfffffffa, 0xe03, 0x8000, 0x0, 0x0, "ba28eacf27311c50d6bebff041f39c44a77d9e78d4cef4be2e4dd503a22c168c1bbee3c926106e088555f25641813cc1b3325b016569428fad6f0b7e8028b858"}}}}, {0x0, 0x3e432c945583157d, 0x44, 'bridge_slave_0\x00', 'eql\x00', 'ip6gre0\x00', 'veth0_to_hsr\x00', @empty, [0x0, 0x1fe, 0x0, 0x0, 0x0, 0x1fe], @empty, [0x0, 0x2dc0767cd2cca8e7, 0xff, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0xe6, [], [], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x3, 0x2, 0x0, 0x0, "91415c465cf4e7f8042c5d2af65c67003d2e361f813a79fc8b68fcace0c5741422c2a3c11df7511cab68cd78db976f860228e8b80f875c8b5a4b0d2fdef4eabb"}}}}]}]}, 0x3a4) 20:47:16 executing program 5: prctl$PR_SET_PDEATHSIG(0x1, 0xd) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x28000, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) rt_tgsigqueueinfo(r1, r2, 0x12, &(0x7f0000000180)={0x6, 0x0, 0x9}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x4, 0x4000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, r5, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x81}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100000001}]}, 0x50}, 0x1, 0x0, 0x0, 0x8010}, 0x40000024) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000440)=0x3ff, 0x4) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80400020}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xafb}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x20008810) r6 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f00000005c0)={0xfffffa63, "c45cde3f32552cbe51d2f75855671a7535ab9f47ea7ea87ce6e316043034524d", 0x4, 0x4, 0x73, 0x0, 0x2}) getsockopt(r3, 0x6, 0xfffffffa, &(0x7f0000000640)=""/24, &(0x7f0000000680)=0x18) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f00000006c0)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000700)={0x7, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000740)={r7, 0x5}) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm-monitor\x00', 0x80400, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/hwrng\x00', 0x101840, 0x0) epoll_wait(r9, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x2) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000880)) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000900)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r8, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4002200}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x5c, r10, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nlmon0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xe2}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x3a8203818c399047) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$TIOCGSERIAL(r11, 0x541e, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=""/69}) creat(&(0x7f0000000b80)='./file0\x00', 0x0) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$UI_SET_FFBIT(r12, 0x4004556b, 0x66) [ 363.953026][ T12] cdc_ncm 1-1:1.0: bind() failure [ 363.964256][ T12] cdc_ncm 1-1:1.1: bind() failure 20:47:17 executing program 1: [ 364.049964][ T12] usb 1-1: USB disconnect, device number 12 [ 364.724531][T11778] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 364.756076][T12279] IPVS: ftp: loaded support on port[0] = 21 [ 364.977557][T12279] chnl_net:caif_netlink_parms(): no params data found [ 365.002050][T11778] usb 1-1: Using ep0 maxpacket: 32 [ 365.028527][T12279] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.035696][T12279] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.044436][T12279] device bridge_slave_0 entered promiscuous mode [ 365.054014][T12279] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.061128][T12279] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.069628][T12279] device bridge_slave_1 entered promiscuous mode [ 365.093663][T12279] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.105762][T12279] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.129658][T12279] team0: Port device team_slave_0 added [ 365.137406][T12279] team0: Port device team_slave_1 added [ 365.182043][T11778] usb 1-1: unable to get BOS descriptor or descriptor too short [ 365.205242][T12279] device hsr_slave_0 entered promiscuous mode [ 365.262360][T12279] device hsr_slave_1 entered promiscuous mode [ 365.272225][T11778] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 365.283373][T11778] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 365.293321][T11778] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 504 [ 365.303276][T12279] debugfs: Directory 'hsr0' with parent '/' already present! [ 365.325023][T12279] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.332215][T12279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.339681][T12279] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.346908][T12279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.401257][T12279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.419399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.428956][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.437484][ T12] bridge0: port 2(bridge_slave_1) entered disabled state 20:47:18 executing program 0: 20:47:18 executing program 1: 20:47:18 executing program 3: 20:47:18 executing program 2: 20:47:18 executing program 4: [ 365.464866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 365.502135][T11778] usb 1-1: string descriptor 0 read error: -71 20:47:18 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 365.508634][T11778] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 365.517861][T11778] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.537668][T12279] 8021q: adding VLAN 0 to HW filter on device team0 20:47:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000240)=r1, 0x1c) [ 365.612966][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.622384][ T3367] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.629597][ T3367] bridge0: port 1(bridge_slave_0) entered forwarding state 20:47:18 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0xe803) 20:47:18 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x1df, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000001a00)=""/4096, 0x1000}], 0x167, 0x0, 0x33d}, 0x0) [ 365.683001][T11778] usb 1-1: can't set config #1, error -71 [ 365.713808][T11778] usb 1-1: USB disconnect, device number 13 20:47:18 executing program 4: perf_event_open(&(0x7f0000001980)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10000000000000000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) [ 365.742739][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.751552][ T3367] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.758839][ T3367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.769627][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.779733][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.789342][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.809011][T12279] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.821884][T12279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.955119][T12279] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.018613][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.028023][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 20:47:19 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) 20:47:19 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000001980)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='#GPL\x00'}, 0x10) 20:47:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r3 = socket(0x10, 0x20001000000003, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x82, &(0x7f0000000000)=@assoc_value, 0x8) recvfrom(r3, &(0x7f00000002c0)=""/78, 0x7f39afe5c16391cb, 0x1, &(0x7f0000000800)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x80) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000600)={'veth1\x00', {0x2, 0x4e22, @rand_addr=0x10001}}) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) syz_open_pts(0xffffffffffffffff, 0x4000000000000002) 20:47:19 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='lotrusted\x1a\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x100000011, @multicast1, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 20:47:19 executing program 3: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000140)=""/86, 0x56) 20:47:19 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x8000000200000000, 0x800007f}, 0x0, 0xf, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0x5, 0x800) semget(0x3, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:47:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x37, 0x0, &(0x7f0000000040)="c901000000040000009e40f089061ffffbe100004000631177f98483a651368c76928328e5edf3fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x19) 20:47:19 executing program 1: 20:47:19 executing program 2: 20:47:19 executing program 0: 20:47:19 executing program 4: 20:47:19 executing program 3: 20:47:19 executing program 5: 20:47:19 executing program 1: 20:47:19 executing program 2: 20:47:19 executing program 4: 20:47:19 executing program 0: 20:47:19 executing program 3: 20:47:19 executing program 1: 20:47:19 executing program 2: 20:47:20 executing program 4: 20:47:20 executing program 5: 20:47:20 executing program 0: 20:47:20 executing program 3: 20:47:20 executing program 1: 20:47:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000007000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 20:47:20 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getcwd(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) 20:47:20 executing program 5: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000140)=""/86, 0x56) 20:47:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000002000000e00000010000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d291d4b0000"], 0x90) 20:47:20 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x8, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 20:47:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x118}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) syz_open_procfs(0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:47:20 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x8000000200000000, 0x800007f}, 0x0, 0xf, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0x5, 0x800) r0 = semget(0x3, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f00000000c0)=""/79) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:47:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000180)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10", 0x1b) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000001000000e00000010000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d291d4b0000"], 0x90) 20:47:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0xb, 0x0, 0x0) 20:47:20 executing program 1: 20:47:21 executing program 4: 20:47:21 executing program 0: 20:47:21 executing program 3: 20:47:21 executing program 2: 20:47:21 executing program 4: 20:47:21 executing program 1: 20:47:21 executing program 5: 20:47:21 executing program 2: 20:47:21 executing program 3: 20:47:21 executing program 1: 20:47:21 executing program 0: 20:47:21 executing program 4: 20:47:21 executing program 4: 20:47:21 executing program 1: 20:47:21 executing program 2: 20:47:21 executing program 3: 20:47:21 executing program 0: 20:47:21 executing program 5: 20:47:21 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mlockall(0x3) write(r1, &(0x7f00000001c0), 0x10000026f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 20:47:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380007, @ipv4}, 0x1c) 20:47:21 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x24048010) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0x0, 0x0) read$FUSE(r1, &(0x7f0000001500), 0x1000) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f00000002c0)=""/201) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r0, r0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 20:47:21 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r2, &(0x7f0000001500), 0x1000) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 20:47:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) socket$inet6_tcp(0xa, 0x1, 0x0) 20:47:22 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 20:47:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000002000000e00000010000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d291d4b0000"], 0x90) 20:47:22 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_vs\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f00000002c0)=""/201) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 20:47:22 executing program 0: perf_event_open(&(0x7f0000001980)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10000000000000000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 20:47:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105084) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf000) 20:47:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000002800074681f700"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0200ffff000000000c000e00677265640000000004000200"], 0x34}}, 0x0) 20:47:22 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) close(r1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x0) 20:47:22 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 20:47:22 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f0000001800)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000003c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) 20:47:22 executing program 3: mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/73, 0x49) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000040), 0x1c) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) creat(&(0x7f0000000240)='./file1\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x8001, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x524000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000200)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat(r2, &(0x7f0000000080)='./file0\x00', 0x10c80, 0x40) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r3) socket(0x100000000011, 0x2, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 20:47:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000240)="256f433ac7f5dd4d1ba8", 0xa}]) 20:47:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba108008000200", 0x20) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000002000000e00000010000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d291d4b0000"], 0x90) 20:47:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000180)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 20:47:27 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 20:47:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000340)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 20:47:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000100), 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURB(r0, 0x4004550c, &(0x7f0000000000)) 20:47:27 executing program 4: 20:47:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:47:27 executing program 3: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 20:47:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b7030000001000006a0a00fe00000000850000002b000000cf000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e2704653f620f5898a327a5ce13419b2272c3c7fea60493073807c4b7bbaed91f33fb382d99099d6068f17429722ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527a59ccacf1c77c138346ab2d5ca40b24cfd6a02fa0892728807982df1a63de3a29bb744af81a4cd8f3ad2d9582da7a9ba2ebdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439ced91f5c93f7f4d256c1d06e7fa69393596301460142f83b422dbe57dfdb06dcf91fd2464cb130033d649d2110c16b03e766bb26f75cc55aaa02b972d0bf4c7552299143d1e4475eb5fac6e05580be0b9061ab46bec932a2b2edad5cd2b3cc2878b69b6bd1de37512fc20b4b39d187ca352cfbf8b37e433616fec39160ac2d855a03bf96d6f5360de71e3f0fad03c25770d63c4f76f5d15898d11ee47df344b477669f810a9540eb4a153d92115c286c676558ae1a696c230fbcabccb4163def96734ed873b27076f38092ba1866cc286589de97fed"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$inet6(0xa, 0x0, 0x0) 20:47:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) 20:47:27 executing program 1: 20:47:27 executing program 4: 20:47:27 executing program 0: 20:47:28 executing program 2: 20:47:28 executing program 5: 20:47:28 executing program 0: 20:47:28 executing program 4: 20:47:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000013c0)={{{@in6=@initdev, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6}}, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x1f, 0x6, @local}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sysinfo(&(0x7f00000007c0)=""/154) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) socket$inet6(0x10, 0x0, 0x0) 20:47:28 executing program 0: 20:47:28 executing program 3: 20:47:28 executing program 5: 20:47:28 executing program 4: 20:47:28 executing program 1: 20:47:28 executing program 2: 20:47:28 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) unshare(0x40060200) 20:47:28 executing program 2: 20:47:28 executing program 1: 20:47:28 executing program 4: unshare(0x20400) r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f00000000c0)=0x8, 0x4) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x800000000024) [ 375.557478][T12783] IPVS: ftp: loaded support on port[0] = 21 20:47:28 executing program 5: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x400}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x9a}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) [ 375.622447][T12782] IPVS: ftp: loaded support on port[0] = 21 20:47:28 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_getscheduler(r1) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f00000000c0)={{0x3, @addr=0x8001}, 0x8, 0x1, 0xca6e}) r3 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) sendmmsg(r3, &(0x7f0000000200)=[{{&(0x7f0000000040)=@ll={0x11, 0x3, r4}, 0x80, 0x0}}], 0x1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2000, 0x0) 20:47:28 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffde5, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x80) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) listen(r0, 0xffeffffefffffffb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x9a, &(0x7f00000004c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x64, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack={0x5, 0xa, [0x0, 0x0]}, @mptcp=@remove_addr={0x1e, 0x19, 0x0, 0x100, "5f26f1e4a2639029c6c3d142d9a0640d4cdfe2f85d69"}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}]}}}}}}}}, 0x0) 20:47:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x186, &(0x7f00000013c0)=[{&(0x7f0000000100)="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"}, {&(0x7f0000001100)="1d76193a858e3f9f1ed1745e3a80b865f61d904ed3d8b22f2aa27515fa48f71e769937bcadcf04717344f65ade4e606106a830712ee7bb52e35f65a47c21108b294133e5727f881ba0a0a580cac4ec6103b26db9039a030220f6b41d6a30d0201ac2cbea01f062da570d3d55a2971620e3d0"}, {&(0x7f0000000080)="039ad1ece514059254756c5054ff514fe5684c03b45280a16a082be8a0c65754c02c0665"}, {&(0x7f0000001180)="80d693e0a4835e716fb15869298505f6a8298e5da2ec8886063fac16eb18ad64c869cdf2fc2d555a5c3f61caeacf483d341c6c884f8e509670dcd711d4ce76d03d8bfb5abc77fbfb8b96c089eaaccba212d2eb39b784a86d0153f20fede90f2863755d06a60e5305b9d6a9c8ca3a558cfc3507744da4fea5931dba6109e0ebe4b3f567a4c21c21239e3a47e9ce96611a3b8cb4240279bcf023fc213e0e493d5ec1b538e5b7ed9baa9763f734301f8e3eed0c43abc7141b265100"}, {&(0x7f0000001240)}, {&(0x7f0000001280)="f58bc1602ceb6ad3a73365371f9364fe8c16b7859b3ed457dfb2562f83afb45827af72929a244e50828a34a8fdcb5443be46fc04658c56aa747083b5f62c4389"}, {&(0x7f00000012c0)="4ef951c7e46fb836e1fdd84b771534a4a2161d53ac272573c5b6f92ca795383b4a3be4f57828b145f7a57000ced9cd4e113e63d454ff9b5e137a5ebc056c5cf618cc4b6ad13bc07e787a4f849d4454ca3eb8cadafdb012c9971ef0d6b9703b28344b17d5d9719a4fe7fcfc4a735ac5d0ed7094378ea91844"}, {&(0x7f0000001340)="86363c3ed9dbf07c59fae75a6a3ed8fa0a8d134a0e493638a225cb871328f3cb05bf85b14f9a2f6f424521e0aa6782e51bc3e86245367af7363144122a0d10020e2983237f6122e1"}], 0x98}, 0x8000) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r6, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000001540)=[{r2, 0x80}, {r3, 0x8000}, {0xffffffffffffffff, 0x12}, {r4, 0x2414}, {r5, 0x41a9728859a5fe91}, {r6, 0xe00a}], 0x6, &(0x7f0000001580)={0x0, 0x989680}, &(0x7f00000015c0)={0x1}, 0x8) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f0000001240)={&(0x7f0000001440)={0xa0, r7, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x81}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x46}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xae9f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0xa0}}, 0x4) [ 376.002911][T12807] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 376.086740][ C0] protocol 88fb is buggy, dev hsr_slave_0 20:47:29 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000180)=""/205, &(0x7f0000000040)=0xcd) socket$netlink(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x800, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000280)) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @multicast2}}, 0x46) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5000000010000507ca8500000000000000030000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x80) [ 376.402478][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 376.408747][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:47:29 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e24, 0x3ff, @loopback, 0xdf}, {0xa, 0x4e24, 0x9, @local, 0x80000001}, 0x4f2, [0x9, 0x1, 0x800, 0x7, 0x8b0, 0x2, 0x3, 0x5]}, 0x5c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x1, @mcast2, 0x400}}, 0x3bca, 0xf6, 0x80, 0x5, 0x8000}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e20, 0x0, @loopback, 0x2}}, [0xffffffffffff0000, 0x9, 0x7, 0x8, 0x3f, 0x200, 0xfffffffffffff7c6, 0x6, 0x0, 0x8, 0x17a, 0x5, 0x7f, 0x7f, 0x8]}, &(0x7f0000000340)=0x100) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) 20:47:29 executing program 2: process_vm_readv(0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000002a0000000000000006000000010000000600000000000000466500000000000000100000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000001000100000000000200000000000000070000000000ff03000000000000000000000000000000000411000000000000000000000000000006000000000000000010000000000000060000000000000000000000000000000000000000000000040a0000000000000000000000000000020000000000000001feffffffffffff970c000000000000000000000000000000000000000000000c0900000000000000000000000000005703000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000080000000000000700"/368]) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r2, 0x80c, r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x90) 20:47:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x8000) r3 = dup3(r1, r0, 0x0) prctl$PR_GET_SECCOMP(0x15) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r5}, &(0x7f0000044000)) process_vm_writev(r5, &(0x7f0000000980)=[{&(0x7f0000000440)=""/101, 0x65}, {&(0x7f00000004c0)=""/205, 0xcd}, {&(0x7f00000005c0)=""/7, 0x7}, {&(0x7f0000000680)=""/239, 0xef}, {&(0x7f0000000780)=""/73, 0x49}, {&(0x7f0000000800)=""/78, 0x4e}, {&(0x7f0000000880)=""/224, 0xe0}], 0x7, &(0x7f0000000600)=[{&(0x7f0000000a00)=""/103, 0x67}, {&(0x7f0000000a80)=""/251, 0xfb}], 0x2, 0x0) readv(r4, &(0x7f0000000c40)=[{&(0x7f0000000080)=""/152, 0x98}, {&(0x7f0000000200)=""/8, 0x7}, {&(0x7f0000000bc0)=""/101, 0x46}, {&(0x7f0000000340)=""/206, 0xffffffffffffffda}], 0x15f) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000040)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="0a060000000000000000"], @ANYBLOB="000000000016939d0634fc41951570c28d00790002a10881eb59a5ffbf00"]) [ 376.642346][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 376.648673][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 377.082010][T11775] usb 2-1: new full-speed USB device number 13 using dummy_hcd 20:47:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) sendto$unix(0xffffffffffffffff, &(0x7f0000000640)="fc", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom(0xffffffffffffffff, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 20:47:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00920008001c00ffffffff"], 0x3c}}, 0x0) 20:47:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xf, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x1010, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x44, &(0x7f0000000280)={0x0, 0x0}, 0x10) 20:47:30 executing program 5: epoll_create1(0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="6b00000044a6aeabec2e1d20000000000000001000fff64017db9820000000003b08d403ffff63"], 0x27) bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa, 0x1000000000000008}, 0x1c) 20:47:30 executing program 3: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x48556d8e265d3e5d, 0xff, 0xfffffff8, 0x80800, 0xffffffffffffffff}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000100)={0x3, 0x2, 0x50, 0x4000, r0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x23, &(0x7f0000000380)={&(0x7f0000000200)="c441fd288439070000003e650f6b610b65420f9b1af2440f118500d02f35c4c3497b6a750b42e2620fc74e4b400f197a65440f1c9c093a000000c4a2b13f920a000000", {0x1}, 0x4, &(0x7f0000000300)="3e44fcc481c97dc58fc9889618662e45c1b00000010083660f38df5a0a2e66400f38008500000100f040018ef8e91333c422f92a20f3f264db2d0f000000c4a12de0e8"}, &(0x7f0000001440)={&(0x7f00000003c0)="c4c26d98d26465f246acc4c1f9d7e7c4a155e203f30f1edfd9f88f8978e1d7c4e21199b5000000000f18d1de8800000080", {}, 0x0, &(0x7f0000001400)="f3366640c0909100000057c463495da8f65200002b43d7c4e1f9e8a802000000c421ed5764ed65f30f1ec3f365f3f021238f2838ee6a0054c4422d8c3343d8e6"}, 0x8, &(0x7f0000001480)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000180)='pkcs7_test\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x4, 0x10, 0xffffffffffffffff, 0x30) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7fff, 0x792e290016bb2840) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000014c0), &(0x7f0000001500)=0x4) 20:47:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) signalfd4(r1, &(0x7f0000000000), 0x8, 0xb58c71ddd7a3e8c0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800002f73ec12001000070d000000010400000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0300000000000000180002000816930445b66a00"/48], 0x3}, 0x1, 0x0, 0x0, 0x200c4090}, 0x0) 20:47:30 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002340)={{0x12, 0x1, 0x0, 0xb9, 0x54, 0xc9, 0x10, 0x10c4, 0x807a, 0xb30, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6f, 0x0, 0x0, 0x5a, 0x80, 0xf1}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0xac, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\r'], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0xac, &(0x7f0000000240)={0x0, 0x0, 0x2, 'c~'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x1, {{0x35, 0x4, 0x7}, 0x21b}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 377.494012][T11775] usb 2-1: unable to get BOS descriptor or descriptor too short 20:47:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0xa, @pix_mp}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec000000050000000c4a93ef1cafbb25d39afba0915f40cc5b0cc355f09d1df60230b520126278921a86e36600a388c3c41b6c2e03dd20ae747ba2d1ca5786e1d9fbad2cbc21bd73bb1c0b454c8c91a2731b4eda47a9193882bd22f6150e8bc477feb815fc9c5f40975b6e05e6"], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:public_content_rw_t:s0\x00', 0x29, 0x1) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) read$usbmon(r1, &(0x7f00000001c0)=""/164, 0xa4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000300)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000300)) ioctl$USBDEVFS_GET_SPEED(r4, 0x551f) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(r5, &(0x7f0000000340)) ioctl$TUNSETLINK(r3, 0x400454cd, 0x205) [ 377.542225][T11775] usb 2-1: not running at top speed; connect to a high speed hub 20:47:30 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x14, 0x84, 0x3, 0x4001088, 0x0, r0, 0xffffffff, [0x4], 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x36) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000140)=""/157) 20:47:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000001c0)="c7442400d9000000c7442402bd000000c7442406000000000f011c24b805000000b97a0000000f01c10f01cff3420f09450f01d00f1c65d6660f388071063ee7816636800dd80000000066baf80cb818d24f85ef66bafc0c66b89f0066ef"}], 0x27f, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x62, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 377.622193][T11775] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 377.832279][T11778] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 377.874260][T11775] usb 2-1: string descriptor 0 read error: -22 [ 377.880784][T11775] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 377.890031][T11775] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.986167][T11775] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 378.122236][T11778] usb 5-1: Using ep0 maxpacket: 16 [ 378.194629][T11775] usb 2-1: USB disconnect, device number 13 [ 378.245685][T11778] usb 5-1: config 0 has an invalid interface number: 111 but max is 0 [ 378.254019][T11778] usb 5-1: config 0 has no interface number 0 [ 378.260229][T11778] usb 5-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 378.269451][T11778] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.348987][T11778] usb 5-1: config 0 descriptor?? [ 378.394562][T11778] cp210x 5-1:0.111: cp210x converter detected [ 378.622625][T11778] cp210x 5-1:0.111: failed to get vendor val 0x370b size 1: 0 [ 378.630234][T11778] cp210x 5-1:0.111: querying part number failed 20:47:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000040)={0x9, 0x9, 0x976, 0x103}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) [ 378.982049][ T3367] usb 2-1: new full-speed USB device number 14 using dummy_hcd 20:47:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000000c0)={0x1, 0x4}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x14}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3}, 0x48) 20:47:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f0000000040)={0x3, 0x2, 0x3}) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000080)=""/218) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) splice(r2, &(0x7f0000000200), r3, &(0x7f0000000240), 0xda, 0x5da07c84299ac5dd) write$apparmor_exec(r1, &(0x7f0000000180)={'stack ', '&:\n\x16\xbev8~$\x90\xd7\x94\xa3X\xe8\f\xe8\x9dD\xce\x86\x04\xed\xf8\xdb\xf0\xab\x8ao\x0e\xd2\xfa\xefJ\xdf\xc0u\x0edP\xe0j\xfaA0\xd8cs\x99\xa3n\xa9:\xf9\xd5\x85\xe9[\xe3g.#\xd0\xd04\x0e\xd6eN\xab\x8f\xe2\ro\x1ep\xe8ycG[\xf9\xdb\xc3\xc3\x9b4\xd7\x05\xd6I\xfc\xbaA3\xdd\x84E\xc6\bF=S\xae\x1a\xa3\x0ep.!\xb9\v\xd4\x9e\xc1\x9d\xfb\x13\xbc\xd1\xb2'}, 0x7f) 20:47:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, r0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x4, 0x0, 0x2d, 0x0, 0x3, 0x200, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x32}, 0x40, 0x100, 0x1, 0x3, 0x7fff, 0x5, 0x8001}, r3, 0xc, r0, 0x3) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000200)=""/36, &(0x7f0000000340)=0x24) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getpeername$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r6 = dup2(r5, r5) sendmsg$tipc(r6, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fefdf715ea0d886cba48a1fdb6c664486cbdcad3d711c368d7443dbf3b27927e298009b2467799e1488a495d956fb2ccf08f765ab78b6f91af5952b6f2afe6d3192981e7b6834452861b6e91593323164c", 0x2ca}], 0x1}, 0x0) r7 = epoll_create(0x1) write$binfmt_misc(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="73797a30a39472fb3bbc8601846a05e4f37b83b96307000000000000c773b77aa60281b3dad40f00000000000023f810e8baf2583090068c8561136446abdb572fff977b20ac286a5ebd65b93e"], 0x4d) sendto$inet(r5, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 20:47:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa41b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="872ccaa8f7669dda72818c0d7151cf9a", 0x2, 0x1, 0x963e8534e80bbf22, 0x4, 0x4, 0x7}, 0x20) [ 379.310705][ T32] audit: type=1400 audit(1570394852.363:33): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=263A0A16BE76387E2490D794A358E80CE89D44CE8604EDF8DBF0AB8A6F0ED2FAEF4ADFC0750E6450E06AFA4130D8637399A36EA93AF9D585E95BE3672E23D0D0340ED6654EAB8FE20D6F1E70E87963475BF9DBC3C39B34D705D649FCBA4133DD8445C608463D53AE1AA30E702E21B90BD49EC19DFB13BCD1B2 pid=12906 comm="syz-executor.5" [ 379.319997][T12910] IPVS: ftp: loaded support on port[0] = 21 20:47:32 executing program 5: syz_emit_ethernet(0x29d, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}}, "f3ece2e75de5e497"}}}}}, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x7) [ 379.523962][T11778] usb 5-1: cp210x converter now attached to ttyUSB0 [ 379.575282][T12915] IPVS: ftp: loaded support on port[0] = 21 20:47:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000002c0)="2e7a93f22e67c6f800baf80c66b80c10048e66efbafc0cb80c00eff20f5e240f320f20c06635080000000f22c02ef30f7fd63e2edc4500660fc7b60100650f234d", 0x41}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000000)={0x7, {{0xa, 0x4e20, 0x0, @mcast1, 0x2e7}}}, 0x88) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6b, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8040, 0x0) sendto$inet6(r3, &(0x7f0000000340)="f335fca23be7c2775a6c4442330ded8e092c4e63b950bc500cda52b2f76212b3bc18c17ed22c14a6b94c23349e17b5d30e699247b7ab5ee6b6ab2034d2620faa1a6905c26c209a2ead6692b78ea309c2fe63c341bf9a13786a0cae90594c455e67f39847dfe785cd18d565e35f23da90a0e963205de98d331709e8adfb2a25cccc96c9b61b0431f5f835fec7bde8ed1b3e9ccba8", 0x94, 0x20000000, &(0x7f0000000100)={0xa, 0x4e20, 0xe2b2, @mcast2, 0x8}, 0x1c) [ 379.712322][ T3367] usb 2-1: device not accepting address 14, error -71 [ 379.724036][T11778] usb 5-1: USB disconnect, device number 4 [ 379.740672][T11778] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 379.749701][T11778] cp210x 5-1:0.111: device disconnected 20:47:32 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000000004043556e0040000102459681e7030109022400a501000000090400000003010000092100000001220000090581030000000000"], 0x0) [ 380.372778][T11778] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 380.572956][T11816] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 380.662218][T11778] usb 4-1: too many configurations: 150, using maximum allowed: 8 [ 380.803665][T11778] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 380.811482][T11778] usb 4-1: can't read configurations, error -61 [ 380.818140][T11816] usb 5-1: Using ep0 maxpacket: 16 [ 380.962304][T11816] usb 5-1: config 0 has an invalid interface number: 111 but max is 0 [ 380.970651][T11816] usb 5-1: config 0 has no interface number 0 [ 380.976921][T11816] usb 5-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 380.986165][T11816] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.995614][T11778] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 381.004231][T11816] usb 5-1: config 0 descriptor?? [ 381.055260][T11816] cp210x 5-1:0.111: cp210x converter detected 20:47:34 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9b, 0x4e, 0x6c, 0x8, 0x14f7, 0x500, 0xacd6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xab, 0x0, 0x0, 0x36, 0x20, 0x8a}}]}}]}}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x401, 0x83}, 0xc) syz_usb_control_io(r0, 0x0, &(0x7f00000017c0)={0xac, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:47:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x40820000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) getsockname$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 20:47:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), 0x4) write$binfmt_script(r0, &(0x7f0000002ec0)={'!!\xc9', './file0'}, 0xfdef) 20:47:34 executing program 5: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0xac, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x84, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x74, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @gre_common_policy=[@IFLA_GRE_OKEY={0x8, 0x5, 0xfffffe00}], @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x8}, @IFLA_GRE_IFLAGS={0x8}, @IFLA_GRE_OKEY={0x8, 0x5, 0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x401}], @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0xac}}, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000180)={{0x1, @local, 0x4e22, 0x4, 'fo\x00', 0x2, 0x4, 0x28}, {@empty, 0x4e21, 0x10000, 0x7fff, 0xdf9, 0x400}}, 0x44) 20:47:34 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x89, 0x82204) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=@delsa={0x318, 0x11, 0x100, 0x70bd29, 0x25dfdbfd, {@in6=@dev={0xfe, 0x80, [], 0xb}, 0x4d6, 0xa, 0xff}, [@ipv4_hthresh={0x8, 0x3, {0x6, 0x1c}}, @tmpl={0x1c4, 0x5, [{{@in=@loopback, 0x4d6, 0xff}, 0xa, @in6=@loopback, 0x0, 0x0, 0x0, 0x4, 0xf7f, 0x9, 0x9}, {{@in6=@mcast2, 0x4d6}, 0xa, @in=@remote, 0x3507, 0x0, 0x0, 0xc, 0x37dfda2f, 0x3, 0xffff}, {{@in6=@rand_addr="15c4ddc9794b32a0b5bf0e1e209959f7", 0x4d3, 0x3c}, 0x2, @in=@multicast2, 0x0, 0x1, 0x1, 0x3, 0xd71, 0x2, 0x3}, {{@in6=@ipv4={[], [], @loopback}, 0x4d5, 0xff}, 0x2, @in6=@mcast2, 0x3502, 0x2, 0x2, 0x5, 0xe0, 0x2, 0xda}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x3c}, 0x6dd2fbd08c8aeb07, @in=@rand_addr=0x2251, 0x0, 0x0, 0x2, 0x80, 0xfffffff8, 0x3f, 0x2}, {{@in6=@loopback, 0x4d6, 0xbb}, 0xa, @in=@local, 0x0, 0x3, 0x0, 0x3d, 0x1ff, 0x5, 0x4}, {{@in6=@remote, 0x4d4, 0xff}, 0x2, @in=@local, 0x34ff, 0x1, 0x2, 0x0, 0xffff, 0xff, 0x311f}]}, @algo_auth={0x48, 0x1, {{'sha224-ce\x00'}}}, @coaddr={0x14, 0xe, @in=@multicast1}, @policy={0xac, 0x7, {{@in=@multicast1, @in6=@dev={0xfe, 0x80, [], 0x21}, 0x4e20, 0x0, 0x4e23, 0x400, 0xa, 0xb0, 0xa0, 0x0, 0x0, r2}, {0x4, 0x1, 0x7fffffff, 0x25, 0x9, 0x10000, 0x1, 0x81}, {0x8, 0x400, 0x1, 0x3}, 0xff, 0x6e6bb4, 0x0, 0x0, 0x1}}, @encap={0x1c, 0x4, {0x1, 0x4e23, 0x4e23, @in=@local}}]}, 0x318}, 0x1, 0x0, 0x0, 0x804}, 0x40008880) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x0, &(0x7f00001c9fff), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x10000000}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 381.272380][T11816] cp210x 5-1:0.111: failed to get vendor val 0x370b size 1: 0 [ 381.280118][T11816] cp210x 5-1:0.111: querying part number failed [ 381.292109][T11778] usb 4-1: too many configurations: 150, using maximum allowed: 8 [ 381.339674][T11816] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 381.346997][T11816] cp210x: probe of ttyUSB0 failed with error -71 [ 381.387224][T12950] IPVS: ftp: loaded support on port[0] = 21 [ 381.400312][T11816] usb 5-1: USB disconnect, device number 5 [ 381.407631][T11816] cp210x 5-1:0.111: device disconnected [ 381.436822][T12946] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 381.450259][T12946] team0: Device ip6gre1 is of different type [ 381.462041][T11778] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 381.469826][T11778] usb 4-1: can't read configurations, error -61 [ 381.479069][T11778] usb usb4-port1: attempt power cycle [ 381.576524][T12950] IPVS: ftp: loaded support on port[0] = 21 20:47:34 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0xfffffffe, @loopback, 0x10008}, 0xfffffffffffffdac) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x5e, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x13}, @generic={0x0, 0x4, "3a0f"}, @sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}}}, 0x0) 20:47:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x184}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200ff8e000000000000005e07f3ff00000000"], 0x2c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000140)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000001780)="0800b5055e0bcfe87b0071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000180)={0x800, 0x0, 0x5}) [ 381.716257][T12962] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:47:34 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00\x00\xda\x89\x038f\x19\xfa\x0e]\x85', 0x2) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) r1 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r1, 0x0, 0x100000040, &(0x7f0000000040), 0x0) [ 381.765266][T12964] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 381.852250][T11816] usb 5-1: new high-speed USB device number 6 using dummy_hcd 20:47:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100000000010800000000000006", 0x24) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200), 0x8) 20:47:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = socket(0x2, 0xa, 0x1000000000000007) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x52f38bf2bf5babb) sendto$unix(r2, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000300)) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000080)) sendto$unix(r2, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x705880, 0x0) ioctl$TIOCSISO7816(r4, 0xc0285443, &(0x7f0000000040)={0x1000, 0x20, 0x1, 0x7ff, 0x2}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000280)=0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) write$evdev(r6, &(0x7f0000000400)=[{{r7, r8/1000+30000}, 0x4, 0x0, 0x6b}, {{0x0, 0x2710}, 0x11, 0x9, 0x10001}], 0x30) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0)={r5, 0x3}, 0x8) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r9, 0x84, 0x2, &(0x7f0000000480), &(0x7f00000004c0)=0x8) [ 382.120725][T11816] usb 5-1: Using ep0 maxpacket: 8 [ 382.192274][T11778] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 382.243635][T12981] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 382.272395][T11816] usb 5-1: config 0 has an invalid interface number: 171 but max is 0 [ 382.280777][T11816] usb 5-1: config 0 has no interface number 0 [ 382.287134][T11816] usb 5-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=ac.d6 [ 382.296331][T11816] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:47:35 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x1}, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x32800, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000280)='./file0\x00', 0x280, 0x0) dup3(r3, r4, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r5, &(0x7f0000000080)={0x1000002, 0x0, 0x0, 0x0, 0x0, "82b0cfc4336aa6771538be0633e8bd3410000000000000005616b17333ad88f7e4a258981e458e96afda2a87223ba7f4"}, 0x40) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r8, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r8, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0xb99e421fc5182ce2}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x20, r8, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x84}, 0x20000800) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r8, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2800804b}, 0x4008011) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={r9, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={r9, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0)={0x0, 0x2}, 0xfe72) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r10, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r10, 0x1, &(0x7f0000000300)) ioctl$VIDIOC_QUERY_DV_TIMINGS(r10, 0x80845663, &(0x7f00000000c0)={0x0, @reserved}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) [ 382.413441][T11816] usb 5-1: config 0 descriptor?? [ 382.457464][T12985] dlm: plock device version mismatch: kernel (1.2.0), user (33554433.0.0) [ 382.472667][T11816] technisat-usb2: could not set alternate setting to 0 [ 382.493112][T11778] usb 4-1: too many configurations: 150, using maximum allowed: 8 [ 382.612606][T11778] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 382.620409][T11778] usb 4-1: can't read configurations, error -61 [ 382.682387][T11816] technisat-usb2: firmware version: 206.61 [ 382.688438][T11816] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in warm state. [ 382.795274][T11778] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 382.918238][T11816] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 382.954747][T11816] dvbdev: DVB: registering new adapter (Technisat SkyStar USB HD (DVB-S/S2)) [ 382.964216][T11816] usb 5-1: media controller created [ 382.969558][T11816] technisat-usb2: i2c-error: out failed 53 = -22 [ 382.976191][T11816] dvb-usb: MAC address reading failed. [ 383.073821][T11816] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 383.133825][T11816] technisat-usb2: i2c-error: out failed 68 = -22 [ 383.152756][T11816] dvb-usb: no frontend was attached by 'Technisat SkyStar USB HD (DVB-S/S2)' [ 383.162131][T11816] Registered IR keymap rc-technisat-usb2 [ 383.168952][T11816] rc rc0: Technisat SkyStar USB HD (DVB-S/S2) as /devices/platform/dummy_hcd.4/usb5/5-1/rc/rc0 20:47:36 executing program 2: clone(0x40000000, 0x0, 0x0, 0x0, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f600000300000022") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) epoll_pwait(r0, &(0x7f0000000140)=[{}, {}, {}], 0x3, 0x5, &(0x7f0000000180)={0x1000}, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r5}}, 0x10) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r7, &(0x7f0000000640)=[{{0x0, 0xfffffffffffffca2, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r8, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800001700000000100100f500000000ec000000000000ed"], 0x18}}], 0x1, 0x0) recvfrom$packet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) connect$rxrpc(r8, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x6, @rand_addr="fcb90dbf3e3c67a072a2fd14edd4bd8f", 0xc2}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r6, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000100100ec000000001b776746e669c90050ad5124870ae47f354c19e06e8d70472c51380fef100000b8108cb76d5c7d925cc5780f0ab89db56aa80a9e7ba2b1d3aace4f020000008a2befa43f6b572dfc383d4232522316d0a3c50466150dbe4548b6"], 0x18}}], 0x1, 0x0) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000240)={0x100002001}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r5, 0x5ce891c047798a10}}, 0x18) r9 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r9, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x40) recvmmsg(r9, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f00000002c0), &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @multicast2}], 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$inet_dccp_int(r2, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 383.180864][T11816] input: Technisat SkyStar USB HD (DVB-S/S2) as /devices/platform/dummy_hcd.4/usb5/5-1/rc/rc0/input5 [ 383.272132][T12997] dlm: plock device version mismatch: kernel (1.2.0), user (33554433.0.0) [ 383.302578][T12998] IPVS: ftp: loaded support on port[0] = 21 [ 383.319174][T11816] dvb-usb: schedule remote query interval to 100 msecs. [ 383.391309][T11816] dvb-usb: Technisat SkyStar USB HD (DVB-S/S2) successfully initialized and connected. [ 383.423157][T11816] usb 5-1: USB disconnect, device number 6 [ 383.492255][T11778] usb 4-1: device not accepting address 7, error -71 [ 383.524737][T11778] usb usb4-port1: unable to enumerate USB device [ 383.583666][T11816] dvb-usb: Technisat SkyStar USB HD (DVB-S/S2) successfully deinitialized and disconnected. [ 383.981843][T11816] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 384.080462][T12998] IPVS: ftp: loaded support on port[0] = 21 [ 384.242326][T11816] usb 5-1: Using ep0 maxpacket: 8 20:47:37 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) epoll_create1(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)) memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0xff, [], 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000240)=""/255}, &(0x7f0000000100)=0x78) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:47:37 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x28240, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x17) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x7f, 0x4) [ 384.362193][T11816] usb 5-1: config 0 has an invalid interface number: 171 but max is 0 [ 384.370458][T11816] usb 5-1: config 0 has no interface number 0 [ 384.376838][T11816] usb 5-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=ac.d6 [ 384.385975][T11816] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.395603][T11816] usb 5-1: config 0 descriptor?? 20:47:37 executing program 3: syz_usb_connect(0x0, 0x1, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) mq_unlink(&(0x7f0000000080)='wlan1cpuset![vmnet1*\x00') recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x1, 0x1000}], 0x1) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x80000001, 0x10000000000000, 0x468ede31, 0x1}) 20:47:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0xffffffffffffffc7}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40020400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000}, 0x800) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:crypt_device_t:s0\x00', 0x24, 0x2) r4 = syz_usb_connect$hid(0x0, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="9270c1353f0dbca569c8d1536e0c4ceb5cebc8da6360a0b38658a0bf0510bdb5f377972543e84ad8021fa81265ded3ef32f026c7134ee2b6206886700611f3b310009ce4cad939947deb239fcade7487aa615d399e32cbfcf04ffed81cc726ff3edbf9499349519ac00fe8fb5fa1cd1dd8", @ANYRES16, @ANYRESDEC=r1, @ANYRES16, @ANYRESOCT=r1, @ANYRES64], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f0000000300)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x22, 0x29}}, &(0x7f0000000fc0)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$evdev(0x0, 0x4, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r6, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0xfffffffffffffe26, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) r7 = dup(r0) ioctl$KVM_GET_XSAVE(r7, 0x9000aea4, &(0x7f0000000680)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 20:47:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$sndctrl(&(0x7f0000000480)='/dev/snd/controlC#\x00', 0xef, 0x428a1) fremovexattr(r1, &(0x7f00000004c0)=@known='system.posix_acl_access\x00') setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f0000000140)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x9adfe8db4689a515, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000540)=0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) syz_emit_ethernet(0x300502, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0xb0, 0x0, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x1, 0xb9, "", {{{0x9, 0x5, 0x1, 0x2, 0x1ad, 0x81, 0xfa, 0x10}}, [{{0x9, 0x5, 0x82, 0x2, 0x338, 0x80, 0x11, 0x3}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x110, 0x0, 0x10, 0x9, 0x20, 0xc8}, 0x12, &(0x7f0000000180)={0x5, 0xf, 0x12, 0x3, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x1, 0xf, 0xffe0}, @ptm_cap={0x3}]}, 0x2, [{0xf4, &(0x7f00000001c0)=@string={0xf4, 0x3, "b2896ec75dfa3811d726be40fcb567f30bfb800fa1eb1053ce1e2cc4ff85e16dddc405c5678b327afb95d291d960f0917f29297e3f870a9950c7e5f9ce344728875c7a8ab3a316096c6b0c00cf28028ed2a4e47d8dc19cd00ef4eca2013588e3509dcb9786541cee3cd599b99aef2518042c30db7863a43f751f9a8249a735d8cc01e2c28816854c7f88644f246be87c84e5d8eb5824767d121fa8c4ddf0d0fccdc11fa4d678c975cab800f6268bf3551656d2dc821217361a0d25e21a4bf44b9c1bcbf53747caf24a184cebfc33c694077fb75a7de315891db9f0b87b63ca53955197e63b1810cca32457695c47ebe8add1"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x41f}}]}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)) 20:47:37 executing program 2: clone(0x40000000, 0x0, 0x0, 0x0, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f600000300000022") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) epoll_pwait(r0, &(0x7f0000000140)=[{}, {}, {}], 0x3, 0x5, &(0x7f0000000180)={0x1000}, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r5}}, 0x10) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r7, &(0x7f0000000640)=[{{0x0, 0xfffffffffffffca2, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r8, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800001700000000100100f500000000ec000000000000ed"], 0x18}}], 0x1, 0x0) recvfrom$packet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) connect$rxrpc(r8, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x6, @rand_addr="fcb90dbf3e3c67a072a2fd14edd4bd8f", 0xc2}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r6, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000100100ec000000001b776746e669c90050ad5124870ae47f354c19e06e8d70472c51380fef100000b8108cb76d5c7d925cc5780f0ab89db56aa80a9e7ba2b1d3aace4f020000008a2befa43f6b572dfc383d4232522316d0a3c50466150dbe4548b6"], 0x18}}], 0x1, 0x0) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000240)={0x100002001}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r5, 0x5ce891c047798a10}}, 0x18) r9 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r9, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x40) recvmmsg(r9, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f00000002c0), &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @multicast2}], 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$inet_dccp_int(r2, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 384.432229][T11816] usb 5-1: can't set config #0, error -71 [ 384.472718][T11816] usb 5-1: USB disconnect, device number 7 [ 384.499915][T13025] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 384.551628][T13023] IPVS: ftp: loaded support on port[0] = 21 [ 384.580314][T13026] IPVS: ftp: loaded support on port[0] = 21 [ 384.722255][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 384.728544][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 384.780711][T13029] IPVS: ftp: loaded support on port[0] = 21 20:47:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc0000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000ac0012000c000100697036746e6c00009c00020008000900290000000800090029000000080009002900000014000300000000000000000000000000000000010800070003000000080001000400000014000200ff01000000000000000000000000000114000300fea30391d32298ae2788000000000000000000000000010108000600ff000000080008000e000000080006001f00000014007400000000000000000000000000000000000800090029000000890e0a2b4d813a78f3b2008ec7b4e41b82"], 0xcc}}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r3, 0x8}, 0x8) [ 384.933888][ T12] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 384.962303][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 384.968550][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 385.026165][T13046] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 385.034421][T13046] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 385.044103][T13046] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 385.052561][T13046] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 20:47:38 executing program 0: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x14}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x5, 0x84) dup3(0xffffffffffffffff, r0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x42108000, 0x0, 0x0, 0x0, 0x0) [ 385.094961][T13046] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 385.103366][T13046] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 385.111472][T13046] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 385.120073][T13046] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 20:47:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4040ae9e, &(0x7f0000000140)={{0xfe01000000000000}}) dup2(r6, r5) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2}, &(0x7f0000000040)=0xc) setsockopt$inet6_mreq(r6, 0x29, 0x15, &(0x7f0000000080)={@local, r7}, 0x14) [ 385.202751][ T12] usb 6-1: Using ep0 maxpacket: 32 [ 385.222492][T13052] IPVS: ftp: loaded support on port[0] = 21 20:47:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8}]]}}}]}, 0x40}}, 0x40) 20:47:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x4, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x80, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="0000090000635500eeff000000000000c1d24d38a1bc27e2bd3fce2e02b9418d4979bc33593ad20bb9988b4621"], 0x28}}, 0x0) [ 385.362442][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 385.368874][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:47:38 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x184, 0x0, 0xeab, 0x4, 0x18, 0x7, 0x1, 0x8, 0xfffffffd, 0x80, 0x6, 0x2}) r3 = syz_open_procfs(0x0, &(0x7f00000013c0)='cmdline\x00!H\xcbvj\xeb\xc71\xdd\xf3\xf0_\\\xe7\xae\xe8\xe4\x92v8\xb1f\x0f\t\xc1i\x1e\xcf\x97X\xd7\xbd\x8b\x9et\x8c\xfb\x02l\x96\x9bI\xdb\xd7@\x1f\x98zJ\xa2\xaf\xc39\xa2>j\x9c\"t\xf5\xa3p(I\'\x96\xde\xf4\x88\x1a\xe6(\x8d\xb5\xec\x16\xde\x10\xbf\x16\x01\xb2\xd2eo\xf0\xa6\xff\xbc\x88Z\x9e\xc0\xae\xe2\x1a\xa7\xfa=\xf6JClH\xa6 \x87\xd8\xa4\xf5\xc1\xa2\x98\x10\xd2\x03\x96@\xdeu\xa3\xf8\xa0\xcc\xa1x\xe9_/_U\r\xa8\x86T\xd0\xf2\x8f\xb5\xfb2K\xa2\x1e\xa7\xf7W\xfc\b\xa2C\fZ\x01`\x19q=]\x05\xe2\xda\xcf\xf3\xbf\x15\xbeG\x15C\xe4q\x8e\xeb\x14go\xd1\x13f\x8f\xcd\xb9\xf2\xa3x\x0f~\xb7\x81ac\x15\xd2*\x02\x9f\xb2\x7fb\xe0\xf9&\a>\x05\xd2\x877\xed\x15\xa3\r \x17\xf6\xa4\'GI5\x8b\x03\x17\x9c \x01\xa4\xc0\x17A\xbc\xb5\x157\xfe\xc9b\xe5D\xbb\x978E[Vn\x93Z\xb1\xeb\xe0\x8cuvm7k\xa3\x97\xec\xeb\x19\xec2\xa2G\xb2*\xde[>\xdc\xab\xd8\x11\xd0t\xc8a\x0e\xeb') read$FUSE(r3, &(0x7f0000000280), 0xfffffed3) [ 385.422430][ T12] usb 6-1: config 1 interface 0 altsetting 4 bulk endpoint 0x1 has invalid maxpacket 429 [ 385.432479][ T12] usb 6-1: config 1 interface 0 altsetting 4 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 385.445539][ T12] usb 6-1: config 1 interface 0 has no altsetting 0 [ 385.563829][T13063] netlink: 'syz-executor.0': attribute type 14 has an invalid length. 20:47:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x2, 0x7fff, 0xfffff000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000001e66f0000000000000007000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 385.627075][T13067] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 20:47:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20040, 0x0) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000ffffff20d10702389ed40000000309021b0001000000000904000001ffff0600000002000000000000e8f7d63a5ae035f991d8bda619c4646b8353a493f08726dcbb6a88d861ed810157d1ee79a025dbf922b83b14e561da375467f819d9d7b6f4e3f68c91a9a20cea922f8e0a4ef2ce0142b738952cde13f76fcb024167bceed2853865b050d202b570b0e2b3ec0d53e015f6ab1bb19084bece22431852b0ad8ca97cf8b478ad7a57beb8f35d1e979f392cbf66a6007c7eaf5ad853c3ae2a096bf15a"], 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000100)=0x401, 0x4) connect$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x40, @loopback, 0x8}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x4000228, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 385.682971][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.689236][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 385.744263][ T12] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 385.753836][ T12] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.762010][ T12] usb 6-1: Product: syz [ 385.766271][ T12] usb 6-1: Manufacturer: П [ 385.770887][ T12] usb 6-1: SerialNumber: syz [ 385.780926][T13073] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 385.922378][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 385.928660][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 386.092215][T11775] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 386.255207][ T12] usblp: can't set desired altsetting 4 on interface 0 [ 386.272686][ T12] usb 6-1: USB disconnect, device number 2 [ 386.353881][T11775] usb 1-1: Using ep0 maxpacket: 32 [ 386.485747][T11775] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 386.496036][T11775] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 386.594123][T11775] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 386.604435][T11775] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 386.702097][T11775] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 386.712686][T11775] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 386.725966][T11775] usb 1-1: New USB device found, idVendor=07d1, idProduct=3802, bcdDevice=d4.9e [ 386.726023][T11775] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.758805][T11775] usb 1-1: config 0 descriptor?? [ 387.042354][T11816] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 387.282865][T11816] usb 6-1: Using ep0 maxpacket: 32 [ 387.352878][T11816] usb 6-1: device descriptor read/all, error -71 20:47:41 executing program 4: 20:47:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) write$P9_RSYMLINK(r1, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x102, 0x2, 0x2}}, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000000c0)={'team0\x00'}) dup(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x4000, 0x3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000300)) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f00000002c0)={0x400004aa, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x10, 0x61, @str='\x01\xac\x0f\x00\x06\xac\x0f\x00\t\xac\x0f\x00'}]}, 0x24}}, 0x0) 20:47:41 executing program 1: syz_usb_connect(0x0, 0x1f0, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe, 0x44, 0x5e, 0x40, 0xa168, 0x611, 0x1d32, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x58, 0x0, 0x0, 0xde, 0x18, 0x4b}}]}}]}}, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1, 0xa6, 0x38, 0x20, 0x54c, 0x38, 0x444a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x98, 0x0, 0x0, 0x21, 0xc, 0x61}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001340)={0x2c, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x8, 0x1}, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, &(0x7f0000000180)={0x0, 0xa, 0x69}, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r0) 20:47:41 executing program 5: r0 = socket(0x2000000011, 0x4000000000080002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, {0x0, 0x0, 0x0, 0xc}}, 0x80, 0x0}}, {{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x4, @mcast1, 0x3}, 0x80, 0x0}}], 0x2, 0x0) 20:47:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x1}, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000000c0)={0x9, 0x0, 0x4, 0x10000, {0x0, 0x7530}, {0x4, 0x2, 0x5, 0x5, 0x6, 0x8, "5355b61a"}, 0x4, 0x4, @offset=0xffff, 0x4}) 20:47:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x20400000000b}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[@srh={0x6c, 0x0, 0x4, 0x0, 0x7, 0x20, 0x6}], @udp={0x0, 0x4e20, 0xfffffffffffffe46}}}}}}, 0x0) syz_emit_ethernet(0x103, &(0x7f0000000200)={@local, @remote, [{[], {0x8100, 0x3}}], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0xc9, 0xffffff11, 0x0, @remote, @ipv4={[], [], @loopback}, {[], @udp={0x0, 0x4e20, 0xc9, 0x0, [], "5820bd4272a215ab71cfbac9bafb6b4e2e31428b99bbb6ed66e1bdd711beac7cb0db1095fce96a914bb94fd9e7ad6703d0bac64dcb64342260e319e45ffe9bd7e2aa115e6bf499ea33038bde772ca6e5edae504ae1afa80f9552385b987f9cdee1a631b71f8aec02d7634fa055a6440d2f41f526ae9b96b28480ee3075c4588fc8c3f05a7e383f4d3dad3f8e2dae488294a9de41c33a1779385b23056ba6aadd61cf7b6d4c2c5c4b84648383948eed5b3c2288a04924b9fe604c6aeb0450c2368e"}}}}}}, 0x0) 20:47:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x46000, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xf, 0x20010, r4, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x279, 0x0, 0xfffffffffffffffd, {0x7, 0x1f, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x800000000000005}}, 0xfffffffffffffecd) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x70) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 388.612237][T11775] usb 2-1: new high-speed USB device number 16 using dummy_hcd 20:47:41 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) syz_emit_ethernet(0x46, &(0x7f0000000040)={@random="e187a48d30b3", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x24, 0x0, [@guehdr={0x40000000000001a8}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x80]}, @guehdr={0x2}, @guehdr={0x3}, @guehdr={0x1}]}}}}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xce2dedec633e7905, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f00000000c0)={{0x2, 0x0, @identifier="d3ca8d49a98dedb834f5abe9e0ce0868"}}) 20:47:41 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r3, 0x1c}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 20:47:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xf3, 0x80, 0x8, 0x0, 0x0, 0xffffffff, 0x19090, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2c, 0x0, @perf_config_ext={0x939, 0x80}, 0x1000, 0x100000000, 0xffffff62, 0x6, 0xffffffffffffa80e, 0x772, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) syz_open_procfs(0x0, &(0x7f0000272000)) [ 388.862278][ T12] usb 1-1: USB disconnect, device number 14 20:47:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r6 = eventfd(0x2) ioctl$FITRIM(r6, 0xc0185879, &(0x7f00000001c0)={0x4, 0x9, 0x7}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4000, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000080)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r9 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r9, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r9, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r8, r9, 0x40000) dup2(r0, r3) [ 389.004024][T11775] usb 2-1: config 0 has an invalid interface number: 88 but max is 0 [ 389.012318][T11775] usb 2-1: config 0 has no interface number 0 [ 389.018543][T11775] usb 2-1: New USB device found, idVendor=a168, idProduct=0611, bcdDevice=1d.32 [ 389.027816][T11775] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.176660][T13134] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 389.443093][T11775] usb 2-1: config 0 descriptor?? [ 389.486558][T11775] gspca_main: gspca_sn9c20x-2.14.0 probing a168:0611 20:47:42 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800460000180000000000219078ac1414bbac1e0000a00300"/70], 0x0) listen(0xffffffffffffffff, 0x8001) r0 = socket$inet6(0xa, 0x806, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10d, 0x10, &(0x7f0000019b50)=@raw={'\x0f\x00', 0x9, 0x3, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0x380, 0xffffffff, 0x380, 0xffffffff, 0xffffffff, 0x380, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@mcast2, @local={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x0, 0xc8, 0x110}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0xd1cc, 0x8}) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000040)={0x800, 0x4000800, 0x8001, 0x5, 0x7}) [ 389.757134][T13154] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:47:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004080)={'lo\x00\x00\x00\x02\x00M\xbf\x00\x00\x00\x00\b\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0xf8}}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @empty}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x40}}, 0x0) [ 389.892337][T11775] gspca_sn9c20x: Write register 1000 failed -71 [ 389.898676][T11775] gspca_sn9c20x: Device initialization failed [ 389.905095][T11775] gspca_sn9c20x: probe of 2-1:0.88 failed with error -71 [ 389.961641][T11775] usb 2-1: USB disconnect, device number 16 20:47:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000073019c00000000e298db57b477b6c6aa0095000000000000004ac9d60a9c8b8001ada9a44e2f49e0acb49b9901c220f0ffffffff0f4fb4318bc9994272d0569f41a4666a0f1a631f2c5c20d4db969dcc84ed488602f62d864668e9e0233dcb6284b79a209add0d4697de4db8263e84c2"], &(0x7f0000000000)='syzkaller\x00'}, 0x48) [ 390.662032][T11775] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 391.031952][T11775] usb 2-1: config 0 has an invalid interface number: 88 but max is 0 [ 391.040192][T11775] usb 2-1: config 0 has no interface number 0 [ 391.046562][T11775] usb 2-1: New USB device found, idVendor=a168, idProduct=0611, bcdDevice=1d.32 [ 391.055716][T11775] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.065527][T11775] usb 2-1: config 0 descriptor?? [ 391.106240][T11775] gspca_main: gspca_sn9c20x-2.14.0 probing a168:0611 20:47:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x4001, @dev={[], 0xc}}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}}, 0x8000) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)=0x4) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000010010000000000000056995e9e5583fba7adf58c8ac04ad8ae01019caf810a6532f6bf15d5cf35c1c1915469422dd6bcfb2f1b474d771aa911ea363cd512cd8aafef6030241af41d9a0d4b8646d2ecdd2a1e2c0ce7ca5e7d5ce144"], 0x18}}], 0x1, 0x0) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x2, 0x3, 0x7) connect$inet(r6, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_buf(r6, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x80001, 0x40) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0xc}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r9}]]}}}]}, 0x44}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@report={0x230, 0x20, 0x100, 0x70bd27, 0x25dfdbff, {0x0, {@in=@empty, @in6=@loopback, 0x4e23, 0x20, 0x4e20, 0x8000, 0x0, 0x80, 0x140, 0x2b, r9, r10}}, [@algo_auth={0x114, 0x1, {{'tgr128\x00'}, 0x650, "47310c336c6217a7ba9340369dae4ccede788c7497b4ee18ef67b49e8471a6b4a10980df28f7e4bea97d9548a26bcd6725b8472c0d9e7396408d6876bd8c35181b7999d5e48bfc5dc902aeb75b1c59e70d236777a2eee97bdb86c71d0246d4ef12a2f9f4227f12e8862788ba8aff269a088e64d3f220d681aef008e25d2c08125f66d2c5df3ab780f096066be10bd6e78c1d7a958038066d46ed967bc742aa0f5c135c787340787a802207cf37bedda30a57e3e44a23f9a02c2e96bd6461502ef62f89767715e73e9f35"}}, @algo_auth_trunc={0x6c, 0x14, {{'wp384\x00'}, 0xf8, 0x0, "31f2ae94281c7c993d01169cfb0a9b3d1af50ab43a9b5d1272887143389f15"}}, @algo_aead={0x64, 0x12, {{'authenc(sha3-512,ctr(camellia))\x00'}, 0xa8, 0x100, "f25fe45c182b394967e1fbc7b0a0c4a658da746611"}}]}, 0x230}, 0x1, 0x0, 0x0, 0x834c9fed93b9419f}, 0x40) quotactl(0xfffffffffffffffd, &(0x7f00000001c0)='./file0\x00', r10, &(0x7f0000000200)="92228ed76c15e4453e8b9dd1be1fe04299b40f9023d12b44c887745e3782d1d72f1f4d3d078b45bb3323f8d9cc390e67da4aea46af15e55d84331485") setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) memfd_create(&(0x7f0000000100)='$em0%,\x00', 0x4) 20:47:44 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000000)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000040)=""/161, 0xa1}, {&(0x7f0000000100)=""/188, 0xbc}, {&(0x7f00000001c0)=""/134, 0x86}, {&(0x7f0000000280)=""/204, 0xcc}], 0x4) 20:47:44 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000000)="6a08da0b", 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x54000008, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) readlink(0x0, 0x0, 0xa) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000001c0)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x40) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f0000000080)={0x0, 0x1, 0x6, &(0x7f00000000c0)=0x1000}) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000300)) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f00000003c0)={'#! ', './file0', [{0x20, '*'}, {0x20, 'vboxnet0'}, {0x20, 'cpusetlo-vboxnet0'}, {0x20, 'procwlan0-GPLkeyringeth1^'}, {0x20, '/dev/input/mouse#\x00'}, {0x20, '/dev/input/mouse#\x00'}, {}], 0xa, "ab90237abb197bd3a2e5abe58427e697e57216e88c727b3de3ce545099881024393887e9e030570520bbe969ce0fd2ec28f38b2f407ceb1953a8600a6e56f93c6176cfeedbad35ce062f71c0b222cbff3464cfa01b0c9e5fd930"}, 0xc3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000300)) ioctl$VIDIOC_DV_TIMINGS_CAP(r6, 0xc0905664, &(0x7f00000004c0)={0x0, 0x0, [], @raw_data=[0x5, 0x8001, 0x0, 0x8, 0x40, 0x9, 0x9, 0x200, 0xffff, 0x4, 0x200, 0x40, 0xffffffe0, 0x6, 0xf8a, 0x40, 0x6, 0x80000000, 0x1, 0xffffffff, 0x36e4, 0x2800, 0x3791, 0x9, 0x6a, 0x8, 0x8, 0x300, 0x100, 0x40, 0x9ca]}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66ff3d", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040004,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="297c99a68d0000"]) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:47:44 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x5543, 0x45, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x105900, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f00000001c0)) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00E'], 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$char_usb(r2, &(0x7f0000000480)="e9eae2de999b080e58a358c3a836ddc8dd2c2189d18e51bfc0acad72a7287980345763faa2ae4a4daea2d365148b6a3c0f451204b4a74106aa430ee65ec670a9928268999f3310f5233adb15f683340604ac46048fd9e515f433612c8ad9b05fcdfaebf015dfbcc6b7aeab95aa2db18e586393b7db227ccc354cbec7b58f07b6ad4a9cca6173d28ef594334b7d9a23f2f40bef8516eda2cc2d1191fbaf68e1a50ea15030b327299c4feb678b35f97b080f087fa4ac", 0xb5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000300)) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000002c0)={0xa, &(0x7f0000000240)=[{0x1, 0x6ad}, {0x2, 0x9}, {0x2, 0x5e}, {0x7ff, 0x4}, {0x400, 0xff}, {0x4, 0x3}, {0x198}, {0x2, 0x598}, {0xc80, 0x6}, {0x6, 0x2}]}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f0000000200)=0x400, 0x4) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000340)={0x0, 0xfffffff8, 0x2}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) write$cgroup_int(r6, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000080)=0x100) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r7, 0xff}}, 0x10) 20:47:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40500001500000061101800000000005d050000000000009500000000000000acd94e0ab44a4b56be0defb824271341"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 391.422070][T11775] gspca_sn9c20x: Write register 1000 failed -71 [ 391.428397][T11775] gspca_sn9c20x: Device initialization failed [ 391.434821][T11775] gspca_sn9c20x: probe of 2-1:0.88 failed with error -71 [ 391.517716][T11775] usb 2-1: USB disconnect, device number 17 20:47:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x3, 0x2, 0x0, {0xa, 0x4e20, 0x85, @ipv4={[], [], @multicast1}, 0x6}}, 0x8) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "fc"}], 0x18}}], 0x1, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f00000001c0)) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) keyctl$join(0x1, &(0x7f0000000180)={'syz', 0x3}) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(r5, 0x6, 0x1f, &(0x7f0000000240)="093217d71da6155a20e17f047934d2d9c326f5099229935a1fe9bf04b194880d46b16a58800436bf59dce8208d2b19a983d3e04fe35f5c900153e1053b", 0x3d) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x8000, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x8f075e5c33322e13, &(0x7f0000000080)="f64a8f796d3cb2907fc23f05d13a72c535cee4692d811c37478000c6c1d465674f209af3716e9addca023b011720077e8a1cdc7a6490437e604fd522798a2f1d36892d4e6a76255fe5f7ccad07dfde965f382784e211d795aab0a1c5396069dcd147822f70c689dc098f94e0fceb0b1b520fd9d540d98513f7c1b44da6d2cfbee54d858518fe7b71560b241422b3f341b1aef8de2e030a8c3061c52469720531218f38ee8b7d8f40272596f41ca3bbb1951541b361a7ea82a93f1584bbf08d9de7909a4d", 0xc4) mkdirat$cgroup(r1, &(0x7f0000000200)='syz1\x00', 0x1ff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 20:47:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) memfd_create(&(0x7f0000000040)='procwlan1.md5sumcgroupvboxnet1\x00', 0x2) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 20:47:44 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x3fe, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x56a, 0xd2, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x6, 0x101000) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000100)=0x2) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) 20:47:44 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/mcfilter\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/30, 0x348}], 0x1, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r6, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0200000001000e000000000002000700", @ANYRES32=r6, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="040000000200000008000400", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="10000200000000002000020000000000"], 0x44, 0x2) getgroups(0x2, &(0x7f0000000200)=[0xee01, 0xee00]) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r9, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r11, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r9, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r11}, {0x2, 0x1}], {}, [{0x8, 0x4, r12}, {0x8, 0x0, 0xffffffffffffffff}], {0x10, 0x2}, {0x20, 0x2}}, 0x44, 0x2) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r13, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r15, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r13, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r15}, {0x2, 0x1}], {}, [{0x8, 0x4, r16}, {0x8, 0x0, 0xffffffffffffffff}], {0x10, 0x2}, {0x20, 0x2}}, 0x44, 0x2) setgroups(0x7, &(0x7f0000000240)=[r1, r2, r3, r7, r8, r12, r16]) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x5e) [ 391.787914][ T12] usb 6-1: new high-speed USB device number 5 using dummy_hcd 20:47:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@random="31dd9638e37f", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8864}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}}}}}}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000040)) [ 392.032425][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 392.094520][T11775] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 392.152440][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.163613][ T12] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 392.176644][ T12] usb 6-1: New USB device found, idVendor=5543, idProduct=0045, bcdDevice= 0.00 [ 392.185987][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:47:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x1a8) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) r4 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1, 0xa6, 0x38, 0x20, 0x54c, 0x38, 0x444a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x98, 0x0, 0x0, 0x21, 0xc, 0x61}}]}}]}}, 0x0) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000001340)={0x2c, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x8, 0x1}, 0x0, 0x0}) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000400)={0x34, 0x0, &(0x7f0000000180)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r4, &(0x7f0000000200)={0x14, &(0x7f0000000140)={0x30, 0xf, 0x4b, {0x4b, 0x0, "decdc06a1787abd6300acf6c7a16bec192099bc7b2a62d1781c54fb662f8db5f51dcb9ff69a388ce6137402119be53e34f644e1164fd930ccac392751abc131c4f48e33035f58d54c9"}}, &(0x7f00000001c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000440)={0x1c, &(0x7f0000000240)={0x60, 0x6, 0x28, "c6ad88e6c7c35ff45914c364bc139401b946b3bed1a0a077abc2ca9d801311d26100ff896341fe67"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0xfd}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x8}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 392.294992][ T12] usb 6-1: config 0 descriptor?? 20:47:45 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7d, 0xce, 0xbb, 0x8, 0xfe6, 0x9700, 0x8948, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa3, 0x0, 0x2, 0x5d, 0xb9, 0x16, 0x0, [], [{{0x9, 0x5, 0x7, 0x2}}, {{0x9, 0x5, 0x8c, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0xac, &(0x7f00000008c0)={0x0, 0x0, 0x6, "6002665c7ea8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001340)={0xac, &(0x7f0000000c80)={0x0, 0x0, 0x1, "01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 392.532908][T11775] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.544016][T11775] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 392.557003][T11775] usb 3-1: New USB device found, idVendor=056a, idProduct=00d2, bcdDevice= 0.40 [ 392.566196][T11775] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.588771][T11775] usb 3-1: config 0 descriptor?? 20:47:45 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x301000, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x205) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100006580294023010100fbab4000000109021b0001000000000904100001eb4dd20009058f000100000000c55321c42a38c72191b48df4c205d1cb70c8981ce1fc6cc4e1307b9760c8da6fe8e36ba79892033b2edec09134c25446b4b6e241a9f12ca0a8cb4a8aa5d4ca"], 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0xfb, 0x7f, 0x1, 0x312, 0x78, 0x2, 0x1}) 20:47:45 executing program 0: r0 = syz_usb_connect(0x0, 0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000052638f40dc1311561540000000010902440001000000000904420004e0020100090584033e3300000009050f0000000000000905070000000000000905000000000000000e21346a0dbf077d354a2f720000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000100)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/186) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) statx(r2, &(0x7f0000000080)='./file0\x00', 0x800, 0x200, &(0x7f0000000340)) [ 392.723986][T11777] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 392.862128][T11816] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 392.961956][T11777] usb 5-1: Using ep0 maxpacket: 32 [ 393.042698][T11778] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 393.072173][ T3367] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 393.084472][T11777] usb 5-1: config 0 has an invalid interface number: 152 but max is 0 [ 393.092842][T11777] usb 5-1: config 0 has no interface number 0 [ 393.099047][T11777] usb 5-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=44.4a [ 393.108310][T11777] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.123861][T11775] wacom 0003:056A:00D2.0006: unknown main item tag 0x0 [ 393.131697][T11775] wacom 0003:056A:00D2.0006: Unknown device_type for 'HID 056a:00d2'. Assuming pen. [ 393.132268][T11816] usb 4-1: Using ep0 maxpacket: 8 [ 393.142829][T11775] input: Wacom Bamboo Craft Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:00D2.0006/input/input6 [ 393.169249][T11777] usb 5-1: config 0 descriptor?? [ 393.192663][T11775] wacom 0003:056A:00D2.0006: hidraw0: USB HID v0.00 Device [HID 056a:00d2] on usb-dummy_hcd.2-1/input0 [ 393.217976][T11777] visor 5-1:0.152: Sony Clie 3.5 converter detected [ 393.283226][T11816] usb 4-1: config 0 has an invalid interface number: 163 but max is 0 [ 393.291581][T11816] usb 4-1: config 0 has no interface number 0 [ 393.297856][T11816] usb 4-1: config 0 interface 163 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 393.307832][T11816] usb 4-1: config 0 interface 163 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 393.317916][T11816] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=89.48 [ 393.327079][T11816] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.339003][T11775] usb 3-1: USB disconnect, device number 8 [ 393.382741][T11816] usb 4-1: config 0 descriptor?? [ 393.452288][T11778] usb 1-1: config 0 has an invalid interface number: 66 but max is 0 [ 393.460512][T11778] usb 1-1: config 0 has no interface number 0 [ 393.466814][T11778] usb 1-1: config 0 interface 66 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 393.478106][T11778] usb 1-1: config 0 interface 66 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 393.488792][T11778] usb 1-1: New USB device found, idVendor=13dc, idProduct=5611, bcdDevice=40.15 [ 393.497941][T11778] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.527014][T11778] usb 1-1: config 0 descriptor?? [ 393.552483][ T3367] usb 2-1: config 0 has an invalid interface number: 16 but max is 0 [ 393.560797][ T3367] usb 2-1: config 0 has no interface number 0 [ 393.574673][T11778] hwa-hc 1-1:0.66: Wire Adapter v106.52 newer than groked v1.0 [ 393.582468][T11778] usb 1-1: BUG? WUSB host has no security descriptors [ 393.608948][T11778] hwa-hc 1-1:0.66: Wireless USB HWA host controller [ 393.632298][T11778] hwa-hc 1-1:0.66: new USB bus registered, assigned bus number 41 [ 393.652143][ T3367] usb 2-1: New USB device found, idVendor=0123, idProduct=0001, bcdDevice=ab.fb [ 393.661281][ T3367] usb 2-1: New USB device strings: Mfr=64, Product=0, SerialNumber=0 [ 393.669689][ T3367] usb 2-1: Manufacturer: syz [ 393.673730][T11777] usb 5-1: Sony Clie 3.5 converter now attached to ttyUSB0 [ 393.692360][ T3367] usb 2-1: config 0 descriptor?? [ 393.812380][ T12] usb 6-1: string descriptor 0 read error: -71 [ 393.833020][ T12] uclogic 0003:5543:0045.0005: failed retrieving string descriptor #200: -71 [ 393.842266][ T12] uclogic 0003:5543:0045.0005: failed retrieving pen parameters: -71 [ 393.850512][ T12] uclogic 0003:5543:0045.0005: failed probing pen v2 parameters: -71 [ 393.858843][ T12] uclogic 0003:5543:0045.0005: failed probing parameters: -71 [ 393.866464][ T12] uclogic: probe of 0003:5543:0045.0005 failed with error -71 [ 393.884370][ T12] usb 6-1: USB disconnect, device number 5 [ 394.173411][T11777] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 394.213013][ T3367] usbtouchscreen: probe of 2-1:0.16 failed with error -71 [ 394.222997][T11778] hwa-hc 1-1:0.66: Wireless USB Cluster ID set to 0xfe [ 394.238644][T11778] hwa-hc 1-1:0.66: wusbhc_rh_control (0000000045502402 [0000000045502402], 8006, f00, 0, 000000008327cfc8, 5) UNIMPLEMENTED [ 394.253808][ T3367] usb 2-1: USB disconnect, device number 18 [ 394.263703][T11778] hwa-hc 1-1:0.66: wusbhc_rh_control (0000000045502402 [0000000045502402], 8006, f00, 0, 00000000ff037e51, 5) UNIMPLEMENTED [ 394.278149][T11778] hwa-hc 1-1:0.66: wusbhc_rh_control (0000000045502402 [0000000045502402], 8006, f00, 0, 00000000ff037e51, 5) UNIMPLEMENTED [ 394.295087][T11778] usb usb41: unable to get BOS descriptor or descriptor too short [ 394.308915][T11778] usb usb41: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.03 [ 394.318371][T11778] usb usb41: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 394.326986][T11778] usb usb41: Product: Wireless USB HWA host controller [ 394.334062][T11778] usb usb41: Manufacturer: Linux 5.3.0-rc7+ hwa-hcd [ 394.340773][T11778] usb usb41: SerialNumber: wusb-hwa [ 394.351003][T11778] hub 41-0:1.0: USB hub found [ 394.358266][T11778] hub 41-0:1.0: 13 ports detected [ 394.483307][T11816] dm9601 4-1:0.163 (unnamed net_device) (uninitialized): Error reading MODE_CTRL [ 394.515916][T11816] sr9700: probe of 4-1:0.163 failed with error -71 [ 394.531060][T11816] usb 4-1: USB disconnect, device number 8 [ 394.532299][T11777] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 394.547878][T11777] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 394.560875][T11777] usb 3-1: New USB device found, idVendor=056a, idProduct=00d2, bcdDevice= 0.40 [ 394.570127][T11777] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.579523][ T12] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 394.588456][T11777] usb 3-1: config 0 descriptor?? [ 394.822181][ T12] usb 6-1: Using ep0 maxpacket: 8 20:47:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 394.907299][T11816] usb 1-1: USB disconnect, device number 15 [ 394.914756][T11816] hwa-hc 1-1:0.66: remove, state 1 [ 394.920022][T11816] usb usb41: USB disconnect, device number 1 [ 394.949860][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 394.960988][ T12] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 394.974647][ T12] usb 6-1: New USB device found, idVendor=5543, idProduct=0045, bcdDevice= 0.00 [ 394.984111][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.993881][T11775] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 394.995457][T11816] hwa-hc 1-1:0.66: USB bus 41 deregistered [ 395.017139][ T12] usb 6-1: config 0 descriptor?? [ 395.042683][T11777] usbhid 3-1:0.0: can't add hid device: -71 [ 395.048924][T11777] usbhid: probe of 3-1:0.0 failed with error -71 [ 395.059794][T11777] usb 3-1: USB disconnect, device number 9 [ 395.272314][ T3880] usb 4-1: new high-speed USB device number 9 using dummy_hcd 20:47:48 executing program 2: 20:47:48 executing program 5: [ 395.353470][T11775] usb 2-1: config 0 has an invalid interface number: 16 but max is 0 [ 395.361907][T11775] usb 2-1: config 0 has no interface number 0 [ 395.393483][ T12] usbhid 6-1:0.0: can't add hid device: -71 20:47:48 executing program 2: [ 395.399827][ T12] usbhid: probe of 6-1:0.0 failed with error -71 [ 395.427322][ T12] usb 6-1: USB disconnect, device number 6 [ 395.442935][T11775] usb 2-1: New USB device found, idVendor=0123, idProduct=0001, bcdDevice=ab.fb [ 395.452476][T11775] usb 2-1: New USB device strings: Mfr=64, Product=0, SerialNumber=0 [ 395.452547][T11775] usb 2-1: Manufacturer: syz [ 395.469297][T11816] usb 5-1: USB disconnect, device number 8 [ 395.488707][T11816] clie_3.5 ttyUSB0: Sony Clie 3.5 converter now disconnected from ttyUSB0 [ 395.498468][T11816] visor 5-1:0.152: device disconnected [ 395.521926][ T3880] usb 4-1: Using ep0 maxpacket: 8 20:47:48 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r2}}}], 0x28}}], 0x2, 0x0) 20:47:48 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RSTATFS(r1, &(0x7f0000000f00)={0x43, 0x9, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}, 0x43) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) write$UHID_INPUT(r0, &(0x7f0000001940)={0x8, "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", 0x1000}, 0x1006) [ 395.561413][T11775] usb 2-1: config 0 descriptor?? 20:47:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 395.642222][ T3880] usb 4-1: config 0 has an invalid interface number: 163 but max is 0 [ 395.653306][ T3880] usb 4-1: config 0 has no interface number 0 [ 395.659587][ T3880] usb 4-1: config 0 interface 163 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 395.669562][ T3880] usb 4-1: config 0 interface 163 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 395.679654][ T3880] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=89.48 [ 395.688847][ T3880] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.731319][T11774] hid-generic 0000:0000:0000.0007: ignoring exceeding usage max [ 395.762362][T11777] usb 1-1: new high-speed USB device number 16 using dummy_hcd 20:47:48 executing program 5: [ 395.779619][T11774] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on sz1 20:47:48 executing program 1: [ 395.841235][ T3880] usb 4-1: config 0 descriptor?? [ 395.848889][T11774] hid-generic 0000:0000:0000.0008: ignoring exceeding usage max [ 395.868371][T11775] usbtouchscreen: probe of 2-1:0.16 failed with error -71 [ 395.900583][T11775] usb 2-1: USB disconnect, device number 19 [ 395.962324][T11774] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on sz1 20:47:49 executing program 3: 20:47:49 executing program 5: [ 396.086769][ T3880] dm9601: probe of 4-1:0.163 failed with error -71 [ 396.113991][ T3880] sr9700: probe of 4-1:0.163 failed with error -71 [ 396.132262][T11777] usb 1-1: config 0 has an invalid interface number: 66 but max is 0 [ 396.140526][T11777] usb 1-1: config 0 has no interface number 0 [ 396.146932][T11777] usb 1-1: config 0 interface 66 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 396.158064][T11777] usb 1-1: config 0 interface 66 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 396.168768][T11777] usb 1-1: New USB device found, idVendor=13dc, idProduct=5611, bcdDevice=40.15 [ 396.177941][T11777] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.203794][ T3880] usb 4-1: USB disconnect, device number 9 [ 396.292626][T11777] usb 1-1: config 0 descriptor?? [ 396.334377][T11777] hwa-hc 1-1:0.66: Wire Adapter v106.52 newer than groked v1.0 [ 396.342129][T11777] usb 1-1: BUG? WUSB host has no security descriptors [ 396.383493][T11777] hwa-hc 1-1:0.66: Wireless USB HWA host controller [ 396.406960][T11777] hwa-hc 1-1:0.66: new USB bus registered, assigned bus number 41 20:47:49 executing program 0: 20:47:49 executing program 5: 20:47:49 executing program 4: 20:47:49 executing program 3: 20:47:49 executing program 1: [ 396.512190][T11777] hwa-hc 1-1:0.66: error commanding HC to reset: -71 [ 396.519063][T11777] hwa-hc 1-1:0.66: can't setup: -71 [ 396.525182][T11777] hwa-hc 1-1:0.66: USB bus 41 deregistered 20:47:49 executing program 5: 20:47:49 executing program 1: [ 396.570806][T11777] hwa-hc 1-1:0.66: Cannot add HCD: -71 [ 396.605331][T11777] hwa-hc: probe of 1-1:0.66 failed with error -71 [ 396.638781][T11777] usb 1-1: USB disconnect, device number 16 20:47:51 executing program 2: 20:47:51 executing program 3: 20:47:51 executing program 4: 20:47:51 executing program 0: 20:47:51 executing program 5: 20:47:51 executing program 1: 20:47:51 executing program 5: 20:47:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2803) write(r1, &(0x7f00000000c0)='z', 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) syncfs(0xffffffffffffffff) 20:47:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) syz_open_dev$amidi(0x0, 0x0, 0x0) 20:47:52 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000200)) 20:47:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 20:47:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) 20:47:52 executing program 5: r0 = syz_usb_connect(0x0, 0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000052638f40dc1311561540000000010902440001000000000904420004e0020100090584033e3300000009050f0000000000000905070000000000000905000000000000000e21346a0dbf077d354a2f720000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000100)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/186) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) statx(r2, &(0x7f0000000080)='./file0\x00', 0x800, 0x200, &(0x7f0000000340)) 20:47:52 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000040)={0x2}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000280)=0xeaa4, 0x4) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100)=0xfff7fffe, 0xfffffffffffffe22) sendto(r2, &(0x7f00000001c0)="d8", 0x1, 0x0, 0x0, 0x0) [ 399.266935][T13337] TCP: TCP_TX_DELAY enabled 20:47:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0x34}], 0x1, 0x0, 0xfffffffffffffe5d}, 0x0) r1 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070008000200000800005d14a4e91ee438", 0x39}], 0x1) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000a8a3852a7a01eb7b000000080000000000000000"], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x1f8, r4, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf0cad6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffff9e9}]}, @TIPC_NLA_BEARER={0x18c, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7b42}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2acf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x862}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x58}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5cd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x84}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xed8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_DOMAIN={0x5, 0x3, 0x1f}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x0, @rand_addr="b3000af6af9f6f242b8d8f27d7868e2b", 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xcc94, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x400, @remote, 0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4000000}, 0x60008000) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 20:47:52 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x2f, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x10, 0x0, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x24}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 20:47:52 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x12, 0x77, 0xdf, 0x8, 0x979, 0x227, 0x7c4f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x86, 0x0, 0x0, 0xc5, 0xe5, 0x3a}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x2, 0x102, &(0x7f0000000700)={{0x12, 0x1, 0x1602e655fdb24071, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xf0, 0x1, 0x1, 0xa8, 0xa0, 0xff, [{{0x9, 0x4, 0x0, 0x12, 0x3, 0x2, 0x6, 0x0, 0x5, {{0xb, 0x24, 0x6, 0x0, 0x0, "6978b8c0fce1"}, {0x5, 0x24, 0x0, 0x47a1}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x3, 0x2040, 0x5}, [@mdlm_detail={0x98, 0x24, 0x13, 0x40, "f65962e596f9bc7b58f790f3e7136d84eb8df92c0a36e230fb3f47b098a39b3d0b07c9f2f24e45e76bcd43c67b7d288ff7d1ab9295be2058de72009d46f7aeb243da2dd38a1d5596e326595bacc2297b65df6b27ab854054e30c1962de095e09a657b1c668ac4df6c9efea94ba98676a2539c6915f0d1228c59cf6f1706595fe74aa028b58c603b11ea86bdb566f3947740f399a"}, @mbim={0xc, 0x24, 0x1b, 0x4, 0x401, 0xd, 0x40, 0x604d, 0xff}, @ncm={0x6, 0x24, 0x1a, 0x9, 0x1}, @obex={0x5, 0x24, 0x15, 0xc76}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x1cb, 0xbd, 0x76, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x25e, 0x7, 0x7, 0x5}}}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x40, 0x3, 0x2, 0x20}, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}, 0x8, [{0xb0, &(0x7f00000001c0)=@string={0xb0, 0x3, "bc8a0225160bb8b5e3a7bb74e60de757f3f404e52f1b0ca852e838dd17d5a35cab4259b74caeadbeb351d34c3cb52bb1621ba00770eddfe2970a2c5e6824f8aefe0499ecc0fb12949bc352ccb4cad4eedb2f13186b5c44a23c1fa8c02e4fe1a9138cf24af49d693fc0293e3ea879ae8b210cdb78d90f6c90aecf0777133e54c7a55a35dddccabd5c9946059545315a4bac6db2933daa08f4250a8320a8a82c915fb8e6a8811c95234af78db77593"}}, {0x45, &(0x7f0000000280)=@string={0x45, 0x3, "7a9528b8eea2a3cf561c9e2eed2020453487363549eb8757b1ee73d09b59de9ee961900655dc98d9e2a13999487174fe5aa0960bbb1422063c75484238d815a5891016"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x400a}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x41b}}, {0xfd, &(0x7f0000000600)=@string={0xfd, 0x3, "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"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x1404}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0xc01}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0xf8ff}}]}) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) 20:47:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x40000000084) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000000140)=@sco, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000040)}, {&(0x7f00000001c0)=""/196, 0xc4}, {&(0x7f00000002c0)=""/123, 0x7b}], 0x3, &(0x7f0000000340)=""/121, 0x79}, 0xfffffe6d}, {{&(0x7f00000003c0)=@nl=@unspec, 0x80, &(0x7f0000001440)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, &(0x7f0000001480)=""/38, 0x26}, 0x2}, {{&(0x7f00000014c0)=@ipx, 0x80, &(0x7f0000001980)=[{&(0x7f0000001540)}, {&(0x7f0000001580)=""/146, 0x92}, {&(0x7f0000001640)=""/40, 0x28}, {&(0x7f0000001680)=""/81, 0x51}, {&(0x7f0000001700)=""/132, 0x84}, {&(0x7f00000017c0)=""/89, 0x59}, {&(0x7f0000001840)=""/117, 0x75}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x8}, 0xf38c}, {{&(0x7f0000001a00)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001a80)=""/237, 0xed}, {&(0x7f0000001b80)=""/75, 0x4b}], 0x2, &(0x7f0000001c40)=""/243, 0xf3}, 0x1}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001d40)=""/102, 0x66}], 0x1, &(0x7f0000001e00)=""/16, 0x10}, 0xdda7}, {{&(0x7f0000001e40)=@tipc=@name, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001ec0)=""/17, 0x11}], 0x1, &(0x7f0000001f40)=""/249, 0xf9}, 0x3d75}, {{&(0x7f0000002040)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000003500)=[{&(0x7f00000020c0)=""/176, 0xb0}, {&(0x7f0000002180)=""/53, 0x35}, {&(0x7f00000021c0)=""/57, 0x39}, {&(0x7f0000002200)=""/153, 0x99}, {&(0x7f00000022c0)=""/157, 0x9d}, {&(0x7f0000002380)=""/180, 0xb4}, {&(0x7f0000002440)=""/190, 0xbe}, {&(0x7f0000002500)=""/4096, 0x1000}], 0x8}, 0x5}, {{&(0x7f0000003580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000004a40)=[{&(0x7f0000003600)}, {&(0x7f0000003640)=""/114, 0x72}, {&(0x7f00000036c0)=""/186, 0xba}, {&(0x7f0000003780)=""/240, 0xf0}, {&(0x7f0000003880)=""/178, 0xb2}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/209, 0xd1}], 0x7, &(0x7f0000004ac0)=""/250, 0xfa}, 0x7fff}], 0x8, 0x10000, &(0x7f0000004dc0)={0x0, 0x989680}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x1, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0xf8}}]}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003600)={'veth1_to_bridge\x00', r6}) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001540)='/dev/udmabuf\x00', 0x2) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1'}, 0x4) 20:47:52 executing program 2: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x5}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[{0x30, 0x107, 0x200, "411d86f5e00d32d3d870cff05fa7aa12fd0a2a42cd82bbbd0b6859ffa9"}, {0x1010, 0x4c, 0x1f6, "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"}, {0x68, 0x102, 0x10000, "bf60d5b2b2f081e5887b16dce876625a0c26f781e7b7146578da689cef647b1d36a206ad01ead63b56a712f0fc6c443636f25ef7721acb898285b774e0c6809fe50d752d2a20d2b1ae00e069a675bcfe76"}, {0x90, 0x114, 0x1, "7d9dcf420e6a1e3b24717824298d71db09941e2a41867cf2390d318d7f1c2319ed1e641f91ebb99cbf5409e8f3a77b55011943963634f13a3540812f1e47c7c1d5b6055de611a5090375fe34e4611758c1deb334fe71a978b155929d6109a289143c3d7a315d0d6b420ed16b38521e3613fcb36f3c022448e132d10e"}], 0x1138}}], 0x1, 0x0) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r5, 0x0, 0x0, &(0x7f00000002c0)=""/14, &(0x7f0000000380)=0xe) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0xf8}}]}}]}, 0x44}}, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r6, 0x1, 0x6, @remote}, 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r8, 0x1, &(0x7f0000000300)) write$input_event(r8, &(0x7f0000000180)={{0x0, 0x7530}, 0x15, 0x6, 0x101}, 0x18) [ 399.522332][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 399.528609][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:47:52 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x3ff, 0x280000) write$tun(r0, &(0x7f0000000100)={@void, @void, @ipv6={0x1, 0x6, "afe804", 0x4f2, 0x1, 0x3, @empty, @rand_addr="ae520096c9925ea5c3f0783d4c47dacc", {[@hopopts={0x2c, 0x3, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote}]}, @srh={0x2b, 0x6, 0x4, 0x3, 0x0, 0x70, 0x0, [@dev={0xfe, 0x80, [], 0x2b}, @remote, @loopback]}, @dstopts={0x3a, 0x3, [], [@hao={0xc9, 0x10, @rand_addr="e28bcc2c200e0dbedfc2f434d14c1ace"}, @pad1, @pad1]}, @hopopts={0x5e, 0xc, [], [@calipso={0x7, 0x28, {0x9, 0x8, 0xfa, 0x0, [0x1f, 0x5, 0x3, 0x401]}}, @calipso={0x7, 0x20, {0xfff, 0x6, 0x6, 0xfffb, [0x5, 0x0, 0x8]}}, @pad1, @hao={0xc9, 0x10, @loopback}]}, @routing={0x6b, 0x8, 0x3, 0x1, 0x0, [@mcast2, @mcast2, @dev={0xfe, 0x80, [], 0x27}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @routing={0x49, 0x8, 0x2, 0x7f, 0x0, [@loopback, @dev={0xfe, 0x80, [], 0x18}, @empty, @mcast2]}, @srh={0x3a, 0x4, 0x4, 0x2, 0x6, 0x40, 0x1, [@local, @mcast1]}, @dstopts={0x0, 0x17, [], [@hao={0xc9, 0x10, @empty}, @pad1, @generic={0x6, 0x25, "be43c5ade802e289a8f41f1285ae99618dfd65b9d610d3ebb5e09a1785efc0cb477442b176"}, @pad1, @hao={0xc9, 0x10, @mcast2}, @enc_lim={0x4, 0x1, 0x9}, @calipso={0x7, 0x58, {0x6a, 0x14, 0x1f, 0x6, [0x3, 0x7, 0xff, 0x0, 0x5, 0x8, 0x1, 0x3, 0x0, 0x0]}}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x6c4f}, @enc_lim={0x4, 0x1, 0x3}]}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x64, 0x1, [0x3ff], "27de3c79f64bf78c5efbd5bdaa7caebf4af33c2b97d25e31afc5738e2f6df13a4070d5610a8b06c7133269e7a832ba169f8115391a76169d8e2b532eeaebcca80b067865c4a44961fea4b16bf9b79974c6f4dd1cf1ef6aa1fec79a3e74ae3e6e50585510"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x4]}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [], "eca229a94e4e203390ac2f52768796ce323984baf543e01406344d86c243cc374830d8bac9d36eb90c35ad08e0ef1ba286edfbb0c34c8ab482d15d254234d141fdeea8d62e5e125d45551e0a72c07d0712784d3a41b6fac596324347ba38069f7d99b55d94142d252dc01b3ab00785d456edd23f76e4e4b0ce67d073a3e2cdb0f7ceac2c2214fceea15ed6c9ffe8aace527bc0d8bed0c699164c5ae38bc31b9f69c2b019623397e496d900520bca11ae67d503ba340eddf995eb6d36f5dcf718c541771fa5cfa46b802a506286a15fcfa371eb74199192e83b2ff6f7b6a16fc18e37aaab91896e211da83ffad1f5c11be9666c"}, {0x8, 0x88be, 0x3, {{0x6, 0x1, 0x20, 0x1, 0x1, 0x3, 0x6, 0x3f}, 0x1, 0x3}}, {0x8, 0x22eb, 0x3, {{0x7, 0x2, 0x1f, 0x1, 0x1, 0x3, 0x3, 0x4}, 0x2, 0x5583, 0x5, 0x1, 0x19, 0x0, 0x0, 0x3, 0x1, 0x1}}, {0x8, 0x6558, 0x1, "9f06ef6ca6d57e60ad9d226f81dfa47638f93c42599888a586689897fb20e7590ecc69d9ae3ebc174d6636bbe6ad7ba4d922c4d52f324f3d913c1689bc7c0cfe906ae7c4850c22dc46840c1d62cb22ddc181771d7a2020aabf0ccdbe7f0d8d28a67b15fdf1fb28e4ec015ecf2ba8af070d045fa8c31b2083d32fc688a3dc6d4d54e4e04c6721e6fff8a746fa240eefeaaca897fc94dc219d13174fd12a48dac3cae32f24f21d53f4f6158acda6007b2b92e3cfce3fd30ff387d5bfe04e9c6576389c7a9070e729cbda0c3b6d23a1f9dd502197ae70cf601307ca4ea3a026ae5195610c3a2acf7ee4698931"}}}}}, 0x51a) unshare(0x20400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xd4c6, 0x400000) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000080)=0x40, 0x4) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000640)="f3187fc5acc0f6aecf08e9f8d4832b7d", 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000300)) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @remote}, 0x4, 0x0, 0x0, 0x4}}, 0x2e) [ 399.565269][T11777] usb 6-1: new high-speed USB device number 7 using dummy_hcd 20:47:52 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ef207c804a00d000000430003fb0a0002000e0ada1b40d805000600c50083b800000000000000", 0x2e}], 0x1}, 0x0) 20:47:52 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x105000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000140)=""/188, &(0x7f00000000c0)=0xbc) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000400)=""/249, 0xf9) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r6, 0x0, 0x1000000000e6) [ 399.764987][ T3880] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 399.774728][T13367] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 399.922407][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 399.928829][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 399.942068][T11777] usb 6-1: config 0 has an invalid interface number: 66 but max is 0 [ 399.950453][T11777] usb 6-1: config 0 has no interface number 0 [ 399.956798][T11777] usb 6-1: config 0 interface 66 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 20:47:53 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x3031, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x29, {0x29, 0x0, "0c53a260298b58b1743f7f0f72a48fc93cedee42366a179660567a17e17f7cbb49c4256e41feea"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x100) ioctl$HIDIOCGCOLLECTIONINDEX(r1, 0x40184810, &(0x7f00000000c0)={0x3, 0x2, 0x3, 0x2, 0x1, 0x31}) syz_usb_control_io(r0, &(0x7f0000002f80)={0x2c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00030200000002038de276aad103abe0e26b22b7bc1f7182805981665a6d3f3dc3d9c28aec11c156db71f18f192a584964cfab20752620031507c91fb8883d190e53ba584444badf54822572f9a90d05c3220100000021e958026395df9a47d19b10f3c9e33ebc2d0fa756c6bb0af6ab6be7cc"], 0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x20200, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000300)) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x7ff) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000100)={0x8, 0xfff, 0x4, 0x1, 0xa, 0x20, 0xc0, 0x2, 0x6, 0x2}) [ 399.968016][T11777] usb 6-1: config 0 interface 66 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 399.978758][T11777] usb 6-1: New USB device found, idVendor=13dc, idProduct=5611, bcdDevice=40.15 [ 399.988038][T11777] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.003954][T11777] usb 6-1: config 0 descriptor?? [ 400.044292][T11777] hwa-hc 6-1:0.66: Wire Adapter v106.52 newer than groked v1.0 [ 400.044378][T11777] usb 6-1: BUG? WUSB host has no security descriptors [ 400.059623][ T3880] usb 1-1: Using ep0 maxpacket: 8 [ 400.107966][T11777] hwa-hc 6-1:0.66: Wireless USB HWA host controller [ 400.139314][T11777] hwa-hc 6-1:0.66: new USB bus registered, assigned bus number 41 [ 400.182470][ T3880] usb 1-1: config 0 has an invalid interface number: 134 but max is 0 [ 400.190850][ T3880] usb 1-1: config 0 has no interface number 0 [ 400.197427][ T3880] usb 1-1: New USB device found, idVendor=0979, idProduct=0227, bcdDevice=7c.4f [ 400.206593][ T3880] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.242629][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 400.249033][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 400.266560][ T3880] usb 1-1: config 0 descriptor?? [ 400.316464][ T3880] gspca_main: jl2005bcd-2.14.0 probing 0979:0227 [ 400.324218][ T3880] command write [95] error -22 [ 400.341935][T11816] usb 4-1: new high-speed USB device number 10 using dummy_hcd 20:47:53 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x4, @loopback, 0x7f}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0xb2, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c31c2b", 0x7c, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tipc=@name_distributor={{0x7c, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x7, 0x0, 0x1, 0x6306, 0x8be3, 0x1, 0x4e24, 0x4e23, 0x2, 0x3, 0x0, 0x0, 0x1}, [{0x5, 0x9, 0x4, 0x3, 0x8, 0x1000, 0x4, 0xffe7}, {0x0, 0x10000000, 0x2, 0x7fff, 0x1, 0x80000000, 0x0, 0x1}, {0x9, 0x4, 0x6, 0x80, 0x82, 0x1, 0xf, 0x7}]}}}}}}, 0x0) [ 400.482426][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 400.488725][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 400.517092][ T3880] usb 1-1: USB disconnect, device number 17 [ 400.602159][T11816] usb 4-1: Using ep0 maxpacket: 8 [ 400.702521][T11777] hwa-hc 6-1:0.66: Wireless USB Cluster ID set to 0xfe [ 400.711607][T11777] hwa-hc 6-1:0.66: wusbhc_rh_control (0000000052b87ed5 [0000000052b87ed5], 8006, f00, 0, 00000000073d5efa, 5) UNIMPLEMENTED [ 400.738613][T11777] hwa-hc 6-1:0.66: wusbhc_rh_control (0000000052b87ed5 [0000000052b87ed5], 8006, f00, 0, 00000000073d5efa, 5) UNIMPLEMENTED [ 400.755033][T11816] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 400.766049][T11777] hwa-hc 6-1:0.66: wusbhc_rh_control (0000000052b87ed5 [0000000052b87ed5], 8006, f00, 0, 00000000073d5efa, 5) UNIMPLEMENTED [ 400.766317][T11777] usb usb41: unable to get BOS descriptor or descriptor too short [ 400.772167][T11777] usb usb41: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.03 [ 400.779398][T11816] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 400.779499][T11816] usb 4-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 400.787403][T11777] usb usb41: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 400.796622][T11816] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.809620][T11777] usb usb41: Product: Wireless USB HWA host controller [ 400.842026][T11777] usb usb41: Manufacturer: Linux 5.3.0-rc7+ hwa-hcd [ 400.848741][T11777] usb usb41: SerialNumber: wusb-hwa [ 400.875128][T11777] hub 41-0:1.0: USB hub found [ 400.875500][T11816] usb 4-1: config 0 descriptor?? [ 400.906620][T11777] hub 41-0:1.0: 13 ports detected [ 401.292099][T11777] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 401.328145][T11778] usb 6-1: USB disconnect, device number 7 [ 401.335402][T11778] hwa-hc 6-1:0.66: remove, state 1 [ 401.340586][T11778] usb usb41: USB disconnect, device number 1 [ 401.354865][T11778] hwa-hc 6-1:0.66: USB bus 41 deregistered [ 401.531942][T11777] usb 1-1: Using ep0 maxpacket: 8 [ 401.582162][T11816] usb 4-1: language id specifier not provided by device, defaulting to English [ 401.652080][T11777] usb 1-1: config 0 has an invalid interface number: 134 but max is 0 [ 401.660481][T11777] usb 1-1: config 0 has no interface number 0 [ 401.666751][T11777] usb 1-1: New USB device found, idVendor=0979, idProduct=0227, bcdDevice=7c.4f [ 401.675843][T11777] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.687220][T11777] usb 1-1: config 0 descriptor?? [ 401.735247][T11777] gspca_main: jl2005bcd-2.14.0 probing 0979:0227 [ 401.741657][T11777] command write [95] error -22 20:47:54 executing program 4: syz_open_dev$evdev(0x0, 0x1, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) r0 = getpid() r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) r2 = getpgrp(0x0) capget(&(0x7f00000000c0)={0x20071026, r2}, &(0x7f0000000300)={0x3, 0x314, 0x5, 0x40, 0x7f, 0xf629}) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0xfffffffffffffeed, &(0x7f00000002c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xace6847389af3665}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="dc0000001200040026bd7000fddbdf25ac1e0001000000000000000000000000000004d200003200440017000a0000002bbd700026bd70002bbd700026bd70000008000008000000000000003f00000020000000ff0700000010000009000000d500000061f638fb080000000c0015005c0735000300000032ff0d00e000000100000000000000000000000008001d0007000000240009000600000000000000d6e1675c000000000600000000000000d102a5720000000014000d000000002000000000000000000000000008001800080000000800180009000000"], 0xdc}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000422) setpgid(r0, 0x0) ftruncate(r1, 0x8200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) readlink(0x0, 0x0, 0x0) removexattr(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000200)=0x806, 0x204) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) 20:47:54 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{0x0, 0x2}, {&(0x7f0000000040)=""/116, 0x74}], 0x2) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(r4, &(0x7f0000000280)=@abs, &(0x7f0000000200)=0x6e) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r5, 0xfffd}, &(0x7f00000001c0)=0x8) 20:47:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000025c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}]]}}}]}, 0x40}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 20:47:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "15043169"}, 0x6, 0x0, @fd, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106], 0x1f000}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r6, 0x1, &(0x7f0000000300)={{r7, r8+10000000}}, &(0x7f0000000340)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 401.909205][T13403] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 401.935472][T11778] usb 1-1: USB disconnect, device number 18 [ 402.006634][T13412] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 402.068234][T13412] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 20:47:55 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket(0x400000000000010, 0x802, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000080)={0x10}) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e23}, 0x6e) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160200100000ba1080080002007f196be0", 0x24) 20:47:55 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="120100003466b40a79096702031000000001b5000905830000000000002ef4b093d65cc1b79258e2191d44f9df59ac175b7a292e0741eadf0ed6489a8fa10621a4394af4ebedf38176bc7a5a95ee2db33ecb510abdb5b6379a3fb2b0169172656465183cb01bb72a70dbd10fa037ab362dfa7683c92396301c44d56669e4c1c9d7a1775fcd0ca47f2ea8042d"], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'yam0\x00', r2}) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 20:47:55 executing program 4: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) chdir(&(0x7f0000000040)='./file0\x00') [ 402.613919][T13429] IPVS: ftp: loaded support on port[0] = 21 [ 402.853949][T11777] usb 6-1: new high-speed USB device number 8 using dummy_hcd 20:47:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept$inet(r2, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x795f4f8cd24e95ef, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r1) syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 402.922424][T11816] uclogic 0003:5543:3031.0009: failed retrieving string descriptor #200: -71 [ 402.931557][T11816] uclogic 0003:5543:3031.0009: failed retrieving pen parameters: -71 [ 402.939883][T11816] uclogic 0003:5543:3031.0009: failed probing pen v2 parameters: -71 [ 402.948260][T11816] uclogic 0003:5543:3031.0009: failed probing parameters: -71 [ 402.956016][T11816] uclogic: probe of 0003:5543:3031.0009 failed with error -71 20:47:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0x1, 0x0, 0x5, 0xccafdddf2d378fd3, 0x1f}, 0x8, 0xffff}) syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0xad, 0x78, 0xaa, 0x8, 0xafa, 0x3e8, 0xc42d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1a, 0x0, 0x1, 0xec, 0x94, 0xe1, 0x0, [], [{{0x7, 0x5, 0x85}}]}}]}}]}}, 0x0) accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) [ 403.020513][T11816] usb 4-1: USB disconnect, device number 10 20:47:56 executing program 4: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/189, 0xbd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r2, r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000300)) ioctl$TIOCEXCL(r3, 0x540c) recvfrom(r2, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) [ 403.125588][T11777] usb 6-1: device descriptor read/64, error 18 [ 403.402600][T11778] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 403.523863][T11777] usb 6-1: device descriptor read/64, error 18 [ 403.675417][T11778] usb 3-1: Using ep0 maxpacket: 8 [ 403.692599][ T3880] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 403.792203][T11777] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 403.805173][T11778] usb 3-1: config 0 has an invalid interface number: 26 but max is 0 [ 403.813594][T11778] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 403.823868][T11778] usb 3-1: config 0 has no interface number 0 [ 403.830099][T11778] usb 3-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=c4.2d [ 403.839354][T11778] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.894390][T11778] usb 3-1: config 0 descriptor?? [ 403.932351][ T3880] usb 4-1: Using ep0 maxpacket: 8 [ 404.052301][ T3880] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 404.063795][ T3880] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 404.076800][ T3880] usb 4-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 404.086020][ T3880] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.095641][T11777] usb 6-1: device descriptor read/64, error 18 [ 404.103180][ T3880] usb 4-1: config 0 descriptor?? [ 404.164604][T11778] usbtouchscreen: probe of 3-1:0.26 failed with error -71 [ 404.193054][T11778] usb 3-1: USB disconnect, device number 10 20:47:57 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000240)) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x8008551d, &(0x7f0000000100)={0x0, 0x2, [{0x1, 0x1}, {}]}) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x8008551d, &(0x7f0000000100)={0x0, 0x2, [{0x1, 0x1}, {}]}) r5 = fcntl$dupfd(r4, 0xe09, 0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r9, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r9, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r10, &(0x7f0000000240)=0x200, 0x4000000000dc) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r10, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES64], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) sendmsg$NBD_CMD_STATUS(r7, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8200204}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x80, r11, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffffe}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xe00000}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x109}]}, 0x80}}, 0xbc3a9351dfb07e99) sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r11, 0x2, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xa8}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x4040895}, 0x20000800) r12 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) fcntl$setstatus(r12, 0x4, 0x800) ioctl$VIDIOC_S_HW_FREQ_SEEK(r12, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0x0, 0x4005, 0x2}) getsockopt$IPT_SO_GET_INFO(r12, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x54) fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) r13 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) 20:47:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20802, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000300)) r4 = openat(r3, &(0x7f0000000100)='./file0\x00', 0x44422, 0x50) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}}], 0x405, 0x20850) recvmmsg(r5, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f000000a740)={0x0, 0x0, &(0x7f000000a700)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESHEX=r2, @ANYRESDEC=r5], 0x3}}, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18f2ffffffffffff0f01000001000000ec00000000000000"], 0x18}}], 0x1, 0x0) recvmmsg(r6, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001ff0f000000000000000000"], 0x18}}], 0x1, 0x0) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000000)={r8, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000000)={r8, 0x7}, &(0x7f0000000080)=0x8) dup3(r1, r2, 0x0) 20:47:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0x2, 0x3, 0x7) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_buf(r3, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0xc}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}]}, 0x44}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@report={0x230, 0x20, 0x100, 0x70bd27, 0x25dfdbff, {0x0, {@in=@empty, @in6=@loopback, 0x4e23, 0x20, 0x4e20, 0x8000, 0x0, 0x80, 0x140, 0x2b, r6, r7}}, [@algo_auth={0x114, 0x1, {{'sha224-avx2\x00'}, 0x650, "47310c336c6217a7ba9340369dae4ccede788c7497b4ee18ef67b49e8471a6b4a10980df28f7e4bea97d9548a26bcd6725b8472c0d9e7396408d6876bd8c35181b7999d5e48bfc5dc902aeb75b1c59e70d236777a2eee97bdb86c71d0246d4ef12a2f9f4227f12e8862788ba8aff269a088e64d3f220d681aef008e25d2c08125f66d2c5df3ab780f096066be10bd6e78c1d7a958038066d46ed967bc742aa0f5c135c787340787a802207cf37bedda30a57e3e44a23f9a02c2e96bd6461502ef62f89767715e73e9f35"}}, @algo_auth_trunc={0x6c, 0x14, {{'wp384\x00'}, 0xf8, 0x0, "31f2ae94281c7c993d01169cfb0a9b3d1af50ab43a9b5d1272887143389f15"}}, @algo_aead={0x64, 0x12, {{'authenc(sha3-512,ctr(camellia))\x00'}, 0xa8, 0x100, "f25fe45c182b394967e1fbc7b0a0c4a658da746611"}}]}, 0x230}, 0x1, 0x0, 0x0, 0x834c9fed93b9419f}, 0x40) r8 = socket(0x2, 0x3, 0x7) connect$inet(r8, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_buf(r8, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0xc}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r11}]]}}}]}, 0x44}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r8, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@report={0x230, 0x20, 0x100, 0x70bd27, 0x25dfdbff, {0x0, {@in=@empty, @in6=@loopback, 0x4e23, 0x20, 0x4e20, 0x8000, 0x0, 0x80, 0x140, 0x2b, r11, r12}}, [@algo_auth={0x114, 0x1, {{'sha224-avx2\x00'}, 0x650, "47310c336c6217a7ba9340369dae4ccede788c7497b4ee18ef67b49e8471a6b4a10980df28f7e4bea97d9548a26bcd6725b8472c0d9e7396408d6876bd8c35181b7999d5e48bfc5dc902aeb75b1c59e70d236777a2eee97bdb86c71d0246d4ef12a2f9f4227f12e8862788ba8aff269a088e64d3f220d681aef008e25d2c08125f66d2c5df3ab780f096066be10bd6e78c1d7a958038066d46ed967bc742aa0f5c135c787340787a802207cf37bedda30a57e3e44a23f9a02c2e96bd6461502ef62f89767715e73e9f35"}}, @algo_auth_trunc={0x6c, 0x14, {{'wp384\x00'}, 0xf8, 0x0, "31f2ae94281c7c993d01169cfb0a9b3d1af50ab43a9b5d1272887143389f15"}}, @algo_aead={0x64, 0x12, {{'authenc(sha3-512,ctr(camellia))\x00'}, 0xa8, 0x100, "f25fe45c182b394967e1fbc7b0a0c4a658da746611"}}]}, 0x230}, 0x1, 0x0, 0x0, 0x834c9fed93b9419f}, 0x40) sendmsg$nl_netfilter(r1, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x11b4, 0x3, 0xa, 0x100, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x7}, [@generic="d9a6092f", @nested={0x8, 0x5b, [@typed={0x4, 0x1e}]}, @typed={0x8, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1a}}, @nested={0x10c8, 0x33, [@typed={0x8, 0x46, @uid=r2}, @typed={0x8, 0x6c, @uid=r7}, @generic="dfa9934c727390153a8812154f8d312bfd1dff6973ab2691cfa6379feeadc1d629dca5339c96e12b638a57fe791d90e925bd88ed85701c6c86e64298770993377a860b5f6cc68bc53a52218237244920b716ebb8d27025ababd4533888541cc79c9b9db918932d32f58c174a04a1b831d4eddf214a42a63efaab185d64b764d2c9f140c6dcd69abfddc0b5d763c089454be5540ec9a03734fe9b15720903acd58c2859e556ff71cc6f9262559b6c499fb0e875ab5719d556efd0dd3b719dce161afc1c260fbd8d65abf78d660a1fe8c9064752d3c051dc037a1a34ac330aa10e06d369e56cbaa995a3b9d6ef9fb8ba13b24477eb3610c11f02c63c764d2baa39f8a09b0299a79ad38bfadf6da3bb2630ce051ba6f4f0a23678321a5233b751b3d207a74ed9ead7d7e9e06e716992cb02628febd2f4fb77cca5e3de3a25f6c8cb934bcf6b51853b8a54b5ad0613d74aa291a502c98f8187931b645319b7b43e5b03f566f97eb99fe30c5475f1281e71f2905a4056714959e27093284d04a31d2527e7b951ad0e8b182b9f85f4b07b01fd9f812082e1115f12da072fc3812cd456f3f4210de130c609500cc4645938e30618ab4644031453b6295c839d82a80bfe5777b8723c26783dbd14435d0cc2bc69a789a8d16b3a3f53c8b0fe7668cc5a4fc76f9b366468e2b622a7829bce1146a8f8bfbb69067e00c019768f6aa7934d51e9b49b4a3779ff8f45c0edf70b2d77d064df9b12918b68b5921d43a6be26772769827bf15ddc8b46a4fe39f39793df122a34b180e45d2dfa3ec0dc9ceedea83077a2ca1781b935fa77de221eb38529bd80fe1586acc46b1a45d9e4965850a1294b25f1753d2097c21b2e79a3a7e8df3c79025fdaa4a54b6e8a43f3649fe9f59ace358edded5374bd6dc891a26b948d42e3afd53ec1ca7a12ff6e37fcfe44b37c84abe08d496dd69a64fc8966e7ca4c8c6cdeacf47e06dc72dea3444cb976007fa1b6655ed83046484240a7873e3ad9e0eb379802b5e26573e8d671a8157095865be84f85a806f91c137d876136f212a5341b7d65d79b9ce051381a8c9e7be7d3d052a41168774a70527ccc2bd6f133fe3a5f5ff2640dd0ee6022fc5f95d94492cc8006aacf1ef013ad1f834dc6a7ef7d6fbc553c433ae00561d8ab6dfd38a2e5e593191e3a8df3d0b414b07c54a8f15a74ef8d012842d938c0b455704a5ebf215d1b00ae2e4798f714244788527f806f2f67cbe665e0560ff43680ad5bf89cb244205038c47b7c354ff8b45cf76aec572ab90882d9642019a04b02b7993460208eb31b27c4fd54cfc7ac744bd448e745218775700ed101f2feb816401a25264f81d3d72bae1deae8c653956d6b2b6891dae20cd7a83213b7dc6b8dac2b5c6000c8a588461141fb91126ecb2224176e34077b6b31960718d4234241088d0b49069956295f959da4ecec169d74c48281ff7f1797a825bc2d73cdd6194ed3e2ef8b75f2d19b19dc4a8e02a48008225143ec1c755171e50e71b8c4ab96eb1a20f6b7ed0af3b9a425f002ade3747a7e44e19ba4a1fc1f9c3b4d0c46447f5710a2fadb0f1039c57b27d21ff8aeab619ec22e2301f82d913a96fc2a1458cb06aec9a6eaf1ab5829c2f126fa0e2d2918413a0bc6e6f5a13596f176baf62b95a33b9f9b64f9f5d1893c0e5f97f8c36ab63cc2f1e01ea339c8eb2f1799a9ab43cd9b7572326a13fcb390a5931c20785bbd29fa61a052e0ad7cd1f98c742cbab8345660c637c769bff92a1cef807f6e0ef940b99f44b09de44a108c53faff4a6bc967d793f2e0e809b59f6ca27dd1ada928d3d997b6e5464aa76572108290316356eac50223b5e4756fd86c0470b4745d5889adc2dbc20ef5877e7e503364744d9679b7d79ed46cfaf978de2b85364c0dcdde2dc52bd36a6fca544006423bc86f13f56517b2ed49b26597e7aba089136f564844a0343a6e039ed24c163242f40d403ae255fba308a3fdb02aaaa94a97a691ad9e4715a647e79b63a2f787d2ba9a2750e320f15aff14dbc28ac22bcfa6a8ea4c2dfa105386f6facc1546204c4d34b515fbe44efc1f51680f83262cbef034954d1ce5a29a36fa6293e7b58753a125b6b6c6aca5c0a21972f84d2fdb6ce017af9f43b7f0f1cfeb985e4a3690cc8225a72da1d92df7ccc4a847655b1aa674953f124e1cb57a55591786a05fa035e7eec44efa291989bc71f8c44f5ad7d6269ece815356dd05c2bb1ea1ec23e1db422089b4e9ae8a804a5407c8791062a1309771ade7ecde1a3f9d910190b34ec877549ad827335f81fcc90468f92df258d83d3495766596c984f1d821c45b7876a261433838cf16270c0a1c7a1dda19d7c2fc2f927ece7170f57a880c22e26f55e182c0b2a355341f99018bc154a5a46b4734196b327ec492571fb0171096096f4ffdb88d460809208d4b72229e343fcef7aed277431fe6472ab18bfe0bae3a848af6e25ff406d74df25fbd53bae1c4b57cb966f1c28c929b61d7b0646f0825070283524e3aa7b0e5c35927a6bde22e543739626a1e82f8d03194afd85fff05c6ea4230b5848187c97608eabd19bc7f1890a517bfaf9a7bf9373942f251c386918e5bf52e478b1d46c4bce63a916ca34fe93b6142542e5f28659565931b730fac0cf9fe4840daccc723f43cfea30d84fc719f287470dd18a5cca42f77797cbe24bb2f27fa98991b7b3ff4ca4426350fedd4fbeaf0fb1391241c93899bca503f8d245876e6691da3dd6beff26737a719bb62ae60ee77ce299f8f6455ccc796e06ddb5a2a7e83e56c0d44bdb798c2b1201cdfa546fd2d7a4378232b1ebe38d17633dc38e9b5cc3ec3eeea2761b6a9b5f9d22a1ca380a709ac1e348ec35f4a42b47e50a30a4a11b3e792af3d9a3a269ad8cbafedd080494afb37dcbd253dedde2e7b88ec4e5e4e6d7f182299a333ff8cbdf5fa808f4c9a261bbdc3d89cd172a110203d475bdd6c555b1e13aa3190222c3067a93efa39e5387ced315d1b3170223926759169031c81252bec0dddcaef351a84414c0b4d64f55422203b7bdc5d44436cea36ed239d8967d517c5697fd15053e4c389b07b50759fde375d95b6680810520e5db0d49f8694dc79235b03ab2df16f2495055dd34837e37bfcf1821a866f9010fd868822d74f256994cd4ff9baeeb9aa0fefa0e41aaef1ff1cde7cf43b28c27d22de7ecc43a1508340a63b9851a839300ccb68833eafb86873348399180ada55ebce46d6db29461fc04f1705efadfcb2690f3cc9d5453eb26054abd12f0a27c9687a1689536b88834edfc3722dac262a5b63927d34b5a9c9ae98afe2391148ebdcdf835272740e1c802c56b337578cdaa4381d6afff1bdf6c30ea199473433ebfc8d35e1961e3f465904d9139e76705fd8fb8785145157bf9ce63cc9f4fc04c7720190cfecbfcb2a0af89599dc5cd31101f59dbe19839e0f5ab8ba4258e2e23fb8b8f8066ebc639a1d9826230b58fa8d6f9f0402feaef972deb77777bbd9fe6923de46389f105ad7b7fa95909f82e1303871f7653a7c1cc9980b46ccb7deaae8d209883aff95eee5c96105b10329fcbd6812da925e68bee30ddc718bd7dfcd92a6f33485271b1aa85ada6b2bb2d36d88b6da4615ff7bb9ab758c16ade65c8856dce8932135e38afb6af9175cf14be9cd0f65a790cccb8eb3a10c1895e960895f131030d140229fd12b644264db0c3b648f5d878dff91a89cdfe0769868b5a730e4ee49d15192a1fb90fe343b7212e320bb7cd680dccdfafd6c96f1b74119ff5cae364af5042d73f163cfe5c987eaf68556be9cb6eaa982a4c7dc6b36a9fd9a1b6cdf61f31a37964841ebdae773bf8b203af19d30835ceec0b64e08495c32cd8cf672bc8528299b074fa9a6ac92401b4b7471433c8cc13096539457d9d30b6c181e5c0f80cc1094e13318dc961f9ca234994e5afddadecc4c7a7fc90dc255375a6d3db261273be1e13f10879e7d4704639804c67dbc0a971799dcf4f29b42e36a0f3efc1d6525e54d78c586d19c9f0798467dccadd026e2a7dae6ed5384b4c90bac8e32eb321c4ecf5adda46a3e2291952a7b946f80f98b1305aefd5a6fb6612732d63363b746b069ebf7e565456468104020b71f17904401503ccf63459adb4c9bd10529eb645148dc30091e6468445ac040b47faaaef6218912b21fdacfd6d264da110e2af9c502d01d90a28d36d83e538a4a61e5d82d5a57e284211ba6ab88ad70d2344ec3a347c48f62a7bfcc92a5877ef8d1d680e937ee8c739ba897078d4c05402ffb58ec3b8ee82e3436a71c6e0ebc1b28036b1fee99ed5a357801dc5aec9155c9b93d78eae4a1a2d565bce3a6fa7240b00f21adc099b68843777cb02841de3c658d17e14f112e6d94747c721cdc06a3379a81ef7e58be913eaf4688d9a1ceb8cc42bf0bab09df97f17c8172321e86219054f0005babcb697c490bb537885f00bb8b9ba2e5ed71daaf2edd3e170178eb32de70f226f602a4ccc2cebb45f9d342ec02a18baefa6798c1af2e67ebb24362d2f57a18f254f4c5f27fedc7576bf111f5a14a7f2186cb768e2b1633652fec68119fd395a5e346b5f9573567bc2d9d5b9bf386d3be588b1df734ffc7660483f0af0149c00fdeb646a4c1bf2840dcd274fdfe4a714c07d355fa859f1c5e4ce9bb2bd87dfcb318fa1fd832d0c2894e6faf35609ab460da73d4cdf50422174c8ac2d825a8fe2f39edeafe073349da19b6f768daaa29fd6a40631a8493c72599851bc926bead35e36908419fe1949079ec8770472e6222963554b1db527a2127fccc92aa0f0b862bd2ed5947b3dce06fd0e748cb36d2406c3369e7c44e6f4d3c4edcbdc522b23bc2e26375f212474e55fd955058c3bd6aeb7dd3416cc96601c3c5811213e5496595e8bb1d757839147ae42e95ef444972d0f95e03141082f1d3ff6092ef2c5d85d08326e6448c3d663b634f1f58503d809cc8abfb5dc046a7dde4bc722b378723fa28ef6391104c62380aaddc1452919d3fe7d5aa0c051ae88190511eabf46cfa5eb9f22fca5b7181385df8e6249d80ccd1a89cad0e0a0f161398d0940d8ef40b425f95f074a08ccf871fbe119cc8efc3be9b94aaca9ad8d1591287cee8c3e11789dddb0cb18b20142ad9b4162113fa3b1d129d3ee8bc50a24c94148adb671dfc0ff06acdb3b7ac67b27dc586d023faf027cea852162a5ad652af80f76a79f66cf6f476e1637477b02c78b36ad4a771c46a2f76d8f1642f2455f93430d1474116297dbc8387f4a308d07b92c4d11f9152452cd9379fe7ab589a9b758386f0a0f53d3976a80fc9480a50d3baeb2d91124af6aa3354c383a33fde27962e904a77338340956dca19053f7b1fd1bf14b7e6828b93e99f92f8fbfea59bdda2572c45e69205da5598d35c85d99386f3692b16f2c6d5471e45fec1a16da16f97bab943631387a1f4e276c63cb36f34c31ae04d4d976056c9f03b06915378cec05a5dd8ce790540556af3dab5a3cd0f85185910e9eadfd861abcde96cfee6058c941ec612363ceacf0eaa459e12fcc975248fc7f76fe4be5fd2d5cef9f17555eb2ecf5233de12ccb0855f05748c49185aa2937661ac590efa742b9910364742da2881dc552d727016ba86f5a810dc697c5e3469d74c7e2e97d50215cb049c0e3cd3dda5bc25328620eb7bc71a2882e441b959300c28a7203af77e1784582d917f0de0ccd42d5a1f25670bd1f93d7477eef14eb563b156820137301ac805fc32e5a45e1d7b6b46b15e17cb0c75e2d430cce6a1", @typed={0x4, 0x14}, @generic="e676ecbb8caa8364fd05bcc0c7e8f73adf2cbe82ffb4281da32170e260fba203487586c3e7d93c9e3f9c0155e313ecfb17b64fb04c5a84db5b46f4ebba7a85546ea3dd0fa2bd1d4e22caf6cd292a15ea97bbd2e9f9d91ec15937e391d704199b0a5605d533005ea45619b086f2b31e9211cf72bd974a5e305e861417011e84aa003e8766bf869540c4eaea5e63ed23bdf968cbb059d20a29423d256745e37c3079c8b64be14f8269c848ca23df60cece"]}, @nested={0xc4, 0x1c, [@typed={0x8, 0x82, @ipv4=@loopback}, @generic="6e2f43fd0c9765267fa43704a333118a962f27f272a549353365dee06dda09f5da38ea4497c0040436b162a8447d5046c224a7115857b7bd8696dd4f579a18b8af2416033e2452063211a791a9407f0f4ec343249bea51125f2bbd20c12c4c18ba6899c3f32ff718e2258edb5e2555dfd53a43da79a4ac0f58d28d1c90a44820b70ab5eecce855e590771a44eafb55a07ebfbbc3398e87e26d79fe1e5dc7cc6fa05b74c96ca7acb75166326baccec5", @typed={0x8, 0x32, @uid=r12}]}]}, 0x11b4}, 0x1, 0x0, 0x0, 0x81}, 0x40080) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r13, &(0x7f0000000000), 0xffffff6a) r14 = socket(0x2000000000000021, 0x2, 0x10000000000002) r15 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$TCGETA(r15, 0x5405, &(0x7f00000002c0)) connect$rxrpc(r14, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r14, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r14, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r14, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r14, 0x0, 0x0, 0x0, 0x0, 0x0) r16 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r14, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r16, 0x400, 0x70bd26, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4004000) ioctl$FIBMAP(r13, 0x1, &(0x7f0000000300)) ioctl$TIOCGPTPEER(r13, 0x5441, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_NF_CALL_IP6TABLES={0x8}, @IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x44}}, 0x0) r17 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCGSKNS(r17, 0x894c, &(0x7f0000000200)=0xffffffff) 20:47:57 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r1 = syz_usb_connect(0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f00000002c0)=0x3) syz_usb_disconnect(r1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r3 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000140)='.dev\'\xdf\x93\xe2\xfdj\x1e>C#\x00', 0x8, 0x400) ioctl$VIDIOC_SUBDEV_G_CROP(r4, 0xc038563b, &(0x7f00000001c0)={0x4d0f28a91de23577, 0x0, {0x200, 0x0, 0x5, 0x8}}) syz_usb_disconnect(r3) r5 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1, 0xa6, 0x38, 0x20, 0x54c, 0x38, 0x444a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x98, 0x0, 0x0, 0x21, 0xc, 0x61}}]}}]}}, 0x0) syz_usb_control_io$hid(r5, 0x0, &(0x7f0000001340)={0x2c, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x8, 0x1}, 0x0, 0x0}) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) syz_usb_control_io$printer(r5, 0x0, &(0x7f0000000400)={0x34, 0x0, &(0x7f0000000180)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r5) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000200)={{0x2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x1, 'sed\x00', 0x577fb5a7c68ec5d2, 0x8000, 0x72}, {@multicast1, 0x4e23, 0x10000, 0xffffffff, 0x9, 0x1}}, 0x44) [ 404.512316][ T3880] usb 4-1: string descriptor 0 read error: -71 [ 404.518961][T11777] usb 6-1: device descriptor read/64, error 18 [ 404.539886][ T3880] uclogic 0003:5543:3031.000A: failed retrieving string descriptor #200: -71 [ 404.549090][ T3880] uclogic 0003:5543:3031.000A: failed retrieving pen parameters: -71 [ 404.557367][ T3880] uclogic 0003:5543:3031.000A: failed probing pen v2 parameters: -71 [ 404.565686][ T3880] uclogic 0003:5543:3031.000A: failed probing parameters: -71 [ 404.573402][ T3880] uclogic: probe of 0003:5543:3031.000A failed with error -71 [ 404.594125][ T3880] usb 4-1: USB disconnect, device number 11 [ 404.609035][T13465] usb usb1: usbfs: process 13465 (syz-executor.1) did not claim interface 0 before use [ 404.644850][T11777] usb usb6-port1: attempt power cycle [ 404.682967][T13465] usb usb1: usbfs: process 13465 (syz-executor.1) did not claim interface 0 before use [ 404.705422][T13473] netlink: 'syz-executor.4': attribute type 37 has an invalid length. [ 404.713908][T13473] netlink: 'syz-executor.4': attribute type 38 has an invalid length. [ 404.922401][T11775] usb 3-1: new high-speed USB device number 11 using dummy_hcd 20:47:58 executing program 1: unshare(0x20020400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x122, 0x0, 0xfffffffffffffffe, 0x73) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100080, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x38, &(0x7f0000000040)=0x548c7b03, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f00000000c0)={r5, 0x2}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000100)={r5}) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x11d9, &(0x7f0000000280)}, 0xa5ca}, {{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f00000002c0)=""/55, 0x37}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000300)=""/144, 0x90}, {&(0x7f00000003c0)=""/198, 0xc6}, {&(0x7f00000004c0)=""/195, 0xc3}, {&(0x7f0000002680)=""/139, 0x8b}, {&(0x7f00000005c0)=""/31, 0x1f}, {&(0x7f0000002740)=""/197, 0xc5}], 0x8, &(0x7f00000028c0)=""/4096, 0x1000}, 0x8}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000003940), &(0x7f0000003980)=0x4) r6 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000000)={r8, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000600)=@assoc_id=r8, &(0x7f0000000640)=0x4) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @loopback}, &(0x7f0000000040)=0xc) [ 404.982064][ T3880] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 405.027762][T13477] Unknown ioctl 1074291748 [ 405.163604][T11775] usb 3-1: Using ep0 maxpacket: 8 20:47:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000080)={0x101, 0x0, [], {0x0, @bt={0x545, 0x4, 0x1, 0x2, 0x2, 0x8000, 0x6, 0x8, 0x5, 0x2, 0x3, 0x0, 0x9, 0x8001, 0x14, 0x29}}}) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_int(r3, 0x21, 0x4, &(0x7f0000000180)=0x4, 0x4) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x90080, 0x0) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f0000000240)) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x525, 0x40000002, 0x0, 0xffffffffffffff10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000001c0)={0x0, @adiantum}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a08a1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0xfffffffffffffcd0}], 0x1}, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r6, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @remote}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) [ 405.222306][ T3880] usb 4-1: Using ep0 maxpacket: 8 [ 405.282322][T11775] usb 3-1: config 0 has an invalid interface number: 26 but max is 0 [ 405.290716][T11775] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 405.301332][T11775] usb 3-1: config 0 has no interface number 0 [ 405.307610][T11775] usb 3-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=c4.2d [ 405.316796][T11775] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:47:58 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd0, 0x9d, 0x8c, 0x8, 0x91e, 0x3, 0xe5c4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6d, 0x0, 0x0, 0x61, 0x9, 0xf5}}]}}]}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$vsock_stream(0x28, 0x1, 0x0) recvfrom(r1, &(0x7f00000001c0)=""/85, 0x55, 0x10000, &(0x7f0000000240)=@l2={0x1f, 0x30a, {0x7f, 0x4, 0x20, 0x3, 0xc0, 0xd7}, 0x85, 0x20}, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000080)) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x470, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x9f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xa0, 0x3, [{{0x9, 0x4, 0x0, 0xa0, 0x1, 0x3, 0x1, 0x4, 0x4, {0x9, 0x21, 0x7, 0xb, 0x1, {0x22, 0x360}}, {{{0x9, 0x5, 0x81, 0x3, 0x1ad, 0x2, 0x80, 0x80}}}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x8b, 0x1f, 0xfc, 0x10, 0xfb}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x824}}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40000, 0x0) [ 405.420462][T13474] netlink: 'syz-executor.4': attribute type 37 has an invalid length. [ 405.428870][T13474] netlink: 'syz-executor.4': attribute type 38 has an invalid length. 20:47:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x41, &(0x7f0000000000)=0x9, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002400070500"/20, @ANYRES32=r1, @ANYBLOB="000600000000000000ff7f00"], 0x24}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0xe03f0300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 405.773127][T11778] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 406.031940][T11778] usb 2-1: Using ep0 maxpacket: 8 20:47:59 executing program 4: r0 = syz_usb_connect$hid(0x0, 0xb7, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1e5e, 0x313, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000040)='bdev(md5sum\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000140)={{0x8, 0x2, 0x7, 0x1ff, '\x00', 0x20}, 0x0, 0x0, 0x81, r3, 0x3, 0x0, 'syz0\x00', &(0x7f0000000100)=['\x00', 'cpusetlo-\x00', 'GPL\x00'], 0xf, [], [0x6, 0x3f, 0x3, 0x4]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00004500000055297e07806b2fef839c2670121f485dd7d1b330d5a36b83e9ad4ce9b9892dff05"], 0x0, 0x0, 0x0, 0x0}, 0x0) 20:47:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000300000087000000000000009500000000000904"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 406.174329][T11778] usb 2-1: config 0 has an invalid interface number: 109 but max is 0 [ 406.182842][T11778] usb 2-1: config 0 has no interface number 0 [ 406.189129][T11778] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=e5.c4 [ 406.198592][T11778] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.359871][T11778] usb 2-1: config 0 descriptor?? [ 406.408661][T11778] garmin_gps 2-1:0.109: Garmin GPS usb/tty converter detected [ 406.417485][T11778] garmin_gps ttyUSB0: failed to submit interrupt urb: -22 [ 406.425038][T11778] garmin_gps: probe of ttyUSB0 failed with error -22 [ 406.651109][T11778] usb 2-1: USB disconnect, device number 20 [ 406.658474][T11778] garmin_gps 2-1:0.109: device disconnected [ 406.797189][T11816] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 407.082086][T11816] usb 5-1: Using ep0 maxpacket: 8 [ 407.222336][T11816] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 407.233675][T11816] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 407.246882][T11816] usb 5-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 407.256329][T11816] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.272610][T11816] usb 5-1: config 0 descriptor?? [ 407.422199][T11778] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 407.672133][T11778] usb 2-1: Using ep0 maxpacket: 8 [ 407.800790][T11816] hid-generic 0003:1E5E:0313.000B: hidraw0: USB HID v0.00 Device [HID 1e5e:0313] on usb-dummy_hcd.4-1/input0 [ 407.816092][T11778] usb 2-1: config 0 has an invalid interface number: 109 but max is 0 [ 407.824544][T11778] usb 2-1: config 0 has no interface number 0 [ 407.830894][T11778] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=e5.c4 [ 407.840222][T11778] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.964729][T11778] usb 2-1: config 0 descriptor?? [ 408.009528][T11778] garmin_gps 2-1:0.109: Garmin GPS usb/tty converter detected [ 408.018339][T11778] garmin_gps ttyUSB0: failed to submit interrupt urb: -22 [ 408.025900][T11778] garmin_gps: probe of ttyUSB0 failed with error -22 [ 408.215608][T11778] usb 2-1: USB disconnect, device number 21 [ 408.223023][T11778] garmin_gps 2-1:0.109: device disconnected [ 408.807794][T13523] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 408.869816][T11778] usb 5-1: USB disconnect, device number 9 [ 408.933023][T13525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 409.670468][T11778] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 409.912065][T11778] usb 5-1: Using ep0 maxpacket: 8 [ 410.042243][T11778] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 410.053476][T11778] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 410.066650][T11778] usb 5-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 410.075945][T11778] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 410.091023][T11778] usb 5-1: config 0 descriptor?? [ 410.572275][T11778] usbhid 5-1:0.0: can't add hid device: -71 [ 410.578578][T11778] usbhid: probe of 5-1:0.0 failed with error -71 [ 410.598285][T11778] usb 5-1: USB disconnect, device number 10 [ 410.967708][ T3880] usb 4-1: config 0 has an invalid interface number: 98 but max is 0 [ 410.976012][ T3880] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 410.986315][ T3880] usb 4-1: config 0 has no interface number 0 [ 410.992601][ T3880] usb 4-1: too many endpoints for config 0 interface 98 altsetting 1: 128, using maximum allowed: 30 [ 411.004206][ T3880] usb 4-1: config 0 interface 98 altsetting 1 endpoint 0x85 has an invalid bInterval 255, changing to 11 [ 411.015607][ T3880] usb 4-1: config 0 interface 98 altsetting 1 endpoint 0x85 has invalid maxpacket 1792, setting to 1024 [ 411.026953][ T3880] usb 4-1: config 0 interface 98 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 128 [ 411.040174][ T3880] usb 4-1: config 0 interface 98 has no altsetting 0 [ 411.047066][ T3880] usb 4-1: New USB device found, idVendor=0f11, idProduct=1010, bcdDevice=3f.73 [ 411.056289][ T3880] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.065197][T11777] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 411.074203][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 411.086357][ C0] clocksource: 'acpi_pm' wd_now: 690a0e wd_last: 54019d mask: ffffff [ 411.086389][ C0] clocksource: 'tsc' cs_now: e050aff52e cs_last: dd99672182 mask: ffffffffffffffff [ 411.086410][ C0] tsc: Marking TSC unstable due to clocksource watchdog 20:47:59 executing program 2: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180), 0xc, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=""/143, &(0x7f0000000340)=0x8f) sendto$unix(0xffffffffffffffff, &(0x7f0000000000)="f246ce35dbc91d57", 0x8, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000140)=""/22, &(0x7f00000001c0)=0x16) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:47:59 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x208802, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60, 0x0, 0x5, {{0x1, 0x8e, 0x2, 0x1, 0x6, 0x6, 0x3, 0x3}}}, 0x60) syz_usb_connect(0x0, 0x24, &(0x7f0000000980)=ANY=[@ANYBLOB="12010000d1d25c405d050090ace30000d40109021200010000000009040000004d10e000"], 0x0) 20:48:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000080)={{0x2f, @multicast2, 0x4e24, 0x4, 'lc\x00', 0x1, 0x2, 0x2c}, {@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e22, 0x2000, 0xb7, 0x516b, 0x80000001}}, 0x44) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3f5, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r5}]]}}}]}, 0x38}}, 0x0) 20:48:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20802, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000300)) r4 = openat(r3, &(0x7f0000000100)='./file0\x00', 0x44422, 0x50) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}}], 0x405, 0x20850) recvmmsg(r5, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f000000a740)={0x0, 0x0, &(0x7f000000a700)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESHEX=r2, @ANYRESDEC=r5], 0x3}}, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18f2ffffffffffff0f01000001000000ec00000000000000"], 0x18}}], 0x1, 0x0) recvmmsg(r6, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001ff0f000000000000000000"], 0x18}}], 0x1, 0x0) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000000)={r8, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000000)={r8, 0x7}, &(0x7f0000000080)=0x8) dup3(r1, r2, 0x0) 20:48:04 executing program 3: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) syz_usb_connect(0x0, 0xea, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0) 20:48:04 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ab0a1de1735158b503bbee0001000800ec00000000000000"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x9b, 0x7, 0xb0, "c8e4ce0e8986b39a3be7b03779315064", "acd245871297d764d1028235d99f0ffde791be5ee7c969152f1da29c4b02f3bf5193b251c4a57b5511ebdf44af1273226ecfe9cf600315718d14e3b3d55ea24cbd071ebf773f93384ee0872a64a3fc68af93006c937c5be0b8ac4f762866e081a4564a1b5c94ebbe884e220d4c1156f4332420fa14fecb23f89b14c174216466e08744ef4755"}, 0x9b, 0x1) pselect6(0x40, &(0x7f0000000240)={0x351, 0xffffffffffff8001, 0x3, 0x200, 0x10001, 0x559d2d94, 0x5, 0x7}, &(0x7f0000000280)={0x3ff, 0x1, 0x9, 0x6, 0x9, 0x40, 0x5, 0xffffffffffffff00}, &(0x7f00000002c0)={0x1cc1, 0x2, 0x4, 0x1f, 0x4, 0x1f, 0x8001, 0x5}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340)={0x400}, 0x8}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x111200, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000300)) ioctl$RTC_AIE_OFF(r3, 0x7002) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000200)) getsockopt$bt_hci(r0, 0x84, 0x6c, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1000) 20:48:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x3, 0x9, 0x33, 0x0, 0x0, @in={0x2, 0x4e24, @rand_addr=0x7}}, @sadb_sa={0x2, 0x1, 0x8, 0x0, 0x0, 0x2a, 0xfffffffd, 0x40000001}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0xf57, @mcast2, 0xfffffffc}}]}, 0x88}}, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) r2 = socket(0x2, 0x3, 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x22, 0x80) r5 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x3, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000380)=@int=0xd8, 0x4) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000300)={0x1, 0x11000}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0xc}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x44}}, 0x0) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="300200002000000127bd7000ffdbdf250000000000000000000000000000000000000000000000000000000000000000000000014e2300204e208000000080402b000000", @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="140101007368613232342d6176783200000000000000b77ba7da00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005006000047310c336c6217a7ba9340369dae4ccede788c7497b4ee18ef67b49e8471a6b4a10980df28f7e4bea97d9548a26bcd6725b8472c0d9e7396408d6876bd8c35181b7999d5e48bfc5dc902aeb75b1c59e70d236777a2eee97bdb86c71d0246d4ef12a2f9f4227f12e8862788ba8aff269a088e64d3f220d681aef008e25d2c08125f66d2c5df3ab780f096066be10bd6e78c1d60958038066d46edb6cb390e4451967bc742aa0f5c135c787340787a802207cf37bedda30a57f6e44a23f9a02c2e96bd6461502ef62f89767715e73e9f3500006c00140077703338340000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000031f2ae94281c7c993d01169cfb0a9b3d1af50ab43a9b5d1272887143389f15006400120061656769733132386c2d67656e657269630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800000000010000f25fe45c182b394967e1fbc7b0a0c4a6741155d42c6ff2361e5c72c38c12e8e4f8135cc8efee73bbf655db441fddb9a71b6473160b8fd71da7d8160a5b8b6b54926774637c615c37bcbdc4720fb5b4fe24f7125851f769337c585031c265542875fc3917937edcd327e5bc538ef3642375aa6eff"], 0x230}, 0x1, 0x0, 0x0, 0x834c9fed93b9419f}, 0x40) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', r8, r9) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8000, 0x0) recvfrom$packet(r10, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x3) 20:48:04 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000100)) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0xffffff38) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0x3736dcd18eab2916, 0x240, 0x0, 0xffffffffffffff37) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r5, &(0x7f0000000080)="6f24940aebfdf33b23845c49f7223d0afc2b6c224b531d8caf6b9ea9bd2ad75d282eb0ad1c62fca080b6e963745783498161cbd4b21b31347cf79c365dc474ea1ae314f201be1d2c4408d207fe625f", 0x4f) [ 411.093037][T11774] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 411.107801][T11774] sched_clock: Marking unstable (411161336028, -68315478)<-(411100688605, -7668413) [ 411.165112][T11775] usb 3-1: config 0 descriptor?? [ 411.182565][T11775] usb 3-1: can't set config #0, error -71 20:48:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x2000) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x10001, 0x8, '9P2000.L'}, 0x15) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="3900000013004b0069d10100a2e407edab008058280000002b008107a277001419000a000f000000000003f5000000006c00ef38bf461e59d7", 0x39}], 0x1) [ 411.242253][T13540] clocksource: Switched to clocksource acpi_pm [ 411.249242][T11775] usb 3-1: USB disconnect, device number 11 [ 411.263302][ T3880] usb 4-1: config 0 descriptor?? [ 411.287393][ T3880] usb 4-1: can't set config #0, error -71 [ 411.314560][ T3880] usb 4-1: USB disconnect, device number 12 20:48:04 executing program 2: exit(0xfffffffffffffffe) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000580)=[@in6={0xa, 0x4e1f, 0x0, @loopback}], 0x1c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x153}}], 0x1, 0xc000) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup(r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000300)) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f0000000280)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r7}}, 0x10) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000540)='y\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xffff, @mcast1, 0x6}, {0xa, 0x4e21, 0x8000, @mcast1, 0x3f}, r7, 0x1f}}, 0x48) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000300)=0x592608b91e265886) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={r8, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={r8, 0x42, "9a15470d241cbcae1692d67c2ee55769a0fcdb89837fa347233cc4bfc1f275b1200d8ac5c9d4bd39c1db2316883ac6aabde55968ba3caa3c90540f3497397bd76a46"}, &(0x7f0000000140)=0x4a) sysinfo(&(0x7f0000000000)=""/248) r9 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r9, 0x89f1, &(0x7f0000000180)={'ip6_vti0:*\x04\x00', @ifru_flags=0x2}) [ 411.492585][T13550] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 411.502008][T13550] bond0: (slave hsr_slave_1): Error: Device is in use and cannot be enslaved 20:48:04 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="c80100004022af98c79e40528fef000000b161757c0109046a0000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x40, 0x21, 0x1}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a40)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x21, 0x0, 0xfe}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001c40)={0x34, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) socket$can_raw(0x1d, 0x3, 0x1) 20:48:04 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000003c0)="12000000a900e7ef007b1a3fcd000040e860", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)}, 0x0) socketpair(0x1, 0x80000, 0x6, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r2, 0x9, &(0x7f0000000000)="64b7bc24df374379b30d8434bd83") [ 411.682708][ T3880] usb 4-1: new high-speed USB device number 13 using dummy_hcd 20:48:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x84, r2, 0x100, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x84}, 0x1, 0x0, 0x0, 0x20008020}, 0x20044000) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffe}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0xfffc, 0x0, 0x8100000055}, 0xfffffffffffffebd) [ 411.923516][ T3880] usb 4-1: Using ep0 maxpacket: 8 [ 411.942147][T11775] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 412.043056][ T3880] usb 4-1: config 185 has an invalid interface number: 204 but max is 0 [ 412.051615][ T3880] usb 4-1: config 185 has no interface number 0 [ 412.058150][ T3880] usb 4-1: New USB device found, idVendor=0ace, idProduct=1608, bcdDevice=26.30 [ 412.067553][ T3880] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.134586][ T3880] cdc_acm 4-1:185.204: skipping garbage 20:48:05 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ab0a1de1735158b503bbee0001000800ec00000000000000"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x9b, 0x7, 0xb0, "c8e4ce0e8986b39a3be7b03779315064", "acd245871297d764d1028235d99f0ffde791be5ee7c969152f1da29c4b02f3bf5193b251c4a57b5511ebdf44af1273226ecfe9cf600315718d14e3b3d55ea24cbd071ebf773f93384ee0872a64a3fc68af93006c937c5be0b8ac4f762866e081a4564a1b5c94ebbe884e220d4c1156f4332420fa14fecb23f89b14c174216466e08744ef4755"}, 0x9b, 0x1) pselect6(0x40, &(0x7f0000000240)={0x351, 0xffffffffffff8001, 0x3, 0x200, 0x10001, 0x559d2d94, 0x5, 0x7}, &(0x7f0000000280)={0x3ff, 0x1, 0x9, 0x6, 0x9, 0x40, 0x5, 0xffffffffffffff00}, &(0x7f00000002c0)={0x1cc1, 0x2, 0x4, 0x1f, 0x4, 0x1f, 0x8001, 0x5}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340)={0x400}, 0x8}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x111200, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000300)) ioctl$RTC_AIE_OFF(r3, 0x7002) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000200)) getsockopt$bt_hci(r0, 0x84, 0x6c, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1000) [ 412.223320][T11775] usb 5-1: device descriptor read/64, error 18 20:48:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r6, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000200)=0xc) r8 = socket(0x2, 0x3, 0x7) connect$inet(r8, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_buf(r8, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0xc}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r11}]]}}}]}, 0x44}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r8, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@report={0x230, 0x20, 0x100, 0x70bd27, 0x25dfdbff, {0x0, {@in=@empty, @in6=@loopback, 0x4e23, 0x20, 0x4e20, 0x8000, 0x0, 0x80, 0x140, 0x2b, r11, r12}}, [@algo_auth={0x114, 0x1, {{'sha224-avx2\x00'}, 0x650, "47310c336c6217a7ba9340369dae4ccede788c7497b4ee18ef67b49e8471a6b4a10980df28f7e4bea97d9548a26bcd6725b8472c0d9e7396408d6876bd8c35181b7999d5e48bfc5dc902aeb75b1c59e70d236777a2eee97bdb86c71d0246d4ef12a2f9f4227f12e8862788ba8aff269a088e64d3f220d681aef008e25d2c08125f66d2c5df3ab780f096066be10bd6e78c1d7a958038066d46ed967bc742aa0f5c135c787340787a802207cf37bedda30a57e3e44a23f9a02c2e96bd6461502ef62f89767715e73e9f35"}}, @algo_auth_trunc={0x6c, 0x14, {{'wp384\x00'}, 0xf8, 0x0, "31f2ae94281c7c993d01169cfb0a9b3d1af50ab43a9b5d1272887143389f15"}}, @algo_aead={0x64, 0x12, {{'authenc(sha3-512,ctr(camellia))\x00'}, 0xa8, 0x100, "f25fe45c182b394967e1fbc7b0a0c4a658da746611"}}]}, 0x230}, 0x1, 0x0, 0x0, 0x834c9fed93b9419f}, 0x40) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r13, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r16, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r13, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0xe}, [{0x2, 0x7, r16}, {0x2, 0x1}], {}, [{0x8, 0x4, r17}, {0x8, 0x0, 0xffffffffffffffff}], {0x10, 0x2}, {0x20, 0x2}}, 0x44, 0x2) r18 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r18, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r18, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r18, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r18, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r18, 0x0, 0x0, 0x0, 0x0, 0x0) r19 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x0, 0x2) r20 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r20, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r20, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r20, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r20, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r20, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={0xffffffffffffffff}, 0xc) r22 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r22, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r22, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r22, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r22, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r22, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000000340)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)=[{&(0x7f00000003c0)={0x1024, 0x40, 0x100, 0x70bd26, 0x25dfdbfd, "", [@generic="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", @typed={0x14, 0x36, @ipv6=@mcast1}]}, 0x1024}], 0x1, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r15, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r7, r12, r17}}}, @rights={{0x28, 0x1, 0x1, [r18, r19, r20, r21, r22, r0]}}], 0x68, 0x840}, 0x4000000) sendfile(r1, r2, 0x0, 0x624) [ 412.351364][T11778] usb 4-1: USB disconnect, device number 13 20:48:05 executing program 0: capset(&(0x7f0000b3e000)={0x19980330}, &(0x7f0000f21fe8)) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) [ 412.612195][T11775] usb 5-1: device descriptor read/64, error 18 [ 412.882248][T11775] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 413.132106][T11778] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 413.152012][T11775] usb 5-1: device descriptor read/64, error 18 20:48:06 executing program 2: sysinfo(&(0x7f0000000000)=""/22) socket$unix(0x1, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd8d, &(0x7f0000001000)}, 0x4000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) get_robust_list(r0, &(0x7f0000000240)=&(0x7f0000000200)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)}}, &(0x7f0000000280)=0x18) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\n\xea:\x01\x00\x00\x03', @ifru_flags=0x14}) 20:48:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = accept$packet(r3, &(0x7f0000000080), &(0x7f0000000100)=0x14) fcntl$setsig(r4, 0xa, 0x1f) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) write(r2, &(0x7f00000000c0)="240000001e00ff0214fffffffffffff8070000000100000000000000080009000d000000", 0x24) 20:48:06 executing program 1: socket(0x1e, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_setup(0x81, &(0x7f0000000000)=0x0) io_submit(r2, 0x0, &(0x7f0000000040)) 20:48:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x9e}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) socket$kcm(0x29, 0x2, 0x0) [ 413.372050][T11778] usb 4-1: Using ep0 maxpacket: 8 20:48:06 executing program 3: socket$packet(0x11, 0x80a, 0x300) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0xfffffffd, 0x8001, 0x80000000, 0x1, 0x0, 0x8002, 0x1}, 0xfffffffffffffe17) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) getegid() syz_emit_ethernet(0xe, &(0x7f0000000040)={@local, @dev}, 0x0) [ 413.432502][T11778] usb 4-1: device descriptor read/all, error -71 20:48:06 executing program 5: r0 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x0, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0x800001}]}, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='batadv0\x00') [ 413.562387][T11775] usb 5-1: device descriptor read/64, error 18 [ 413.616412][T13625] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 413.637832][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 413.682674][T11775] usb usb5-port1: attempt power cycle [ 413.842341][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.848575][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 414.082483][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 414.088678][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 414.392008][T11775] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 414.681932][T11775] usb 5-1: device descriptor read/64, error 18 20:48:07 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x20, 0x22, 0xb4, 0x8, 0x5ac, 0x25b, 0xdd56, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xbf, 0x0, 0x0, 0x3, 0x34, 0x2}}]}}]}}, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000002, 0xef0d67651aecd277, r0, 0x20000000000) 20:48:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x8, 0x4, 0x73, 0x6, 0x4, 0x3}) 20:48:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)=@acquire={0x128, 0x17, 0x201, 0x0, 0x0, {{@in6=@mcast2}, @in=@multicast2, {@in=@initdev, @in6=@empty}, {{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}}}, 0x128}}, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0x602, 0x4) 20:48:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@rand_addr=0x8001, @empty, 0x1, 0x2, [@multicast2, @loopback]}, 0x18) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@multicast2, @multicast2]}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x8001) syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @local, [{[{0x9100, 0x2, 0x0, 0x1}], {0x8100, 0x3, 0x1, 0x2}}], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x5}]}}, @igmp={0x11, 0x0, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000000c0)="9adc01ce", 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14, r3, 0x93ac48a291f58fbb}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40020188}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0xc8, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}]}, 0xc8}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 414.859814][T13638] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 20:48:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x101, 0x4) 20:48:08 executing program 4: r0 = memfd_create(&(0x7f0000000280)='/dev/input/event#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040000000000000000000000000000000000000100000380002000000000000000300000000000000000000000000e9ffffff00ff0a0000000000000000b58000f800000000000000"], 0x68) write$P9_RGETATTR(r0, &(0x7f0000000380)={0xa0}, 0xa0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f00000006c0)=""/4096, 0x108000, 0x800, 0x20}, 0x18) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6(0xa, 0xa, 0x5) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="187fbbed3098b853b5010000010000000000000000000000444c3707f43e3fe94807cfd6485166fb003d96a1246d6d128a"], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @remote}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000180)={@mcast1, r4}, 0x14) [ 415.162039][T11778] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 415.402674][T11778] usb 4-1: Using ep0 maxpacket: 8 [ 415.524152][T11778] usb 4-1: config 0 has an invalid interface number: 191 but max is 0 [ 415.532562][T11778] usb 4-1: config 0 has no interface number 0 [ 415.538799][T11778] usb 4-1: New USB device found, idVendor=05ac, idProduct=025b, bcdDevice=dd.56 [ 415.548213][T11778] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.599492][T11778] usb 4-1: config 0 descriptor?? 20:48:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x17, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0xa}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002440)=[{&(0x7f0000000140)=""/112, 0x70}, {&(0x7f00000001c0)=""/26, 0x1a}, {&(0x7f0000001340)=""/221, 0xdd}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000000200)}], 0x5}}, {{&(0x7f00000024c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000002540)=""/200, 0xc8}, {&(0x7f00000002c0)}, {&(0x7f0000002640)=""/73, 0x49}, {&(0x7f00000026c0)=""/243, 0xf3}, {&(0x7f00000027c0)=""/231, 0xe7}], 0x6, &(0x7f0000002940)=""/111, 0x6f}, 0x20000000}, {{&(0x7f00000029c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002a40)=""/3, 0x3}, {&(0x7f0000002a80)=""/116, 0x74}, {&(0x7f0000002b00)}, {&(0x7f0000002b40)=""/208, 0xd0}, {&(0x7f0000002c40)=""/143, 0x8f}, {&(0x7f0000002d00)=""/204, 0xcc}, {&(0x7f0000002e00)=""/70, 0x46}, {&(0x7f0000002e80)=""/80, 0x50}, {&(0x7f0000002f00)}, {&(0x7f0000002f40)=""/113, 0x71}], 0xa, &(0x7f0000003080)=""/190, 0xbe}, 0x2}, {{&(0x7f0000003140)=@ethernet={0x0, @local}, 0x80, &(0x7f0000003300)=[{&(0x7f00000031c0)=""/224, 0xe0}, {&(0x7f00000032c0)=""/20, 0x14}], 0x2, &(0x7f0000004000)=""/4096, 0x1000}, 0x61}], 0x4, 0x20, &(0x7f0000003440)) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000003480)=r2) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000340)=""/4096) [ 415.648023][T11778] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.191/input/input12 20:48:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mountinfo\x00C\x88\xf7P\xc8=\x14\xc4\xa3\xa9\xac\x14\x88\xa4wf\n\xe7c\x89\x178\xacek\xb3\xe8\x91\x94\x1f\x02\xf1&PGP/l-\xd9\xf6U\xefq1\xea\xbf1\x10\xd68\xf0\xd2\xe6\xa4\x9a+\xc4\xa0\x8dc\xe2\xdaz\xf4~l7\x97#R\x87_\x12[\xcf>\xa7\xf0K{P[j\x06\xbe\xed\xb2\xa8n0\xa8k\xc0\xd3zd8\xb9\x9aE\xea\"\xb1\xf4\xfb\x05') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r1, 0x6a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) [ 415.850923][T11778] usb 4-1: USB disconnect, device number 16 20:48:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x49) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000040)) dup2(r0, r3) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 20:48:09 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xa8e8cdbc3454b7f, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000080)) 20:48:09 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x284000, 0xe6) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x90, 0x8, "230d4f0c1dd037c1ba9fefe05d40765764770566ccca176a1c19807ae5075daf60d1027f040990d11e644d6a6af62a5d925814c2c3246bfb7501d7769913b24b5d817a87dc6b2e8a9f1bb5af4829cbb2fa49fd95e67790a3555de92651228c5cade75bac8f4a89aa1e9acbfd0b794360afde5a28bbc9bc5cfa4671527c6b9d43d58dbe7889e37738"}, &(0x7f0000000140), 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000001c0)={0x0, 0xfffffffffffffffd}) 20:48:09 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc0, 0xbb, 0x9b, 0x40, 0x20b7, 0x1540, 0xef8f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6a, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a40)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x40, 0x21, 0x1}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000000c0)={0x31, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) [ 416.621927][T11778] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 416.781957][T11816] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 416.861949][T11778] usb 4-1: Using ep0 maxpacket: 8 [ 416.982141][T11778] usb 4-1: config 0 has an invalid interface number: 191 but max is 0 [ 416.990604][T11778] usb 4-1: config 0 has no interface number 0 [ 416.997092][T11778] usb 4-1: New USB device found, idVendor=05ac, idProduct=025b, bcdDevice=dd.56 [ 417.006483][T11778] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.019828][T11778] usb 4-1: config 0 descriptor?? [ 417.069267][T11778] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.191/input/input13 [ 417.185238][T11816] usb 5-1: config 0 has an invalid interface number: 106 but max is 0 [ 417.193669][T11816] usb 5-1: config 0 has no interface number 0 [ 417.199869][T11816] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 417.209129][T11816] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.266614][T11778] usb 4-1: USB disconnect, device number 17 [ 417.312940][T11816] usb 5-1: config 0 descriptor?? 20:48:10 executing program 3: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {0x14}, {0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) 20:48:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000080)=0xb03) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xffffffff) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b, 0x3f00}, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x6, 0x6}, 0x8) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000100)) 20:48:10 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000007700)={0x18, 0x0, {0x5, @link_local, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x255, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000000)=""/125, 0x7d}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/255, 0xff}, {&(0x7f0000001200)=""/127, 0x7f}, {&(0x7f0000001280)=""/121, 0x79}, {&(0x7f0000001300)=""/178, 0xb2}], 0x6, &(0x7f0000000080)=""/10, 0xa}, 0x1ff}, {{&(0x7f0000001440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001640)=[{&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001580)=""/185, 0xb9}], 0x2, &(0x7f0000001680)=""/2, 0x2}}, {{0x0, 0x0, &(0x7f00000016c0)}, 0x81}, {{&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001780)=""/211, 0xd3}, {&(0x7f0000001880)=""/162, 0xa2}, {&(0x7f0000001940)=""/24, 0x18}, {&(0x7f0000001980)=""/181, 0xb5}, {&(0x7f0000001a40)=""/132, 0x84}], 0x5}, 0x8001}, {{&(0x7f0000001b80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/31, 0x1f}, {&(0x7f0000002c40)=""/251, 0xfb}, {&(0x7f0000002d40)=""/71, 0x47}, {&(0x7f0000002dc0)=""/253, 0xfd}, {&(0x7f0000002ec0)=""/121, 0x79}, {&(0x7f0000002f40)=""/38, 0x26}, {&(0x7f0000002f80)=""/83, 0x53}, {&(0x7f0000003000)=""/14, 0xe}, {&(0x7f0000003040)=""/91, 0x5b}], 0xa, &(0x7f0000003180)=""/4096, 0x1000}, 0x57}], 0x5, 0x40000000, &(0x7f00000042c0)={0x77359400}) 20:48:10 executing program 0: syz_usb_connect(0x0, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000039a7e1203c419b817d1200000001090229000100000000090400000002060000052416000005240000000d240f010000f800d81ea211765b3afc601ee07700000000000000c17fa4c85aee98de8117a7f12b0e3f6897857f2d13f6adc3346edf48933a88bc60080b22e667e810dc5aeb35834caa8cd923c1a9de5303c75b7223a3a1c3dc9c0112bb5bc2f1d137e83d2aa803b6253c840a7249b7597bba2cdd59f6"], 0x0) [ 418.002269][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 418.008461][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 418.141961][T11778] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 418.242438][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 418.248739][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 418.381950][T11778] usb 1-1: Using ep0 maxpacket: 32 [ 418.474106][T11816] usb 5-1: non-Atmel transceiver xxxx0000 [ 418.480025][T11816] usb 5-1: Firmware version (0.0) predates our first public release. [ 418.488479][T11816] usb 5-1: Please update to version 0.2 or newer [ 418.495223][T11816] usb 5-1: atusb_probe: initialization failed, error = -19 [ 418.522220][T11778] usb 1-1: New USB device found, idVendor=413c, idProduct=819b, bcdDevice=12.7d [ 418.532454][T11778] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.560320][T11778] usb 1-1: config 0 descriptor?? [ 418.680667][T11816] usb 5-1: USB disconnect, device number 14 [ 418.842162][T11778] usb 1-1: string descriptor 0 read error: -71 [ 418.848682][T11778] qmi_wwan: probe of 1-1:0.0 failed with error -22 [ 418.896760][T11778] usb 1-1: USB disconnect, device number 19 20:48:12 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x1c3582) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r0, &(0x7f0000000000), 0x3) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)=0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bind$unix(r2, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x7f5f1133, 0x0) ioctl$HIDIOCAPPLICATION(r4, 0x4802, 0x2) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3f, 0x3) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0x0, 0x1, 0x4}, 0xc) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r6, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r5, r6) 20:48:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="1b0000004a008102e00f80ecdb4cb9040ac1804bd11600eec56393", 0x1b}], 0x1}, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f00000000c0)=0x16) 20:48:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='./file0\x00', 0x280, 0x0) dup3(r1, r2, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r3, &(0x7f0000000080)={0x1000002, 0x0, 0x0, 0x0, 0x0, "82b0cfc4336aa6771538be0633e8bd3410000000000000005616b17333ad88f7e4a258981e458e96afda2a87223ba7f4"}, 0x40) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r6, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r7 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r7, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={r7, 0x7, 0xeb}, &(0x7f0000000340)={'enc=', 'oaep', ' hash=', {'ghash-ce\x00'}}, &(0x7f00000003c0)="12a5965b4f9f65", &(0x7f0000000400)="75ffb66d5d344fbc2b269fbd2d2e9d4a5ed7ad1e43259b051ef0119da5f125c3cd08cc2a39ea6fa7e22215c04440554c9dcf4b2c979ce6f257b973ea2d59c95e141508722d24c7eb9b9d0ee2e9694785af6f9120ac3b74ceab37340a2683dde139acaa944ab03c518fed7a80878e5ebc61439c23ed300565f5d6eb488402e42081531fc589979314195414814631a2f19d30241fb57b8be363ace78f1907a3252a69e6aa2741093d6aedef4b6aae9e082da07aa5099797a0d690f14e3af2eadd3d9bb5610da7e069d7329acde692fc2a6696f61cd434765d14aeccac678ae41be3d7c0f28a39807966f2be") sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r6, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0xb99e421fc5182ce2}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x20, r6, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x84}, 0x20000800) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r6, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4c000) write(r0, &(0x7f0000000000)="260000001300abf1eb14c1f8000322ff001000e313000000090000680000000006000300124b", 0x26) [ 419.125881][T13724] dlm: plock device version mismatch: kernel (1.2.0), user (33554433.0.0) 20:48:12 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/359], 0x18) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000000)={0x1ff, 0x8, 0x1ff}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0xffffffffffffff0f) [ 419.189302][T13724] K: renamed from caif0 [ 419.253422][T13724] A link change request failed with some changes committed already. Interface K may have been left with an inconsistent configuration, please check. 20:48:12 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_OPERSTATE={0x8, 0xa, 0xdb2e}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast2}]}}}]}, 0x40}}, 0x20000040) [ 419.331631][T13737] dlm: plock device version mismatch: kernel (1.2.0), user (33554433.0.0) 20:48:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = accept4$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x8000, 0x0, 0x0) fcntl$getown(r2, 0x9) getpid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) prlimit64(r3, 0xe, &(0x7f0000000280)={0x800000009, 0x1ff}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1a7) sendmsg$inet6(r1, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e23, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x1c}, 0x1}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)="84c46a772fea684c047a1543fb5aa05ce9ee7dbaade15d9211b66f0964f06cec9359064da4fbe27f9ed708927c771fa68e118b750c07292d1b6106b47ecfef5e2c5cb721b67e8895c012e95541dcaf91a904a3543f98c7b833b66d0babe5898f787bb1cb0913ecf91e7dd303073e35a9df01fefb21c0e67acebec04d8005cbf150302780c9c0d8b7520af1dd089b591ecb0a3ec8eb", 0x95}, {0x0}, {&(0x7f0000000400)}], 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/1656], 0x678}, 0x40000c1) getpid() semget$private(0x0, 0x3, 0x10100) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt(r4, 0x0, 0x7f, &(0x7f0000000580)=""/134, &(0x7f0000000400)=0x86) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x1000, 0x0, 0x1ff, 0x0, 0x6, 0x5, 0x0, 0x3, 0x3, 0xff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0xc2, 0x63, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sync() ftruncate(0xffffffffffffffff, 0x208200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./bus\x00') ioctl$int_out(r5, 0x2, &(0x7f0000000640)) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x241) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc6844e3273d26ce5e525601226e94e117245ea7a23f7e146861a0772e000000000f0000000000000000000000000000000000000000004000", "0ec832aa37c991831eb25895d52dc4092a46931c5c3159d6b4be05e571a62983"}) 20:48:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filver\x00\x00\x00\x00\x00\x00\x00\x00\xff\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf7\x00', 0xe, 0x1, 0x4, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00']}, 0x7c) [ 419.465129][T11778] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 419.572732][T11816] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 419.815294][T11816] usb 1-1: Using ep0 maxpacket: 32 [ 419.832748][T11778] usb 5-1: config 0 has an invalid interface number: 106 but max is 0 [ 419.841099][T11778] usb 5-1: config 0 has no interface number 0 [ 419.847547][T11778] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 419.856766][T11778] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.882010][T11778] usb 5-1: config 0 descriptor?? [ 419.944287][T11816] usb 1-1: New USB device found, idVendor=413c, idProduct=819b, bcdDevice=12.7d [ 419.953656][T11816] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.963639][T11816] usb 1-1: config 0 descriptor?? [ 420.243815][T11816] usb 1-1: string descriptor 0 read error: -71 [ 420.250368][T11816] qmi_wwan: probe of 1-1:0.0 failed with error -22 [ 420.261420][T11778] usb 5-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1f, error -71 [ 420.269743][T11778] usb 5-1: Firmware version (0.0) predates our first public release. [ 420.278134][T11778] usb 5-1: Please update to version 0.2 or newer [ 420.284789][T11778] usb 5-1: atusb_probe: initialization failed, error = -71 [ 420.292373][T11778] atusb: probe of 5-1:0.106 failed with error -71 20:48:13 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x7fff, 0x3, 0x0, 0x9}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f00000000c0)={0x2, 0x5, 0x6, 0x8, 0x3}) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) writev(r3, &(0x7f0000000140)=[{&(0x7f00000001c0)="ad95f5e1"}], 0x100000000000000d) 20:48:13 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4a39f8bb, 0x0, 0x0, 0x0, 0x0, 0x80}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x404e20, 0x3, @rand_addr, 0x2000000000000000}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x42900, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0x8000}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0x76, 0x0}}], 0x4000000000003bf, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:48:13 executing program 1: sync() r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652bff300600fe800000000000000000000000000000fe8000000000000000000000000000aa00004e24", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005072bbd70000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r6, @ANYBLOB="e5fffffff1ffffff23001800020003000000000000e3e14400000000000000f4e4b6a0f4720d58f5fe0000c400000900"/58], 0x48}}, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x48600, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', r6}) ioctl$DRM_IOCTL_CONTROL(r7, 0x40086414, &(0x7f0000000540)={0x1, 0xee}) ioctl$RTC_EPOCH_READ(r7, 0x8008700d, &(0x7f0000000300)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x17}, @rand_addr="9088be465c3bd0bd9d3b53dc97897cdf", @local, 0x3f, 0x6, 0xffff, 0x100, 0x6, 0x100000, r8}) r9 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r9, 0xfffffffffffffffd) keyctl$clear(0x7, r9) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') 20:48:13 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100001ac00f08101400143bcb00000001090247000102fd00080904070002c97fda000921018040012200b92705240003000d240f010002000007000100050905000b0000000000090501030a00000000969da1522cccb3602b852f1fdf9aae2ecf6a1ba57e65fb3df53417ed364918c05a4ceafb2f1c89e38fb5cfde89736fd13ee09f7c1e550eec44f3201600010000e35b174d91d500000000000000"], 0x0) syz_usb_ep_read(r0, 0x1, 0x7c, &(0x7f0000004280)=""/124) [ 420.315309][T11816] usb 1-1: USB disconnect, device number 20 [ 420.340387][T11778] usb 5-1: USB disconnect, device number 15 [ 420.469636][T13768] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.505596][T13768] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.651165][T13773] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.672108][T11775] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 420.687233][T13773] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:48:13 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) r1 = syz_open_procfs(r0, &(0x7f0000000040)='maps\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100440}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080c0}, 0x440) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount$fuse(0x20000000, &(0x7f00000003c0)='./file0\x00', 0x0, 0x8007800, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 20:48:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x264803, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x4, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x3c}}, 0x0) get_thread_area(&(0x7f0000000000)={0x4, 0xffffffffffffffff, 0x400, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x200}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e23, 0x2, @remote}}, 0x0, 0x0, 0x401}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e21, @rand_addr=0x7d2a}}, 0x5, 0x5, 0x0, 0x8003, 0x6}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r7, 0x3}, &(0x7f00000002c0)=0x8) 20:48:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01000000eab8ad8eb431cec4"], 0x0, 0xe}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x103000, 0x0) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000340)="8149ad8d0022cb6b95bb4307d1df3fb0957a79267e574dab98787b183b291ab93b0adab80fb9115a962e188ccd24f2fab429d334fffd61757ac5aa7495c216746bf6e6581b617222879c98c3509310f16242c0ec1cd70d12b48de0c2283c627d5a8d66944f2d5a6d4587b75b3be68370b253701de034f4389f7fd85787b2999c8bc9ba3d847e9a85a308e68347260a8ba58ab4d79bddf6bc910bbcb94842a32a6e9157bbbcf8e8bea6c94b32debd40f0bc9938416aad09d478c0f23ba7d28921ee23670ab682dca61e9637d827b8a22ff67009690dbdebb5ac0d3df87e7e4c6c2ccd08416ef0ce972eafb1024746f7") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:48:14 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc51b, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x80, 0x8, [{{0x9, 0x4, 0x0, 0x20, 0x1, 0x7, 0x1, 0x1, 0x3f, "", {{{0x9, 0x5, 0x1, 0x2, 0x3d5, 0x2, 0x6, 0x8}}}}}]}}]}}, &(0x7f0000001380)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x81, 0x5, 0x1f, 0x8, 0x80}, 0x5a, &(0x7f0000000100)={0x5, 0xf, 0x5a, 0x6, [@ssp_cap={0x20, 0x10, 0xa, 0x20, 0x5, 0xffff, 0xf, 0x101, [0x4372af812e7abc85, 0xf, 0xa000, 0x1dfff, 0xffc0c0]}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x2, 0x3, 0x5178}, @ssp_cap={0x14, 0x10, 0xa, 0x3f, 0x2, 0x7f, 0xf, 0x3, [0x4ba8b69e46bc0954, 0xff0000]}, @ss_container_id={0x14, 0x10, 0x4, 0x1f, "0c71647dcb3edd96eb81cdc9a59f972a"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x47c}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xe2281b79a23a7502}}, {0x1002, &(0x7f0000000340)=@string={0x1002, 0x3, "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"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x140a}}]}) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000014c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000001400)='/dev/dmmidi#\x00', 0x100, 0x80800) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000001440)={{0xa, 0x4e22, 0x1, @rand_addr="e3d2b99483d13e1309b7fc1d0185785c", 0x4}, {0xa, 0x4e21, 0x7ff, @mcast1, 0x1}, 0x36ba, [0x8b, 0x5, 0x800, 0x1000, 0x6, 0x4, 0xffff, 0x7fff]}, 0x5c) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x7, {[@main=@item_012={0x1, 0x0, 0x0, "d8"}, @global=@item_4={0x3, 0x1, 0x0, "de6ccbf3"}]}}, 0x0}, 0x0) lseek(r1, 0x0, 0xd) [ 420.952036][T11775] usb 6-1: Using ep0 maxpacket: 8 20:48:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0x1000, 0x1d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x2) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r6 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r5, r6, 0x0, 0x1) ioctl$KVM_NMI(r4, 0xae9a) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x204400, 0x0) ioctl$USBDEVFS_SUBMITURB(r7, 0x8038550a, &(0x7f00000001c0)=@urb_type_interrupt={0x1, {0x7, 0x1}, 0x100, 0x1, &(0x7f0000000080)="7d58d109d22a317a1bfe18babd6971195faeea3d8ee2902a295ec7b7c4fda3110f90cd38c512a406a6d7dc3546b92202ed80d420a9cce08f161c5df5a1249c56381655799c6037d61254d087665167d672c67fa48a079c63fcb7c8bd40c1cbbd22a8ccc28ca52244125cd2be2e57dc76d9fcd8b20488115115f20d2f1cafdb8a76b0c8f3c4e99b732d2123b977a920edb867e4017d1781c838b6ff2a3b47eaa7b7dc9bdf2d03e120a42aa6c3419ab92c5a13002ba2c99651bb47e24d4a1d3af207425f53e7f18dfca6c2363650b2b516c510a68aad16615ec198ddbbf0a7bf7bc5973ff8ba1cebced1c709e07962", 0xee, 0x7f, 0x81, 0x0, 0x9, 0xffff, &(0x7f0000000440)="d7b505b701a8592f41531a1f37769169545dc36003dacf03afa794c857d897f58e1943eb57b95e3a63c4bcf7875dcfb49ba2ab4978e23a9b0e976151e08d4cb75dd5e28662785e93ca3c615ac1ddff82bbbb94e09bb5191c7d46d7b9122e87c7d997125c5d2df70d48fa8adf4ea6b03265fe80d3562a9737d98bb1b112bd0e3e6dc470534e7ead2d9ec040bbbec6aae6bf80dbefdc04c1a0d9b1bf84890cc59bc627d0dc4374f89125076e9628251f15ff316903d678246f6d820f6e8fb2b4e074285e37a58e63f4fbfc602bc06744435ffde024da3a5228fcffe72c8860fe7eac"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 421.083439][T11775] usb 6-1: config index 0 descriptor too short (expected 71, got 27) [ 421.091718][T11775] usb 6-1: config 2 has an invalid interface number: 7 but max is 0 [ 421.100003][T11775] usb 6-1: config 2 has no interface number 0 [ 421.106338][T11775] usb 6-1: config 2 interface 7 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 421.119422][T11775] usb 6-1: New USB device found, idVendor=1410, idProduct=1400, bcdDevice=cb.3b [ 421.128792][T11775] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 421.158946][T13781] bond1 (unregistering): Released all slaves 20:48:14 executing program 1: syz_usb_connect(0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000000)=0x7) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x9, &(0x7f0000000080)=0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) ioctl$VT_RELDISP(r2, 0x5605) [ 421.330155][T13788] bond1 (unregistering): Released all slaves [ 421.349595][T11777] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 421.424188][T13799] kvm: emulating exchange as write 20:48:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="0900000000003639408fa3a3ba27660199783b00000000000000005086600a38e07d4db88a66596759e95307b680ab73e01d53555c97e8e37d01daf355214eea", 0x40}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x256}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)=0x6) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 421.552818][T11775] usb 6-1: string descriptor 0 read error: -71 [ 421.562303][T11775] option 6-1:2.7: GSM modem (1-port) converter detected [ 421.623719][T11777] usb 4-1: Using ep0 maxpacket: 8 [ 421.661597][T11775] usb 6-1: USB disconnect, device number 11 [ 421.669195][T11775] option 6-1:2.7: device disconnected 20:48:14 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000045}]}, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) [ 421.752197][T11777] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 421.763402][T11777] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 421.776431][T11777] usb 4-1: New USB device found, idVendor=046d, idProduct=c51b, bcdDevice= 0.40 [ 421.785659][T11777] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 421.882597][T11777] usb 4-1: config 0 descriptor?? 20:48:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x3, &(0x7f00000000c0), 0x10) dup2(r2, r4) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0xfffffdac, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r6, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r7, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, r7, 0x0) 20:48:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x182) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self//exe\x00', 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r5 = dup(r4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1800017, 0x30051, r5, 0x0) read(r1, &(0x7f0000000000)=""/17, 0xfffffcd6) r6 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x2000005) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 422.234187][T13826] x86/PAT: syz-executor.4:13826 map pfn RAM range req write-combining for [mem 0x1d2ab0000-0x1d2ab0fff], got write-back [ 422.302068][T11778] usb 6-1: new high-speed USB device number 12 using dummy_hcd 20:48:15 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x18, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0xfffffffffffffdcc}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x7ff}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0xd0}}}}}]}}]}}, &(0x7f0000000080)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB='#']) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x12076e) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(r2, r0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000100)={0x3f, 0x101, 0x80000001}) [ 422.398327][T11777] logitech-djreceiver 0003:046D:C51B.000C: unknown main item tag 0x0 [ 422.406685][T11777] logitech-djreceiver 0003:046D:C51B.000C: item fetching failed at offset 1104597550 [ 422.416775][T11777] logitech-djreceiver 0003:046D:C51B.000C: logi_dj_probe: parse failed [ 422.425281][T11777] logitech-djreceiver: probe of 0003:046D:C51B.000C failed with error -22 [ 422.543084][T11778] usb 6-1: Using ep0 maxpacket: 8 [ 422.662354][T11778] usb 6-1: config index 0 descriptor too short (expected 71, got 27) [ 422.670691][T11778] usb 6-1: config 2 has an invalid interface number: 7 but max is 0 [ 422.678939][T11778] usb 6-1: config 2 has no interface number 0 [ 422.685232][T11778] usb 6-1: config 2 interface 7 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 422.698358][T11778] usb 6-1: New USB device found, idVendor=1410, idProduct=1400, bcdDevice=cb.3b [ 422.707605][T11778] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 422.863178][T11816] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 422.928956][ T31] usb 4-1: USB disconnect, device number 18 [ 423.002340][T11778] usb 6-1: string descriptor 0 read error: -71 [ 423.011568][T11778] option 6-1:2.7: GSM modem (1-port) converter detected [ 423.039245][T11778] usb 6-1: USB disconnect, device number 12 [ 423.046570][T11778] option 6-1:2.7: device disconnected [ 423.282437][T11816] usb 5-1: unable to get BOS descriptor or descriptor too short 20:48:16 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xa, @vbi={0x4, 0x7, 0x1ff, 0x5767d0c, [0x9, 0x9], [0x8818, 0x7fffffff], 0x108}}) [ 423.362959][T11816] usb 5-1: config 1 has an invalid descriptor of length 204, skipping remainder of the config 20:48:16 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x3, 0x11, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0xfffffffffffffffe}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e902000000000000b00100009b020000ec00000000000000"], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x0) fdatasync(r1) 20:48:16 executing program 5: ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000000)={0x9, "2b7bd71a49792ff8bcc66d537ed3693a4e861755324dd32bbd888e5e3b395ed8", 0x4f670062ee51f045, 0x2, 0x1, 0x6, 0x4, 0x1, 0xdb, 0x1}) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x50000) fsetxattr(r1, &(0x7f0000000180)=@random={'btrfs.', 'nodevposix_acl_accessnodevvmnet1/trusted\x00'}, &(0x7f00000001c0)='\x00', 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000080)) syz_emit_ethernet(0x8e, &(0x7f0000000780)={@random="cd381de40fef", @random="1a9f4d266427", [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x58, 0x40000000003a, 0x0, @ipv4={[], [], @broadcast}, @local, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "9b9e97", 0x0, 0x29, 0x0, @mcast2, @empty, [@routing, @hopopts], "dd87d736719679774169c64aae0de4b1b04e0e9b7e746b15"}}}}}}}, 0x0) 20:48:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x5) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x3c0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x1000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x0, @empty}}}, 0x88) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = accept4(r1, 0x0, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xfffffffc, @loopback}], 0x1c) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000000)={r7, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={r7, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) [ 423.532394][T11816] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 423.541646][T11816] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.549881][T11816] usb 5-1: Product: syz [ 423.554219][T11816] usb 5-1: Manufacturer: syz [ 423.558897][T11816] usb 5-1: SerialNumber: syz [ 423.664998][T11816] usb 5-1: bad CDC descriptors [ 423.732447][T11777] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 423.992025][T11777] usb 4-1: Using ep0 maxpacket: 8 [ 424.112196][T11777] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 424.123445][T11777] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 424.136492][T11777] usb 4-1: New USB device found, idVendor=046d, idProduct=c51b, bcdDevice= 0.40 [ 424.145774][T11777] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 424.156235][T11777] usb 4-1: config 0 descriptor?? [ 424.177999][T11775] usb 5-1: USB disconnect, device number 16 20:48:17 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc51b, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x80, 0x8, [{{0x9, 0x4, 0x0, 0x20, 0x1, 0x7, 0x1, 0x1, 0x3f, "", {{{0x9, 0x5, 0x1, 0x2, 0x3d5, 0x2, 0x6, 0x8}}}}}]}}]}}, &(0x7f0000001380)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x81, 0x5, 0x1f, 0x8, 0x80}, 0x5a, &(0x7f0000000100)={0x5, 0xf, 0x5a, 0x6, [@ssp_cap={0x20, 0x10, 0xa, 0x20, 0x5, 0xffff, 0xf, 0x101, [0x4372af812e7abc85, 0xf, 0xa000, 0x1dfff, 0xffc0c0]}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x2, 0x3, 0x5178}, @ssp_cap={0x14, 0x10, 0xa, 0x3f, 0x2, 0x7f, 0xf, 0x3, [0x4ba8b69e46bc0954, 0xff0000]}, @ss_container_id={0x14, 0x10, 0x4, 0x1f, "0c71647dcb3edd96eb81cdc9a59f972a"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x47c}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xe2281b79a23a7502}}, {0x1002, &(0x7f0000000340)=@string={0x1002, 0x3, "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"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x140a}}]}) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000014c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000001400)='/dev/dmmidi#\x00', 0x100, 0x80800) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000001440)={{0xa, 0x4e22, 0x1, @rand_addr="e3d2b99483d13e1309b7fc1d0185785c", 0x4}, {0xa, 0x4e21, 0x7ff, @mcast1, 0x1}, 0x36ba, [0x8b, 0x5, 0x800, 0x1000, 0x6, 0x4, 0xffff, 0x7fff]}, 0x5c) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x7, {[@main=@item_012={0x1, 0x0, 0x0, "d8"}, @global=@item_4={0x3, 0x1, 0x0, "de6ccbf3"}]}}, 0x0}, 0x0) lseek(r1, 0x0, 0xd) 20:48:17 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x80, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0x5, 0x8000, 0xa10, 0x8}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001240)={0xa0, 0x0, 0x2, {{0x4000000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0xa0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) 20:48:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x25dfdbfd, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x661d, @loopback, 0xffffffff}}]}, 0x38}}, 0x0) [ 424.540465][T13862] CUSE: zero length info key specified [ 424.572646][T11777] usbhid 4-1:0.0: can't add hid device: -71 [ 424.578937][T11777] usbhid: probe of 4-1:0.0 failed with error -71 [ 424.605610][T11777] usb 4-1: USB disconnect, device number 19 20:48:17 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007b5000)={0x3}, 0x6) r1 = inotify_init1(0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000001001000001000000ec00000000000000"], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x3) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000340)=""/139, 0x8b) dup2(r0, r1) writev(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000240)={0x2c9379f6de9bddb1, 0x1, &(0x7f0000000000)=""/135, &(0x7f00000000c0)=""/73, &(0x7f0000000140)=""/197, 0x8000}) 20:48:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x3c0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0xeb62}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x6, 0x0, "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"}) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 20:48:17 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000407d1e32324000000000010902240001000000000904012201000905810300"/54], 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000000)=0x7ddb) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "5573da78"}]}}, 0x0}, 0x0) [ 425.022529][T11816] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 425.092671][T11778] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 425.212118][ T31] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 425.337952][T13866] CUSE: zero length info key specified 20:48:18 executing program 4: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(r1) [ 425.482070][ T31] usb 4-1: Using ep0 maxpacket: 8 [ 425.501628][T13889] IPVS: ftp: loaded support on port[0] = 21 [ 425.513634][T11778] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 425.521727][T11778] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 425.532066][T11778] usb 2-1: config 0 has no interface number 0 [ 425.538255][T11778] usb 2-1: config 0 interface 1 altsetting 34 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 425.551461][T11778] usb 2-1: config 0 interface 1 has no altsetting 0 [ 425.558262][T11778] usb 2-1: New USB device found, idVendor=1e7d, idProduct=3232, bcdDevice= 0.40 [ 425.567575][T11778] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.581745][T11778] usb 2-1: config 0 descriptor?? 20:48:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 425.662251][ T31] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 425.673382][ T31] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 425.686468][ T31] usb 4-1: New USB device found, idVendor=046d, idProduct=c51b, bcdDevice= 0.40 [ 425.695683][ T31] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.752150][T13897] input: syz1 as /devices/virtual/input/input14 [ 425.776661][T13890] IPVS: ftp: loaded support on port[0] = 21 [ 425.848198][ T31] usb 4-1: config 0 descriptor?? 20:48:18 executing program 2: syz_usb_connect(0x1, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd2, 0x67, 0x2e, 0x10, 0xbc3, 0x1, 0xa848, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x24, 0x0, 0x0, 0x6a, 0x7d, 0x5f}}]}}]}}, 0x0) 20:48:19 executing program 5: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000e40)=ANY=[@ANYBLOB="1201000053ac69100816040085400000000109022d00010000000009043c0003836fbd0009058d1f00e600000009050502000000000009058f1e0000000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000cc0)={0xac, &(0x7f0000000740)={0x0, 0x0, 0x18, "728a5acc1879b69c1ed38e83733482b78fb264590a44af9b"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r3, @in={{0x2, 0x4e22, @multicast2}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r4, 0x3f, 0x8, 0x10001, 0xb8, 0x187d6dc7}, 0x14) 20:48:19 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbb, 0x25, 0xc2, 0x8, 0x1460, 0x9150, 0x8d37, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x9c, 0xdb, 0x5a, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a}}]}}]}}]}}, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_proto_private(r0, 0x89e7, &(0x7f0000000040)="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") 20:48:19 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x10000000000005c2, 0x0, 0xfffffffffffffdfc}, 0x4800) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x6c6, @local, 0x9}, 0x1c) keyctl$update(0x2, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400000, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) [ 426.304645][ T3367] usb 3-1: new low-speed USB device number 12 using dummy_hcd [ 426.322401][T11777] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 426.418936][ T31] logitech-djreceiver 0003:046D:C51B.000D: unknown main item tag 0x0 [ 426.427354][ T31] logitech-djreceiver 0003:046D:C51B.000D: item fetching failed at offset -729176266 [ 426.437422][ T31] logitech-djreceiver 0003:046D:C51B.000D: logi_dj_probe: parse failed [ 426.445929][ T31] logitech-djreceiver: probe of 0003:046D:C51B.000D failed with error -22 [ 426.523984][T11816] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 426.562499][T11777] usb 6-1: Using ep0 maxpacket: 16 [ 426.582239][ T3367] usb 3-1: Invalid ep0 maxpacket: 16 [ 426.684733][T11777] usb 6-1: config 0 has an invalid interface number: 60 but max is 0 [ 426.693311][T11777] usb 6-1: config 0 has no interface number 0 [ 426.699682][T11777] usb 6-1: config 0 interface 60 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 426.711005][T11777] usb 6-1: config 0 interface 60 altsetting 0 endpoint 0x8D has invalid maxpacket 1536, setting to 1024 [ 426.722487][T11777] usb 6-1: config 0 interface 60 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 426.732419][T11777] usb 6-1: config 0 interface 60 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 426.742565][T11777] usb 6-1: New USB device found, idVendor=1608, idProduct=0004, bcdDevice=40.85 [ 426.751702][T11777] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.760325][ T3367] usb 3-1: new low-speed USB device number 13 using dummy_hcd [ 426.769368][T11777] usb 6-1: config 0 descriptor?? [ 426.782499][T11816] usb 5-1: Using ep0 maxpacket: 8 [ 426.827843][T11777] io_edgeport 6-1:0.60: Edgeport 4 port adapter converter detected [ 426.836287][T11777] usb 6-1: detected [ 426.860160][T11775] usb 4-1: USB disconnect, device number 20 [ 426.902219][T11816] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 426.912536][T11816] usb 5-1: New USB device found, idVendor=1460, idProduct=9150, bcdDevice=8d.37 [ 426.921654][T11816] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.932965][T11816] usb 5-1: config 0 descriptor?? [ 427.002157][ T3367] usb 3-1: Invalid ep0 maxpacket: 16 [ 427.008270][ T3367] usb usb3-port1: attempt power cycle [ 427.055289][T11777] usb 6-1: Edgeport 4 port adapter converter now attached to ttyUSB0 [ 427.066908][T11777] usb 6-1: Edgeport 4 port adapter converter now attached to ttyUSB1 [ 427.079850][T11777] usb 6-1: Edgeport 4 port adapter converter now attached to ttyUSB2 [ 427.096642][T11777] usb 6-1: Edgeport 4 port adapter converter now attached to ttyUSB3 [ 427.180985][T11777] usb 5-1: USB disconnect, device number 18 [ 427.296130][T11775] usb 6-1: USB disconnect, device number 13 [ 427.302621][ C0] usb 6-1: edge_interrupt_callback - Error -19 submitting control urb [ 427.315317][T11775] edgeport_4 ttyUSB0: Edgeport 4 port adapter converter now disconnected from ttyUSB0 [ 427.329983][T11775] edgeport_4 ttyUSB1: Edgeport 4 port adapter converter now disconnected from ttyUSB1 20:48:20 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc51b, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x80, 0x8, [{{0x9, 0x4, 0x0, 0x20, 0x1, 0x7, 0x1, 0x1, 0x3f, "", {{{0x9, 0x5, 0x1, 0x2, 0x3d5, 0x2, 0x6, 0x8}}}}}]}}]}}, &(0x7f0000001380)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x81, 0x5, 0x1f, 0x8, 0x80}, 0x5a, &(0x7f0000000100)={0x5, 0xf, 0x5a, 0x6, [@ssp_cap={0x20, 0x10, 0xa, 0x20, 0x5, 0xffff, 0xf, 0x101, [0x4372af812e7abc85, 0xf, 0xa000, 0x1dfff, 0xffc0c0]}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x2, 0x3, 0x5178}, @ssp_cap={0x14, 0x10, 0xa, 0x3f, 0x2, 0x7f, 0xf, 0x3, [0x4ba8b69e46bc0954, 0xff0000]}, @ss_container_id={0x14, 0x10, 0x4, 0x1f, "0c71647dcb3edd96eb81cdc9a59f972a"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x47c}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xe2281b79a23a7502}}, {0x1002, &(0x7f0000000340)=@string={0x1002, 0x3, "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"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x140a}}]}) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000014c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000001400)='/dev/dmmidi#\x00', 0x100, 0x80800) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000001440)={{0xa, 0x4e22, 0x1, @rand_addr="e3d2b99483d13e1309b7fc1d0185785c", 0x4}, {0xa, 0x4e21, 0x7ff, @mcast1, 0x1}, 0x36ba, [0x8b, 0x5, 0x800, 0x1000, 0x6, 0x4, 0xffff, 0x7fff]}, 0x5c) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x7, {[@main=@item_012={0x1, 0x0, 0x0, "d8"}, @global=@item_4={0x3, 0x1, 0x0, "de6ccbf3"}]}}, 0x0}, 0x0) lseek(r1, 0x0, 0xd) 20:48:20 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r4}}, 0x18) [ 427.344187][T11775] edgeport_4 ttyUSB2: Edgeport 4 port adapter converter now disconnected from ttyUSB2 [ 427.357438][T11775] edgeport_4 ttyUSB3: Edgeport 4 port adapter converter now disconnected from ttyUSB3 [ 427.368672][T11775] io_edgeport 6-1:0.60: device disconnected [ 427.724271][ T3367] usb 3-1: new low-speed USB device number 14 using dummy_hcd [ 427.812020][T11777] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 427.835288][ T3367] usb 3-1: Invalid ep0 maxpacket: 16 20:48:20 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004fc0)=ANY=[@ANYBLOB="0500000000000000000000000000000000000000cffb3c0b78d260e05ab0e4d4baf8b2efee3010fafc9bf8339654f083be43c18fee138c8d8e11d936bc2ce9527ed6cc43986693b806e3766772da8a9d5b421bba41f15f27b816d7dbdf8b4dae3436f45c9a5546688acb1241cd16622ac44ef741337ac83ad7b07b1167cf400c930820321c0a5dd9a744487afc755db9c0f74a7d32709cd26d1febb62a89aedee557dedc8e37a33278681d8e3eccc9a979579df06d965e03433b04ed"], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r9, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0xf8}}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000005080)=@newqdisc={0x244, 0x24, 0x4, 0x70bd2c, 0x25dfdbfd, {0x0, r9, {0x6, 0x2}, {0xf, 0x11}, {0x2, 0x10}}, [@TCA_STAB={0x140, 0x8, [{{0x1c, 0x1, {0xff, 0x2, 0x2, 0x7, 0x2, 0x0, 0x5, 0x6}}, {0x10, 0x2, [0x3, 0x0, 0xfe01, 0x7, 0xb2a6, 0x4]}}, {{0x1c, 0x1, {0x1, 0x81, 0x4, 0x5, 0x1, 0x8, 0x5, 0x3}}, {0xc, 0x2, [0xbac0, 0x101, 0x0]}}, {{0x1c, 0x1, {0x3f, 0x5, 0x0, 0x200, 0x1, 0x2, 0x4, 0x4}}, {0xc, 0x2, [0x5, 0x4, 0x6, 0x4]}}, {{0x1c, 0x1, {0x6, 0x1, 0xfffe, 0x40, 0x0, 0x101, 0xbf59, 0x2}}, {0x8, 0x2, [0xb28b, 0xfffa]}}, {{0x1c, 0x1, {0x2, 0x7, 0x8, 0x7fff, 0x1, 0x2, 0x37c, 0x1}}, {0x8, 0x2, [0x7]}}, {{0x1c, 0x1, {0x80, 0x3f, 0x9f, 0x52, 0x1, 0x9, 0x5, 0x1}}, {0x8, 0x2, [0x0]}}, {{0x1c, 0x1, {0xbf, 0x2, 0x49b4, 0x6, 0x4, 0x5, 0x3, 0x4}}, {0xc, 0x2, [0x4, 0xc7, 0x81, 0x1]}}, {{0x1c, 0x1, {0x81, 0xcd, 0xfff, 0x5, 0x1, 0x7fffffff, 0xfffffff7, 0x6}}, {0x10, 0x2, [0x9, 0xcb5c, 0x8, 0x40, 0x401, 0x40]}}]}, @TCA_RATE={0x8, 0x5, {0xf9, 0x5}}, @qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x54, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ECN={0x8, 0x6, 0x1}, @TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ALPHA={0x8, 0x4, 0x12}, @TCA_PIE_TARGET={0x8, 0x1, 0x7}, @TCA_PIE_TARGET={0x8, 0x1, 0x200}, @TCA_PIE_TARGET={0x8, 0x1, 0x10000000}, @TCA_PIE_ECN={0x8}, @TCA_PIE_LIMIT={0x8, 0x2, 0x5}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xa2}, @qdisc_kind_options=@q_mqprio={{0xc, 0x1, 'mqprio\x00'}, {0x68, 0x2, {{0x4, "577f40234d9da4b6bf07dafec4efac18", 0x5, [0x1000, 0x8a, 0x0, 0xa1, 0xfff8, 0xffc0, 0x3, 0x0, 0x1ff, 0x2, 0x20, 0x3, 0x1, 0x80, 0x1, 0xffc1], [0x6, 0x7fff, 0xffff, 0x0, 0x2, 0x80, 0x7, 0x101, 0x7, 0x81, 0x80, 0x80, 0x2b74, 0x101, 0x9, 0x2]}, [@TCA_MQPRIO_MODE={0x8, 0x1, 0x1}, @TCA_MQPRIO_MODE={0x8}]}}}]}, 0x244}}, 0x0) r10 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in=@loopback, @in=@multicast1, 0x4e23, 0x0, 0x4e22, 0x6, 0x2, 0x40, 0x90, 0x2b, r5, r10}, {0x6a, 0x8, 0xffffffffffff0001, 0xc7d, 0x0, 0x4, 0xfffffffffffffffc, 0x6}, {0x7fff, 0x9, 0x9}, 0xe1c, 0x0, 0x1, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4d6, 0x4e1010117c1550a2}, 0x0, @in=@remote, 0x3501, 0x4, 0x0, 0x30, 0x2, 0x203efbea}}, 0xe8) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x2, '\x00\x00'}, 0x0, 0x0, 0x0, 0x0}) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x400, 0x0) sendmmsg(r11, &(0x7f0000004e80)=[{{&(0x7f0000000380)=@rc={0x1f, {0x2, 0x7f, 0x40, 0xcb, 0x2}, 0x80}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000400)="d7bd277074df7717e35b371acf9e3a7b2ede32d3ae485f3786f9234cddc571281756885dad7597d15e45437982b61055959f844222257b2216c4551d1ef1d23bb788fb30fe30e98e65ac10a5b0d24a7c2609aa155459714c45b2120c17d724a64237e26d31d4dd92f59bc1006097e624803d8d3548329e1ca23eff9dc78426245cef92e4209ae3c3d22db2e780876b759af08fdcb9034d9ec62b8dabd2fed693e2ca101c364605fcf2910d5125629bbce790eef76f7d84ea2538868af8af4da00fa0571c3d921caf747efc2f9658dfcbe6b3db7ef7bea66e3fc2050d2e72fa0ddd1007c0161fa41a88576ce2c359bfe25afd83cf8347710471", 0xf9}, {&(0x7f0000000500)="15c6c7ee910ccf29effffa7bc0dde2da67ddcc9eb37c61edcc608534dcd7", 0x1e}, {&(0x7f0000000680)="a1e71e6710ae19f9cb6b20b8ddd6823770807f4e1b4c583791474487b9a7f15124ff79f0a241e6d4f6490d079819e7169739d951bd24adbd4229bd95cb028aad09cdfdbe82d9e30b34f7282475cbe6d03d3fa65b05eade43599043ae42b7ac6e0f6c814d793b4bac1436a5701e178ba8ebddae1a48d72effe30022feb95fad0f8c69bed14d7652cfd793867df75bf8f572acadb033224af12a5a2d82dc49284cdf675f0dfbd1bfd0f9897576115ef68af7b9d9c31d0d7b90b918cc58770e715cd7ea11f7d4eb5bd66dcf81b7c9616880ec9ee5ea2e96f4b037e2051f24", 0xdd}, {&(0x7f0000000540)="eb1a4412a08ccded727b2b2f11a5c2afa9ae3249935f35b4ed2b8a28db2dc9076867ad569ff78e876dbe6cbead02e38fac09aa3b234be6adf0c1ffb5acbc968738bf21dddb0ec52136ad55a7d17b57b6522ae4", 0x53}, {&(0x7f00000005c0)="ce42be41e890ada19b4220901197782d988c355a0c18cce5d229e785fcdbf055872c6a6b7d2147c2a9ab416657fde4629854", 0x32}, {&(0x7f0000000780)="89f1bc39637e640220d2bc5d7127364c69c63c357c7a2695371579d55fe97165ce0e5f0f805a0890c87c63cbab4124d9398f0472d01a18efe492a1531ecebc50c844dca9c03203e89d9b311af26e162bb476af267bb01c16c956022d16747deafa0b5f8ef9c74c850186b0a45e230b96ad45753367567f80b0fa4acd3ab633d5972d765cbaefa701d40197fb4a725da064b59b9d71fd49bed3a0af9cc8d19d9f08240bc322e7344e60311def4c2ddbfd2ec4bb31568abae6bb42e46105510a4956228e80f0471b191f60ab920d933b1eb8baf0901e7e40bbf0ae2522cd3d3a02c6738809790ebf448ef865faf911", 0xee}, {&(0x7f0000000880)="be05c3731006ec0c8a0a4f52978b245af8c9f91a2bc0b472493d9a2a9b1fb2a831e20d5d62f755a462b89154ba343ee582ad52cdb55377525bc3371889a60731d1990c194e58c712a1606effa269484e0575d5af0fc174f5cf71e4adaf116b9380f14ab82cb45161d8e6dd2e2913864acc015711585f375fa084021016977ca459b96e1a62851ed377d9807cf2aa898e083e6aa614032fb3d2453cf795e3b6b1e055c23b224fb5fda6c167f5d4e7d4b2c3ab26952bd70ddce11c3f55e09df6161696689a0df82b224c8df35c1caf93c78f2d3b1ef46fa41551379498e8572a6e8c7ae26b", 0xe4}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)="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", 0x1000}], 0x9, &(0x7f0000002c00)=[{0x40, 0xff, 0x0, "7737f70c4d09117fe9ed39351413e18d6289e0819a327b209a91c9eb9baa246f5423a9d412119fafa7f5ef"}, {0x98, 0x117, 0x3, "b602f640f0b6aa70f1e83a399f43cfa7edd2fe5c1bdc26ffd1444c2d841f11dabe7e65a5b8f266f0cadbfa85a2e940cd159d87d3b193d7ceae5cb56276d8be33d8f92ea82ea3d375e5b5bc3225d941f63cdd2d94c6966e1baf97b4bfa5869ef4b93e810fb08b394c36146e293c2c0715bca6d515636d1c44c83a9d05ad94c6ab49"}, {0xa8, 0x111, 0x5, "350a48c0e8e94f264f2e4b6a7c339b99a00d4b3db54fb278655afa5a4340bb2df64bf1d90da715808398627530107f217d4598133f249c7e5b0131bb7a3b0fb46b79624e7a3ef33db17a3238940767463017cc084168da52ca933cbd5f7ba2fce5a638b1c9977ed69181bdf2717b8ef7301bd966fdf55558eb22a3c18eed76745e2a46f197f48210b93b90297b4c739a496ec7"}, {0xc0, 0x112, 0x4, "2567e21163f7358e219983804f2c1902722aa9429969a1e93bbf9b5e072cf96bba6c95ce4c9af8d54b89624ffe90e72b211d36b0cb6ce830546834145edb4b29edb9858b8ebd7768132ce29e9c74e31bf98ec4ed5d5ea0c38c4efd25c14ff1652f58e2b4079db78bbcc399f6d8e21e7a2d1e0f993a99c9903d1ab4de777fafd72074639955deb698763af48d19015648ac5bd491a61db13206b23b6207f938db8defd46df7d22bde84"}, {0x70, 0x118, 0x2, "b5671c8dc9b9dfa1ac3241e629e206df2028610f41578fa267f6347dcab54b25685edb7fc5cf590bd7f5bf0c875a996f651a0aa8c85654e87a85ec7028dcdfc48553eca3a95cf1fdf8d64161c00877ead2417b151a0006aad992638877"}, {0x10, 0x102, 0xb80}], 0x2c0}}, {{&(0x7f0000000a40)=@nfc={0x27, 0x0, 0x1, 0x6}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000ac0)}, {&(0x7f0000000b00)="ca5305a900d9135b57d5f39a13d50253c550f084db1d6d39e709aba09836e678d19a910365aef7f31366d79e2bb5611421aeb9991da0c1e5ba588dc6d08f85ea6bc7", 0x42}], 0x2, &(0x7f0000002ec0)=[{0x10, 0x112, 0x558000}], 0x10}}, {{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000002f00)="081ff4d26fd7f74aa418534d8c5d1b8410bdae326ed9dbc89ecf233d01152bf48201bd7d75b821b2edad495d4fcffc5468fd2704", 0x34}, {&(0x7f0000002f40)="2fd0f89cbd19c47ca7ec6c65175ff3d0f4fc615177be85e341715a38e827db4fdda33a6bf01d067c17b4fd2d4acd64d5afeaac4067ab37904a3de8a166e19c9aa2772a0ed669284fa8019e49bc7df553d03d1650c2041a889871a4a3ae29e6e1d3b5d33cac43521f129aa6526c7108e1d68a330fd04bab2e8c7e57a8231031e8fb05e32f254c4caea5c69d04899a96efacf3c5542d00844f4b4a01e02eb9d06af920c7aa06d8d8a135adcf78876775fc7228dbb204d80c56b307f3859c1c19e8396a5881d7792265991ba15aade36ea27f0d57c00f8818f460c2c5965ce69c", 0xdf}, {&(0x7f0000003040)="19fc6f461a2108e16f5d72bfbcd70189edc1896c59f7dffc1fb9493a3852188ad0cbc38a6ddf958e01c7b84292cebea74fa774dd8e2715fccb22fe8d99e75e0dfdb89a24195974e88e0b6befd916b1e59c72467d0cdae90e87290bcfaab219c2797890d0ca9545b15a766b1fc03d46d5b91038b870086fd162ae8b140c97bac771941a784f40f0f74c24697d83f1b9c974dfc306dcc2842ca54f1ac2c5f15c5c77a437ac2b6fb4df6afa517f012ee0d14645ef2dc43680e741b21e8aa040c93f574eccb8b44fbb3e30934739fb0480425b8f6e2eba576e211c4b2b1052dd8dc06939e7bf056067", 0xe7}, {&(0x7f0000003140)="35745ee33b3f14585bebd5793b8c", 0xe}, {&(0x7f0000003180)="b03634f3709132dd7cc2fffe0b625dcd435f6d5328eb7faa663a2e88e07f9b13d3d3dd85ba230b614a5214506dc2ef48", 0x30}], 0x5, &(0x7f0000003240)=[{0x18, 0x88, 0x9, "0b90cd26ad414a"}], 0x18}}, {{&(0x7f0000003280)=@hci={0x1f, r5, 0x1}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003300)="97c17945cba1b48109da735ca9015deacb059ec3f05c9fc60bd6c75fcd1efd43d95fed85fff00d3f72762afc3417f5db37", 0x31}, {&(0x7f0000003340)="e501931c18e952a05b91b14b2f354b45cd6095f33564fcca83f4778159ef1c7e9875db089dde4f6f3c75ac9c81d1dced1aa4a60be01cae187c6c371f31fe3013dd707ddf8f1a52e7404cc160e2debc2d1acfb9537f07d2c04dccf2157388bc33f12967c0cf398593ed91debe11b61e665d59e91f6e39a5a7997b40d8903f", 0x7e}, {&(0x7f00000033c0)="e328b8c5bf3362cc0d4affeb91179dad588e1ad2f158830870dc5758070289d04505616d28e36ea1051b43f35e0c62b75e0f72340ea2f2580dd9b562b8743cc92d4fa1f49d721ed81185f6cb4d852e8f1ccba573d0925f19487fd98f0980361ccc2ba2429247cd5389fd7ca3143fd71609e77092cf61353e62acfe0b92a18054be975de7e654b8244a14c1fd3507a766430f91d4b20d6bfad07a3f569b2525", 0x9f}, {&(0x7f0000003480)="32657ce209a56c02feaa64bec631b13754802daf190481270612edf19d2b607a5f1c18d51e20eb3d9acdbc123cab9837ef74aa93a22731430e844b5c3f1fd3982e32420eaf", 0x45}, {&(0x7f0000003500)="97648e4b82254e85df6507e5b002a27149b9633620943e2b2f645e666ade1a62818bafc9ee07692380069278e7b2884c7a9233cb13a12e9be9aa411f12db7691f8a3831755665d066f9a55e7e9ce096fae5128d36a45f29e23ca8ff9776c94998f699368ab70bc9ee1d4d21a341dd61de8549890e59ce344b6251d36cd8ea128ff75a2dc5313a2874fada4dd99e1a4f6bf6cece3647c2fbb1e9862c1d4f3526ab78fd8b94fc29ef12547edca067b557e04608f0b8c8bf2ba70dd19aa4d0964011100d0e0f0c710004e0cd8d88b0a0257ce034828af23d178432b488c7c3701c501650072f18d39a0ecd646150a3516c77414db3af83e3fb550", 0xf9}, {&(0x7f0000003600)="ef34d87c7344d09129a0b4c7cd932f0d91a3fa525286810de3f7005622bdb4762126af3ef21a965050c53a490b4c1277e3d61639937fbbc3a75f8549b39a5979b93474e92e584e61e6e2", 0x4a}, {&(0x7f0000003680)="f17c026ddfcd8b058060b7097fce1ed6a81fe8d57bacc7806570", 0x1a}], 0x7, &(0x7f0000003740)=[{0xb0, 0x88, 0x200, "7563a00735e64268d508796c353e3d2afd17a87da03e3d6af98107772cac991803f57791127e9efde7e91e784f9ac28ba1ef2d3b551ae2cc07cd700415837c1140e6c2b90ca318004b4a52e5bd9ba857982d406f79c395893e911a8106fdbcf2b243e053a52c14077efbe343203eb80b410a128c7ecbdee400d0940780c6af249687d22aff3a5449d7c4aa1c82a13b4dd08a03e63244bfae18"}, {0xb8, 0x324, 0x5, "f9fdb745483e942f55d7506cce7ba34eb651df0c337cb13f996523223197ce14b0074f92f86e409774bd5d2efba1eb78826e7ab58e80b97b89b45dff2c853ed864f094cce2dc5705ad83de8ed0eb77ecf581e39c90226fef5e766bc3da15ad552df7da98a76171b2197bf519efe76f8ee2683b457fd76cd914a858c8907cb5cf639c041fcd9209a0889e4a5e7ae0880dac3911f2e2958d60af6c7e26b3c1ae7c5c7160d8b085"}, {0x1010, 0x109, 0x5, "e9a0e2e2ca597eed0dbd4b773d0764bd89b334f6d51a9f444160e7beec87d00bc7eae8c7a79c6e7329da6dd461711d499c8fa94d564265a149dd759d317a8fd34e3754b6a90e94f6bdaea3ae333ca9c1bf19a4f059bcfda934f305220142b55674fd45e0f46b0f0d738020dde8057c694f1c5152fdc0b5512b6fac382c67ae9589c5e38a8a36adf6e84d83a81d307a67ecc63e0bdf2e3580491ce36a91cf80912beb71a1afd9dcae286b3754b0f69bb5de101734ec555db9faab88e2a6b12be7e8adb29d4007e6ba65b4d46fd2235b58bc3bb79c2b6132edf305245a356f4941d5e4fcbc284c61277631be3333f58c508e12aa9f23a6c49f6d0cddb6baa66d1ba62b29bae13f1fb57e931cedc33092503e630c182108847b04b53becb67a725d3f902b60a36e33a339b8f1f93d8b84b8f4e66238616a2710635615c2ef433e24160c94bed0d354a5870c978141497bdb1da11d115152652c24fd1d1d71c9c6e852da9aabed16afb0ec1547aa4e164933525840651eac765017850d9ea8c7ea7d39e424d218ade54cd8fe9aab7281b1855a34e1662bc5837e80ec33b5eddcde923bfb2f34f888141cad93921c1d9075798ee330b9e04408328678d705d054445206be1c4bb19d95f71f1dcdba7a75c5dcef383fab0b819e5b77c3e2d010be9bdec737f0451de5ddbba1510551e07448ae3269b0de9880510eaa54bf8e1eabe282d172ae3bc293952215d9cfb7cb68fb9b1380c3d11c53f2383074ad0cd532bf75b87aa88bef8ee198245d7ecb686b49d6fa44aff9f3ad0ebb4184176cd9c59931f205d845cdefcad67de27dc9839dbf9a9677e5444410ee47ba3fe885acbb7f647b0084e76bcf3f73ea6f745b25d6864f9b86d16fc58c5af111d3d333321e21111e3b1fe8018d1fa02b855a6e10c511860ce3317b147e4e2f2a4e9ccb250254ffbdaeea8a74c0bc402c249a67f2969e9eabdfeb89f1f6314810b2b5945ed2e6ea76d4c32425ef517bb2a655c00b4cbd946e58101a0b67efc066cb56fa21280b4fa1d2c2c9e1b97786a8fb6bff008b2588a40542cf74526626d885bb962060057499a30b5fb7752f7a79e2a97085ba61c192e9a79a911f4c8fce9dbb7668f650e448c61e04d8020d57ec05e3802f318b7cb06f17d3ed217bd59e49b8b33bb2ad1fbaf600d84654d485ec00b74b61661528439ca5fbeb918e38e35a98386ff1b966c6bf31c78463c56ddbd72cabb63f0bbdc88819a5f0f04b4329255c2bd59734c6e0c7e774ddf82f94aa03cd10bfb7d615f781738152299d82f640474ab14eea2793a1a1014f6924d63bc1cfdd15a1de72a1dac03cdcdaece03e4a410c30b87ef078468bd89fa1a71e5d575d03aaa8053942b73ae2d09c406901bf44fd88f5caf778932a29c7f1b3c7be0176c97bd2ae65848338ee8f6437f872dcb158dcdf1e6183d43a3b57886f13b96ba1d82796da9457ca5deba4c0a8b5f251e879c4c90c687faf35583826166cad9b5736eb2ed33f1c87712a85765e851aced6f43ecb0f52b3a0b534b8cadd1d26a39a98288461df886ad5995998637fd9ac8fd6f643e8e79bf1d7678e81b4a311b21163a06b8dcce78a914e1a769bf6e188e302de76b4c33770130833d1886fa1a7f0c5971f6d2e0a90c0da21ecb47118c16fa6d559e8c91bcfc640701d001b64740acbe771e9809e79e5e5123eb1de1523477c989406597325c22c0b1c4dd64fb3a566e2b7071a7749b55065fa92b9f2308b8f22ccba2474619f3c6ff03c6cee5c2e54c3997cd6daa90e3fa71620de155bcd9cccd0d26b146e0eadae4ba5641c0d43a3ee7a7dca416e5d2b3289d180c56fff00aa0e8050681bef82dbf53c5a5c4712f3c6825e7bc090c940bf27e67d370495795ef77e7511df5052e3fdfd068186ced6806453b458f67029871ef1b6a3e13abaf92ef8fa8394ca8d0f8912dd61821c149158047bd0428b6987db118241cd287a5af050d593058e695028ce88fcc50813336af264334e43012aafa627b8595b2b77443e27250a69062ff671a071d00dd10deb812b65c0cbb2d1fe55e375fdac79bca1d8af40d0406948d8ab8cb642cffebba452cee28ccbb21c576076fcacde7afe177de8e15fbe9349958e3cbcbf414a46f9e2b1a5e7e3f2650d7333ac35a6e0a3adc110777bab5da8cbec5b9fe538e23eaa427345d4abeb879b2be3ae5e19745b6d6bf610cc47fdccd9a82ed72272aaa9b047c208a3fdc01f1c5e3e1aa1459be99079d60eeab9913173efa57faecd114b0d5d02f84acedfb71bf570e332deaab69ec5d7899231c7b2f732ab2144ba6150d3c250c5e0806e4db73e042f4afce1de9dc0842b059ac48f9d47bf1e990314a82d2f6c5d043014e0afaee856d2ba46de42bca505e883fccc08cdccca52f283b0d824c792faa3c29e93754b4c01a70415f5d21c1c3d275a3486a2679686604ce5496ebf39d21e5be0e4ce8d149944ad746f688a3ef594fe84a4c6011dec71759a6c468778a23ae07ffe06a7fe2c6616a42ec2fd816c27530f6628d8a7b7018e518c2e5f895d61be9b5aaa027fe761d1774404b5980800b607d4727b9653c4fc2b6388e33fc51dacf75f929a5f62b2957663d4bb24a8df6db05b884d9a48f60834666753801d2a61a7525105014c4a9ae11d78717106f77d2b5c7f127e27d6cd2533680645e6be63518377f71a2045656fd1242b6bb4635c648a129b4c413dc2633c198014f5465aeb761b7fc3b312620b27a2414cad561311deb52f6e25a93aaa32f7159b75120a1bbdbe70ae050debb1a8d3a75b5d87b34cb170d7ce6915385c1a71a25fa8a6ae364508e335bf01bb3d351f01c5c73b6f83ae6cca521dac781766d49bd982f6bfae2bcc7f5a7818e9bad8946b91e1a969d6f19e78780cfd7301255a27bd4c1ef95265499ed55330bd2f2a3c6f30cac7a99647e661444ee51c75ca13e64163bb1c0e674a6e2774cec313a84b6a42fe586742869b4f5aa0adf88e581479a2079a457b248e3582412899b6f576dfcf2c7bd32d94aef1ea392f89442490be461cf27e18563f2d70979b323a912a78d38de38b3df9b24e1a8ccaee15b6942cce69748278c3c82d3c91dc2752dc12286bce8678cdda1c9a2d91c55d6f68299b8b1b8d0e2f074e99624dd05fd9700980a8cd3dc4014d68dfb569665ebe73f99988dccbd56a8ab5a021ca4af3d61c9e9ca8f96c354c7d05277c38d3a9e96da27c05f5dc1c1e3297c39c0d648bbad40cd9835c7fc3c77bf896d24cfcc8c2dea0266635a448fd4c3ceb791f101369d4427764e5a7527ff4cde02436a015079de975414f25a78d64d4fbfb89fc598cdd5552dcd6623fc1d468685b99ea682f5a2fc40c7dded865492d9a7bc1b75127505696e5ca5baaaba4fd35ec84cf7a26e555ff3c30ea172dd8962dd84c0aa7ce48da29c647d2f9528ad1d5813594c695c3756a3ef13adbeacf9411b1cd214151ea72b9d5aed725de01106375329a118dba309345962f2ecb1fdf1de7782ba67be8da9aa28298b86aae19ccc0381af69241774f6666308e4879458200faced62fe29f654dec382f5f7c2602e15f8cad2fef9db391ef5458ac67fcc8db8f9bdfd08caeee2a5c09eefad46106e845480fbeb1eaa84f96679a8085eca69bdf38ad719686fb83ede8f0f96e240a548f586d2dda76a11f0b94dd9888d7029f25f1dd4b279eaf3d7dbfa955fa2f2719a70114c060782ed5d296116a8d54c3e17483a541c3c5c1a5b6e7b4c904c2a6a67935b977817814e304c4ad10f542d2891d42ffa4625586ca03da805e1339db7cbe697f71e22f1c8d8164e0609df9f94a50f8a86fe12db86896587c61861feeb25fc6b09a666415c170f353496c3793a49ecb5107039900bfc1695cc27910ca56160170ca0ca720b69401b10fa9dc8a645b6a5588bdba4add4af26d87fbc7600fcae8e48dc40f6ecfc26fb1f327aa6294be86df8a4218098118682232c8022a59a0ed0b48fa273a0ab86a38f5486dc353b9a52180c83192758c5a69e8e965a110023df6216b2f0fd84fc3537baf0e45d49f822e8acc771f9b8c40e15b9db0543b73cfda4aeda4a4a51a99dedbedbdcc357d33bce9cc39fc8b54965d8c6224260fdd3c4584e1ea2cf749fee40106ef3bc5b78c9e8dbaf9ddfa8a5743a1ddd567082933499d8ed897d5f0ab67e5330f34657917f55dc6340bf2f0c125b5c906549235b928029fa63a35466ebec58e219bb069b1ed00f0fc4adf1c1a9ff747a223177319f2375d03d530a9d8963558a6e81661bdd0b8a5366d67898e543ce07f5ebff8210018fd27f83b1725dc3d1b0c792d310c3aceff7de41ca6e84db2038b1f942ecf1499bbd55e9fb146334112e6e9a2854668f42394cabda371d4e70f152efb6daf3863f71798f8a61ba3e22e6b659bded86dd9c0d07dfb107f22d0a1b1f0a5614cb21e287f090fefe4ec4857668be4d753a066f9dcce00af0893b23df3a6127d8df16ed3758992f3ef16e37909c006478baedc0add6d19e03af852251144cb1e24ba79045b18e88e67f0cc79e0758dfa077e713c3e1614959a0162155b28dc678ed855d6f50ade89012bb30a8ce7c815dafaebc8604bf01cfb38c28734c714e523286f7805df4ea3c92b943a192b415973be558ce3cdd90a2a37aa6e3423a67fe12fb2e8c1c3efcb6aeef135d9c9aeb8a091e145b68f8f949486635d0abfd8f3e1a6a032153e5510f932baea962fbe6080d71732bb941f080d08ac51dc3d00a4f511759b444b5fbe54807dc399798966c337f51e41f5e3eb13a29eaa8e7b3084c26631e92f9f406ac1724a7a0345ae2c41d7f436310121771117b54b82c02bd1e29c9b8e34e6876be7fddc2001465fb79f0dbaa065ea16ed5cd8ff481a19c3443eac190b1ab5bcdd33b5a7616be6e34e4cae86f124f7a5296fc38d7cce1be85cd4526b15e0e330ae7376ee20e290a50f2377a58fd2805e74e68d8ed8319cc5055b5edcd5f45895ef01fd3fb1c3fa7ea184b1e26855ff6aa6e76b096aa1225574a3104c2d23b9be8472106bb9a3999cbe743ef6e6f3b4b3b1f120b8f8896cfe67e0a330887febd6fd525a1584f8ba2989e1e1979d7cf55a70aff1795d0daea3d852b7341b08ec3ef89f4261533af39ebd74aeb6ab09abd4ed129061fd215972ab66db351c167d0d08c751beab23bcac3cbe9065aece4b4628b87476d59a97747e40da93ca94d1b267aa53299b342445713ad6bf2f58f189f83fce0cf24efdb40eef0304d2395e9131913f066baeb6f89bb1186dea8915c63cff04565851114830006bd605fa33e68915b81bf407b3f23cfd3b4b47e3e193384226b3e1c6f40e3301924b1a1865734e8aca07979937e450b43769ba430e38cfe7532250f58f18a25bfdb53e813e8ed296b4e5e9e02e1d5cf2144c8b43384f5886d525c6e17f002b97ca14ecf0d13db4dda52a44e05281d962cb6b91d47008d23614e24a4c0ca04cb2515a9c7dcb99249b442b92884f071696a74318e9e1f7682f4ab19676e17380ed2696776ff9773edc04c63ac6cf11133c4821ebaca512a18f2baec96afbb08de25fc37bec235b405a725e0c0559f8f455580d4e5eb3dac07056a405d834c83b83b072037ab7b0de79bd92a66cd8637746e52146c71c49a5d42fea94e6de3aba01e2019c89c98087ae4a7e599eff3d8907f5a108071baaf8a0cb049db43285d5d898c97f2e6b4c7a351e47b52826acad40bc32b1052e53d0278a1321b15c7b22fdcd42836f00eb6c858eb58e36d9dd6551e1eed93526"}, {0x108, 0x107, 0x4, "ae5d292c6f74e6c2ce74f50756878f24a33c59e76d4f4624426b7e5be0a557dc383fa160e9695f09cf75c6a645caae24fd94bab09ce7718090a4afccb5dec3ab26e2d567d2a7666a789a04542f13a0e8bee40d8a2c22aa695e94fd50a6c537f2b76cd0a1d782a365fca4b0a7839385926f79fd3f7047930b31d3d06cbba8314aac8a73163b9dac7903d2a9dff977f23de9395b7baf4fa4c36edabab3ffde83c9537b0138c4d42511f693db0d51931af94b6791cfe8cff238fc242019f1127e7e649abf36d9b982544cc96639c1f9a4c0ac97c82271b7638c49421195b2dd349cb0458e6b109660e4102df6c1d7a9f82c3b"}, {0x90, 0xff, 0xffffff7f, "09ddd028e7e80d1cb07db7b0183967f704892dfaa50d0d02ac28e88156bbfc64ba91b6ee57714de19ed1ee49031792c4f60b13a1f9e46e2239465df2c5bc355e6d0922b3d33bee2bba0735768e8ffbd23ab5bf726e189f21ffed3f9e61e5d3303e37b2d3d0fd5c69d7870e89d8dda2289f9abd22fda411df55d979deeffc"}, {0x20, 0x119, 0x2, "6c2f4f5c6659bbc3be"}, {0x30, 0x11, 0xd4a, "c06cf7e06380b1ca74268e80c73514818310f2bf117566adddd675b43da55c"}, {0x108, 0x10e, 0x8, "440f4cab5b312572e907d4d671e91eeab379f3abf0cf3f6e8a3527701e9b43da2195dc4adbe87d6e16557b81d18b5587593b3514fac2dd9f1263f90f3c07419619bdea35ef358506dc0811d27230ee04b7145148bb4dcc6cedccdd21f779d3785a7de2472f377fe1a912fb4de9a05ca0a0b1c55b016bb4730ee7f4d9562569e4598ebed51280fc9512c3bfeb118d0862562a4f2b672a925886c4e913e99fdd8c85e4cd6134a5b76d6354e1730bbb3d4da28d1af38de4b983fa04d7d95e82e70e71e8254f408434c66249decc9d7ab3637b8afcd3fe291b377f6ee4aac75775035e9c7e76c80998336054b6c5700added1e90ec"}], 0x1468}}, {{&(0x7f0000004bc0)=@l2={0x1f, 0x7ff, {0x20, 0x1, 0x40, 0x5, 0x3, 0x1}, 0x4, 0x81}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004c40)="b660c71e61cc994a927ee404b6048fe75cf1dfa8f682094f29ad6b32c8f0071370ba0caf61a10cf0118852ba0f56082798845b6cac92a80aa8860c601baff50fc611ad7875ea19eb8adce6c62558c5e95c1645c340db54b0f20185c2f252c2435e6b3b225f9122bf9f2045ff9abd18207b9ff094e7d3fa9b2412d3e1ff43a0928a5c10f1e3b8f7addf39aecd4fb8efa21c28f40bd0ca7d081eec737b64f6a4777e7a051879d243f10948b8461715fdba92346c6b929fd968df1d83bf73628d24ee71342e5718e0f697", 0xc9}, {&(0x7f0000005c40)="1cd7aeddc87198078a956e6747c5a59f76eda228e3e654c0cc2987281d855bb55048e90104bac676598ed2585c32b69e9d86d484b08b6b26a302a77f57c171f1312e749035ae412b9f12960d7121ffac39cb8612f84eb1f11e5d30e7269f61a8d82436111590b766be441fff3420d4fd16417b7b109f5831de95b092bd217ab751ebef6399fb381d96102ef30c20b930a20dd633ffb191c694cb31dc092e3699bcb52f6256c2654b5f67d2b8d85c0b7beecf431ffd84b0c20618c2fe5239641b9d4d100d80563a32e95c8b70075c1bf5fc8637d14b2f2442f470271da9d0b1cf7dd0ab1886666edf6e9e3b274a97078e58981293cc56f3577d20a73bbe096caf279df4e6abb25a4718f6f56d7c7bd0ad10c28f1b401d530c1245d3bc09d5e0982c5aa72522e8bd2d1f4e10959a06aaaaf6d57db0634d999214d34135d4e62e8a9dc7a10b031e7015edfa78abdef440e8b93ac7a7f18a64069caaf0842b010d1470bf87cdccfbf8ddd4359b60696111bb95240510a0a8202ebd0c97e5868362f478de2e491e4552b77c66bb6b28ea9e400c21b4a5c4611a9ae9305bc172f024703531f53225df5a88499e1b5a897460fe8ac4c8a01c6271c7ec6b57e3402a171bd1f7f7dba358f05c54af226a855f9a7fcb925cd61e2dcfaf1c0347164dee22414ec27094e790f2641d49201a1f2e92a4213f130984c188cd70915ddb478f97a14b71b88d32bcebdb2b78bbcb4e92eb6cf2c7307f42bba43eff10a4d5a62a492066ff65ac44342923d68f4ef2a87d51458fd1d2259f2801360062401add524cc2bff38f10e5cfb92c31ed3c215258a6a2ec2bec8f7d374dc82ecdf10fae2ad05cbf671790198991ee9c0a11384ad1a1840213e76bb421bcc4075b5eb8e6c41762047f2609cb661f79bd8f65f3173c22ff7a4d62ded5896bf6b923e6132d9adcd06e81b2ea53058db9ac803dcde2729c5e3bbc43ee81d7d178e57a8641faeb1d3823c0d5dd30d4c82f0b0c6b8b0415282d5c4d72077bfc89cef20441e08cff17ec6abaf5f6d2574b66bf4af65436061fc54e24f67045795787304e25294855c84f5951a269cbea0de835424a3638530a86718f90b512e27ff2f4ed770e05b2ae89ba03d5b0d67cee8d9b8b80ab31c22045a79ed0b0db68771d93feadf7c25a4cce153ae9598b0d0770d53c898ab1e4e1a55bd2865c67d927374cd828fb2abf07cd3fe1119742d87f65bf243a6d8b7fd8e01f4e8357ad6c95a4346fc71a0d2a6acddfaa380a54714fdb1318f0f8be916f0d38812f895765f8334dffc439d946c6c0c71c5865fd469f59f131cec4076d82950a3529a474b80c29649d0569cef0870d1ec38a10e97ab5a6ad80dbefa30ca6b35d28d076865103853ba2f2f20f6609a00b8a96914dceb30635ad7069cb2b3f230d1e60ba58ecf135971b0b69455b7654f644571c50a001a1264ca9af9ea954521422f1bfcc3cb1f9538c268b614f6edc7d686b340e023ed4a11757fd6d9f31791b16d9f3dea52b0a90e3a1cd9a54036e081732b841cdcd9466b318cc2655fe6e0e28436e1a14db77023317d11a49862d171360b91952b452b007a4778d162cf99570605453e6167f7563f9e197d49f3ee084fac78cd68f6c3382626f975e6ff99eb1cfd73255a8503e5332ce4b0b532f01c892155911912921892017927fe8b3ebb3acd69c4b0ecd27e2417defd8c941fd22c5422d06a6a83475d54f3b70748a20062e3e31a53ebc010b38c1b4bb6faa3283329cdca6cbc015a0960a2e316683ee6d696c1bb9c46d291bc09d03a7fbaea5c008b4bfe5a69db6d4e8eddce2bab2113932d9f32118e61bac8ea49bbce27812ea002294946cbd06bf182aa0897cca29f070e63098d130d9e2f8e4fd848b9b34110dab4a2a0ceb558737d8d4b9195293ff8778319955fde38cdd6122eea558c0b0920e5828fc10ba4c694f2425cff7bca8c9729b9944a9402715a9293b9fe6fd6a2136d14174b10af60f2aa3b71a46ddb135d63003f4236be17a25cae42c8434880b5be539c57d8cc8dee4b32cb0af018825f9ee8149de014a854bd6994c2894fd4beeaf1cb1cdf2614fcdfcc7b9e990807a73afc3aadb18fb90e27aa63d5334591082b0808152d5f204f75324c8a72c620d8901d4da18bfdada6f51f5f12da047d367b2ba12b59ff8dfc80a863d05e4ce647d6ccc0e0a3bbb3eb7dd63f0d8759b491c53a8c7c667f69c31b1416f40a0e3608774971aa760f8b12791aa2a8855c081bdb4e49e06de4a4cc30f3ca899ba94cc65983b5fa30661f17c334a0e0f96eb1bd818333a7b498d3c7c0a7740b97bb1705e4b0a22509de0d8ca9f93024c6027dcd774da6de6c0982483495bb5bbfcd65d00dcfd4c0494acc4a97fa726235e0f6976a4fd985bd783aea07ac9533bad77f7266fc0b1c7b1a49af92d3a59c8c361413e4ba3d4f9e6a6c112610293e199f4529fd5c59b2630eb43e7a29b06996e8b47064a3f30de5d7a6b2841eaa0dc05033042d858d1bfa607c14f02a753ca6fbe77679b93fefba2e0f16dee3aa8dde14c1d70b3c0883997e075cfa0d4c83a28aa11928413754280110b792752ed11dea4da7bc29265c9d2a0b851ec20eca1c4d3803c2d3f583048f603e058f82e18f6bf2c9c767951c8229ee7506b0aeb4d59c3488b4a3fd91578ee4fcd5eedfd1f49c9c40efa301a5628d732d739edef53a37cd404f3b7c8280fb50b79531c5d2b3cd00e0d6f460b47c8b97c2108d5f6e9cd0982a82ae9e9a28ccc84986398f9b922e6879b0ff9fa7ce8b5e4d18e202113ec3f86504e6cd16b141af4be1efc3116708dd3dcd8904c1420fc4fea4e01e8904cbb2b23e04977a61d3f16e79ebde2e34aa362770a3f629bc0d89f350c6e6fd464105f167c9dd65d8884ec747cb356545294b765e8e471ff45272bc8063b633cdb2c3acd8c648d7a9be7ae719759be58baa21ec0552fee8d3d10f4862064a5216aef278afc44e43abbd6970b75b5c71904d15c82110758180a236654d54a26ce5fc927de57892ff0c00266f2d6a810cf1cbe40b558594a15d1b6a52d304ec572bb92e618b7c2f7814dc509e319a82d90370303489c0e5f2821c0dc9c237da4b3ecbe8ec3f10e4de991157c8b5eb06eb17d996f1be48a8cef037d48b7e371a890a53ebe9fce4a7544092431ef48cfd99dc55c9dd15a70bd6e4cece593522049923e4c6448b646760dac447f994503bce566aabb07202d4e0c52e1e9958ec4e040f3b4190675a39a391f6e781afe60a91c4b5c36cfd72e658702227d19aed57b19b693d30308bddd57a6073a8dcb991dfc312dcb0f92278bbd66dece500d9df22ce402a969ff860e4c08a9383570c040aa259b32ffe2cd048a427c269ab2c97f37d87b39f8150f03faf8fb90548e7e28071a7d39da9ee0c2c7d135d107c79ee2387a2d50c5c8cd9bcb26dd30cd7f1e60a417950ea9aa1c8bc9210617f604054af163b8403187f43ea81f24a0359551969b72185b053c43d66f887865e79649fec874c625ba5bbda005de524aa7a5e091f25a694cb8d0e8a09e1c3bfb6add37237c19996191882299cc24576538afaf4c86634c5ad48fc28d3ec62966876e3cec8aefe952e6f00acfdad8d67a4c2e887e03267b4f2800701f82ee043f073a2073955cd2ac843ba89a79a2f6e19c16e0ebeba68a6fab9355d2fd54f6f2888eb42969b85c50ac580acea8fd7cc56c0df0813dcf467ab3a86222ce24a8de45a3df94a5bb84b1ae9db92a8c0f2ef1a24d091ed1cc8fe122dc870f492224c49790f2bb0334544ac63e2c5b5eae7fa7686185f79ddb98eda6f4b75bd9db1a645031243fca933e1f0aed8f56479fb9128caccc1f4ec3c03a5138e00d48cc85797680bb1ff5649af7b38e6c349672ef6b3b90a6191a86b57b7d13a5d272bc847f7bf66b534d844181047ac76aee63251f15130ac75b801de2fd9fe74bba8d00f488b654633844f20f4be3ddab1e5343b4c438dcee69235f0536707df9d257218e5ebdd7192341e41b1e7376b429a720f388d714bd38f2faa306f5f817e665878a33bd5f7229380bd226f209627f42d38f388b4b999013746371daa616208ae6115431ee3075f1e84def57439b413d9dc2dca54dfce001f15388dd02402daf8d489f77c822d4659f92e9dfb9dfb5505cb28f30aeeeec30ff64ddedcaeac13d7cd0b50654b1db9f8401ed2c03046382144fd41172cf6565c63e02d7f11998c3c653c4552c03f7cafdb84f603cdb06445dda08f4a8c23a739e749693513306cc43f632d973df9447d77a444bae70f84fed51fe99560f6be292ea2c2005918cf47a1c231a5dfc2b13c04e6af2de906adf2e3689da4defd6519ff74c8eb94c3397b92a4a0e36a56230481960f41082d824a2c8333f4fc9748d8e9dec071314d165a38bd1bffb91d7d2538b2c298ec53b3ecbc03ae30ae5d67692e062e97f4828a8a85bfd7577d5897a665a547ba981eff7053240ddb0f157f141114d5f76c58a457da4fdfc19e358b2ad768f31777ce224902a5e8063b3c95ed54b263eb2b733ab42e540435a17a74880acbce8bc72e73e03e9dea5889181221938aa4f4fd1280b615af3b4a5188ae91774dbbb017e29c7b568a0cd74fecf87ab1f95d67085fd2a09f46afab0abf68ebe64b3c2efb0e18674ac57b8d110ba2d347e6ffca6884c13b43e8323d821a3aa029dd8bb774d31450607c8ef3aacc0eb4d12874a00275cf059a5b644fa435470485286b8c34fbf2203f4bbf128502c17acc62c05c6823f5ca41dbf9e939c4eb50f9217b4720278f784b89edb875612f5b4512b147548533c3354778e46432ac886ddc33f949e9c6b5d6d93da63e1f9e87f9dcbd2757cd8108563f017f6d3323b0c6084c4149f6dab39057c12ba51d55255b46b88485ee169aec3e7bef38debd431fc3d30a131fa063b7a708cddeb2b1bacf28663fedcfdce4f571bccd6fe83696f098fedeb900fc6ce3d0040b185197c3da052defc2f2db60f55e068f048636f1a95ff4fb525d55adc982518e99cdbf6f39b527dacb1ed5e5629b2ac69acb03e2e21ab7200090b6162894ff5f23d8769e80474c9d51010f799cb5df5f33176bda39d72c325066bb9ca619a5f0734b6f2e4dee6d8ebc91c021935ce2ed1bc970392f011db76bfd22caea2b616aefe7ee19f3bb31d45fef6f313a8d3fcd8b26ad2431e4309a4e0288272bd2ec47e1c94cac0d36c7c8cc8365596a87bc980c5124202df91db544da17bd9b9a33fe06a60c1d8f86898d8e50410360ac577a3922329de81def94d849dad2ae9a7f2a4c9047db493e5bd78cadaa36138efe86267659276016d2fe4eed402019035cbbd2defc57bbd6805b275d68c6bcc3a19230938c7f3ccd1c95ade53bde06dd5431cb9a738bb40d4b106e8d1183f1ddc7f3090e55ca3af830ef094eff14734cf3b3deaceca76d871fa4429156cbb563df40d7d279edec4c07648fed7c55f3999d1f3c3b822dc3873e248233174ad355c4a0afec3745798a1d588cd4f91ae71ee9f3f8be9cc8201edb863c3d3866a31c68f3751a8817e77f72a6a7644fdfadc980da8989db7e4cb68443000d0812729022807d28cdd1c468b30cc4bea394a529aa319acdcbe082ee5585e93aa4598985736dc2f1f7054f0acda9a50dc89c8d4e64cceb587d77b09965342a1c1d001a178ed35ce928a5b78d3795b15363710f51352ca5b50e52f41d3e3acbdfe5966f1a72b9ef068fb26ff817ca51f210f92e7def56af95c8e7c5f541a283c480281c82bc9d1088e", 0x1000}, {&(0x7f0000004d40)="7075e301ef0c92b0aab96b5cac924e291382ebed633f496200a539c1543ed306c55c8a54efe4aabb96ef7a27fa643e30a2bca576b5e61a3fa28a1a5632d2b8dc8729081e7d0e0dd24d45e7e6f5b610a9154e87762ba5bb611d574cefca18ee2d74edc26f24350fb926b8cdbebb9186f241cc3b7b6dddc858d18b3e1e564155578e8d4a9cba9ae3c288095cbdc571bc031e77f9e94e046f19806b60b1b06faf1a095c1830c058e84fae05355a10bfab070ef1d99143ef319bd0beff3888cbf5bf123a336b23348d2f65f60ac998525dc8f45f41926bcce08bbe9318dc9d52c5c01d28304d39d81209318895ffb241f48f985a62a930571a575f", 0xf9}], 0x3}}], 0x5, 0x4001000) [ 427.873012][T11778] usb 2-1: string descriptor 0 read error: -71 [ 427.898493][T11778] usb 2-1: USB disconnect, device number 22 [ 427.971975][T11816] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 428.012691][ T3367] usb 3-1: new low-speed USB device number 15 using dummy_hcd [ 428.052311][T11777] usb 4-1: Using ep0 maxpacket: 8 [ 428.085802][ T31] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 428.114233][ T3367] usb 3-1: Invalid ep0 maxpacket: 16 [ 428.120181][ T3367] usb usb3-port1: unable to enumerate USB device [ 428.173875][T11777] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 428.185017][T11777] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 428.198106][T11777] usb 4-1: New USB device found, idVendor=046d, idProduct=c51b, bcdDevice= 0.40 [ 428.207365][T11777] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:48:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup3(r0, r0, 0x80000) fcntl$setpipe(r0, 0x407, 0x9a) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x58, 0x110, 0x1, "979e87ec5947d5781bce44fb165f880ad74a57fe6056b5b532565dd5c5a98d99a1ef42c2ccfec77a13c1d11a5e0f2972234bfe213748fb36d5d31c8a2ad27113783795adbeb9c8"}], 0x58}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640), 0x0, 0x1, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0xbb, 0x201, 0x3, 0xc91, r4}, 0x10) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001a30bacd08ce2f00000000000004030000009d3e5687000000ac0f0006ac0f006508"], 0x269}}, 0x0) [ 428.222429][T11816] usb 5-1: Using ep0 maxpacket: 8 [ 428.234618][T11777] usb 4-1: config 0 descriptor?? 20:48:21 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x81) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) [ 428.352536][T11816] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 428.362787][T11816] usb 5-1: New USB device found, idVendor=1460, idProduct=9150, bcdDevice=8d.37 [ 428.372336][T11816] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 428.381280][ T31] usb 6-1: Using ep0 maxpacket: 16 [ 428.389526][T11816] usb 5-1: config 0 descriptor?? [ 428.537024][T13950] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 428.663819][T13950] device bridge_slave_0 left promiscuous mode [ 428.674022][T13950] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.756565][T13950] device bridge_slave_1 left promiscuous mode [ 428.767564][T13950] bridge0: port 2(bridge_slave_1) entered disabled state [ 428.782499][T11778] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 428.823070][ T31] usb 6-1: config 0 has an invalid interface number: 60 but max is 0 [ 428.831414][ T31] usb 6-1: config 0 has no interface number 0 [ 428.837769][ T31] usb 6-1: config 0 interface 60 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 428.848944][ T31] usb 6-1: config 0 interface 60 altsetting 0 endpoint 0x8D has invalid maxpacket 1536, setting to 1024 [ 428.860254][ T31] usb 6-1: config 0 interface 60 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 428.870209][ T31] usb 6-1: config 0 interface 60 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 428.880226][ T31] usb 6-1: New USB device found, idVendor=1608, idProduct=0004, bcdDevice=40.85 [ 428.889498][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 428.889623][T11777] logitech-djreceiver 0003:046D:C51B.000E: unknown main item tag 0x0 [ 428.906116][T11777] logitech-djreceiver 0003:046D:C51B.000E: item fetching failed at offset 1104597086 [ 428.916408][T11777] logitech-djreceiver 0003:046D:C51B.000E: logi_dj_probe: parse failed [ 428.925048][T11777] logitech-djreceiver: probe of 0003:046D:C51B.000E failed with error -22 [ 428.941643][T11816] usb 5-1: USB disconnect, device number 19 [ 428.985479][ T31] usb 6-1: config 0 descriptor?? 20:48:22 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x9, &(0x7f0000000e40)=ANY=[@ANYRESOCT, @ANYBLOB="d81ab80dc6bd93b26aff0d6a8714ad675dd8b4e99e2e3dc041e8b1229ed3ed2188d4feb105b2b253314373c284b6967f2a05b0da403305aa5c7360cfdeda4a818f6b9fb83cada95d42f05ac0810eab8d1625dd825e0fb1bff09ba4f850ac953d5833ba05dec3622a6eff2222d7036e", @ANYBLOB="e94247c3b45787ea7d294018c99f32357abb837bd01bed3f92331f124a0fb92b134f7055312dea25c8f83219f99cc85fb58dc7d62b27b5d45a42de917367df11ce1e46cead97ba73976b4cb4f7057c759f4a6c5e5fab5ab66eec5a5597459ad939b36c7c8a9863a5b50762945c00", @ANYRESDEC, @ANYBLOB="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", @ANYBLOB="02fb4a00088c6022b73da4aca1dfa6017510c104ea36945b14a4dabfc4bb857fa7b4f0a2761e400676a4282c1ecc46406b3b615294faf4dec4f4863d7a64c5da7c56a7a7401bc104fbdc59f1e87556ae0b54d0d412a171fb9d5afe5a4599ee74659e08149a17cfce2cf210811d4aa8865df8cd98d8ddb7bc4c96181235b0224cb289bc03e51d9693b05b2c590b795b2521299332034b48", @ANYRES64=r0, @ANYBLOB="83ad51218903a902f4789a25dc427b02836a4466c0c5a676d9394d95c81e9e6b5dc330da29996b28d746cb990bc03a09cc6c90df10fbb163ee6b56c469d6f1cacaea68305c9d19a8cf62a8039b5844859cb02b27ce8fe76212b779f2210a5c8a6084717d635e3733e2fe42bae3de6a3182b2a1571102682649d35d7d4dfe8ef22f1f1f12ffab8595fec4a59c8ea95c1e204526aca9b8819594dc06f863c661fe0c713de924bf32ead166fa68bfc9aba80499402bbea3f49d2dbfc7e27c3910a2265582d2139eba6abf26326dc0e7c98e338263c454", @ANYRESOCT], 0x0) [ 429.035486][ T31] io_edgeport 6-1:0.60: Edgeport 4 port adapter converter detected [ 429.045492][ T31] usb 6-1: detected [ 429.124371][ T31] usb 6-1: error in getting manufacturer descriptor: -71 [ 429.145712][ T31] usb 6-1: error in getting boot descriptor: -71 [ 429.152440][ T31] usb 6-1: Device Reported 0 serial ports vs. core thinking we have 4 ports, email greg@kroah.com this information. [ 429.165922][ T31] usb 6-1: Direct firmware load for edgeport/down.fw failed with error -2 20:48:22 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020603fffffffe01020000003900090035000c02110000001900124003030000000022dc1338d54400009b84136ef75afb83de4411000500083ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x2) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000001600)=[{&(0x7f0000000040)=""/233, 0xfc1d}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/153, 0x99}, {&(0x7f0000000240)=""/212, 0xd4}, {&(0x7f0000000340)=""/142, 0x8e}, {&(0x7f0000000400)=""/35, 0xfffffffffffffffc}, {&(0x7f00000016c0)=""/237, 0xed}, {&(0x7f0000000540)=""/172, 0x2f5}, {&(0x7f0000006000)=""/4096, 0x1000}], 0x9) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r2, 0xfffffffffffff801) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) process_vm_readv(r3, &(0x7f00000019c0)=[{&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000000440)=""/234, 0xea}, {&(0x7f00000017c0)=""/114, 0x72}, {&(0x7f0000001840)=""/23, 0x17}, {&(0x7f0000001880)=""/155, 0x9b}, {&(0x7f0000001940)=""/74, 0x4a}], 0x6, &(0x7f0000001d40)=[{&(0x7f0000001a40)=""/125, 0x7d}, {&(0x7f0000004000)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/82, 0x52}, {&(0x7f0000001b40)=""/50, 0x32}, {&(0x7f0000001b80)=""/193, 0xc1}, {&(0x7f0000001c80)=""/133, 0x85}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x7, 0x0) [ 429.174751][ T31] usb 6-1: Failed to load image "edgeport/down.fw" err -2 [ 429.182853][ T31] usb 6-1: Direct firmware load for edgeport/boot.fw failed with error -2 [ 429.191568][ T31] usb 6-1: Failed to load image "edgeport/boot.fw" err -2 [ 429.272102][ T31] usb 6-1: Edgeport 4 port adapter converter now attached to ttyUSB0 [ 429.282987][T11778] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 429.291275][T11778] usb 2-1: config 0 has no interface number 0 [ 429.297974][T11778] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 429.307175][T11778] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.311456][T13950] bond0: (slave bond_slave_0): Releasing backup interface 20:48:22 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbb, 0x25, 0xc2, 0x8, 0x1460, 0x9150, 0x8d37, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x9c, 0xdb, 0x5a, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a}}]}}]}}]}}, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_proto_private(r0, 0x89e7, &(0x7f0000000040)="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") [ 429.354317][ T31] usb 6-1: Edgeport 4 port adapter converter now attached to ttyUSB1 [ 429.392283][ T31] usb 6-1: Edgeport 4 port adapter converter now attached to ttyUSB2 [ 429.429577][T11778] usb 2-1: config 0 descriptor?? [ 429.474742][ T31] usb 6-1: Edgeport 4 port adapter converter now attached to ttyUSB3 [ 429.532765][ T31] usb 6-1: USB disconnect, device number 14 [ 429.573096][ T31] edgeport_4 ttyUSB0: Edgeport 4 port adapter converter now disconnected from ttyUSB0 [ 429.615261][ T31] edgeport_4 ttyUSB1: Edgeport 4 port adapter converter now disconnected from ttyUSB1 [ 429.630387][ T31] edgeport_4 ttyUSB2: Edgeport 4 port adapter converter now disconnected from ttyUSB2 [ 429.653535][ T31] edgeport_4 ttyUSB3: Edgeport 4 port adapter converter now disconnected from ttyUSB3 [ 429.664603][ T31] io_edgeport 6-1:0.60: device disconnected [ 429.764512][T11777] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 429.803973][T13950] bond0: (slave bond_slave_1): Releasing backup interface [ 429.902562][T11778] usb 2-1: Invalid number of CPorts: 0 [ 429.908196][T11778] es2_ap_driver: probe of 2-1:0.85 failed with error -22 [ 430.008097][T13950] team0: Port device team_slave_0 removed [ 430.022245][T11777] usb 5-1: Using ep0 maxpacket: 8 [ 430.095006][ T3880] usb 4-1: USB disconnect, device number 21 [ 430.126078][T13950] team0: Port device team_slave_1 removed [ 430.142309][T11777] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 430.152382][T11777] usb 5-1: New USB device found, idVendor=1460, idProduct=9150, bcdDevice=8d.37 [ 430.161514][T11777] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.189927][T11777] usb 5-1: config 0 descriptor?? [ 430.198397][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:48:23 executing program 0: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=0x1) r0 = syz_open_dev$radio(0xfffffffffffffffe, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x7, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="947d98374aa3dd2effa1e0c694f4514ab42de553082ffc424161352738fedb445f311e962f873e7423377212cf1241ac28a77b021c5e68d5a059b892d35d91c577cb0a1a6bd9d2b30c154b206ca75b49d8eaad2e25f1fb3447cd5c39ab75918368dbfb0cf944373d6ade04095bf69356a463e8cd7b0309095a1bf3e0a79ed99a96fb1b37fcda41294100dbd99e1f90bd69936259404516b2e11e2a11d9b57cf0ab511e312bf0c2733a4d4860cf", 0xad, 0xfffffffffffffffc) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4", 0xbf, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x8, 0x7}, &(0x7f0000000400)=0xc) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x8, 0x1, 'hfsc\x00'}, {0x4}}]}, 0x38}}, 0x0) [ 430.287411][T11777] usb 2-1: USB disconnect, device number 23 20:48:23 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc000, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000100)=0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000004340)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x5, @VETH_INFO_PEER={0x14, 0x8}}}}]}, 0x48}}, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$bt_rfcomm(r3, &(0x7f00000000c0)={0x1f, {0x1, 0x1, 0xf9, 0x5f, 0x1, 0x3f}, 0x81}, 0xa) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) sendmmsg(r3, &(0x7f00000002c0)=[{{&(0x7f00000001c0)=@can={0x1d, r2}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)="8b43b8fa4d322cd99686533066b9532046729bf748504bba573e08a991038aec56d58bd03e8a", 0x26}, {&(0x7f0000000340)="1255d3375b6c937adfd4e837d6c980cd4920bef253029ac7a26ca0cf32d2ea75b3460c050244ca9868c987b07e02ecfee2fea0fc016a6841d68a1904c6289f86f414f7c3c213bf95e814eb2237cdb1e062a816db165a030e303e58ae8ed238bd50fe9ad7990590351e468036abd7f7dda61aa1c2dab75ca378ac03a040b6e26aa907c11501d44f35199cf87e16ee69b66bc8129d491fcd4924c390ae241e8c9081c41abee5060a9a4f40889ddfe67851366d2c1f3f1545630a20304ec2251c92073b", 0xc2}, {&(0x7f0000000700)="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", 0x1a0}], 0x3, &(0x7f0000000500)=[{0x40, 0x88, 0x40, "a3112a2cb497da35a6d90f3c5c7940a40ff76ecef7d9d2c836ad255c17b5cdaad5b2df8d013cf8370f3c"}, {0x68, 0x102, 0x1f, "c601332f301f21839f9554b92e3f1a2d5d8b5523703e2221e21fd01261ed350950df838827a76f5cd80591ddfdd5dba66e09c0c25a49ff170c4dcc0108bbbe68dcc0da2445aed3403523b62e037b4c98197f"}], 0xa8}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000ec0000300043cd0007ab99ced33dd9cdd99af8bc2e44cdf77a42552426638aafd3fab4e8c47fe3f9d9289ac11422b8d6bbb780132009c41adffe54caa76a"], 0x18}}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) connect$bt_rfcomm(r3, &(0x7f00000004c0)={0x1f, {0x0, 0x84, 0x4e, 0x3f, 0x7, 0x97}, 0xa0}, 0xa) 20:48:23 executing program 2: setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000000c0)=0x210000, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) r1 = dup2(r0, 0xffffffffffffffff) fsetxattr$security_smack_transmute(r1, &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x40000, r1}) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0xa8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x101002) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000100)={0x28}, 0x28) ppoll(&(0x7f0000000040)=[{r3}], 0x1, &(0x7f0000000180), &(0x7f0000000200), 0x8) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000001c0)={0x101, 0x8001, 0x7, 0x8, 0xb7, 0x3}) listen(r2, 0x5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r6 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x101002) write$FUSE_NOTIFY_INVAL_INODE(r6, &(0x7f0000000100)={0x28}, 0x28) ppoll(&(0x7f0000000040)=[{r6}], 0x1, &(0x7f0000000180), &(0x7f0000000200), 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) [ 430.458518][ T3880] usb 5-1: USB disconnect, device number 20 [ 430.478862][T13992] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 20:48:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x6}]}, 0x14, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40282, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000100)=0x71) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team_slave_1\x00'}) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000000140)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/143, 0x8f}, {0x0}], 0x3, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, 0x0}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}, 0x4}], 0x5, 0x2060, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 430.517473][T13994] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 20:48:23 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc51b, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x80, 0x8, [{{0x9, 0x4, 0x0, 0x20, 0x1, 0x7, 0x1, 0x1, 0x3f, "", {{{0x9, 0x5, 0x1, 0x2, 0x3d5, 0x2, 0x6, 0x8}}}}}]}}]}}, &(0x7f0000001380)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x81, 0x5, 0x1f, 0x8, 0x80}, 0x5a, &(0x7f0000000100)={0x5, 0xf, 0x5a, 0x6, [@ssp_cap={0x20, 0x10, 0xa, 0x20, 0x5, 0xffff, 0xf, 0x101, [0x4372af812e7abc85, 0xf, 0xa000, 0x1dfff, 0xffc0c0]}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x2, 0x3, 0x5178}, @ssp_cap={0x14, 0x10, 0xa, 0x3f, 0x2, 0x7f, 0xf, 0x3, [0x4ba8b69e46bc0954, 0xff0000]}, @ss_container_id={0x14, 0x10, 0x4, 0x1f, "0c71647dcb3edd96eb81cdc9a59f972a"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x47c}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xe2281b79a23a7502}}, {0x1002, &(0x7f0000000340)=@string={0x1002, 0x3, "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"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x140a}}]}) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000014c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000001400)='/dev/dmmidi#\x00', 0x100, 0x80800) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000001440)={{0xa, 0x4e22, 0x1, @rand_addr="e3d2b99483d13e1309b7fc1d0185785c", 0x4}, {0xa, 0x4e21, 0x7ff, @mcast1, 0x1}, 0x36ba, [0x8b, 0x5, 0x800, 0x1000, 0x6, 0x4, 0xffff, 0x7fff]}, 0x5c) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x7, {[@main=@item_012={0x1, 0x0, 0x0, "d8"}, @global=@item_4={0x3, 0x1, 0x0, "de6ccbf3"}]}}, 0x0}, 0x0) lseek(r1, 0x0, 0xd) 20:48:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000300)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @thr={&(0x7f0000000080)="b74b8ae72c8a31344b00d45d8c34c5b9ae2017dc7a05122d7058d1d0a2c3eef1f76dc9c7ee948c1d06f83d2ee8646559b77d7df24d", &(0x7f0000000480)="5403b9485bd764a403013b365f0553dc8da1c3de759bd378fe2ab24826cc6b1c4c6d64efc1b0345cc9c61c7004c601cf3d6693e5f42965f8dd138cb51d61a60290ed3886a765d713826e15f43a1f65364d7670cab12cd9632f737a6ea9392dcf5c485cfed0a6dbd4be0be9ce8f1ad184b64bf223c6086891c5bd86361e143f3a1246b3e243a5ace3f9481e2d32b404085e12b0cb7a668b18e76b3f323b9ae9e326a5e06c594e1e"}}, &(0x7f0000044000)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000340)={{0x5, 0x0, 0x2, 0x3, '\x00', 0xffffffe1}, 0x6, 0x4, 0x7ff, r3, 0x1, 0x100, 'syz1\x00', &(0x7f0000000240)=['net/anycast6\x00'], 0xd, [], [0x58, 0x388, 0x98a, 0x7]}) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/anycast6\x00') r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r1, r5, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) socket$kcm(0x10, 0x2, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) socket$inet_dccp(0x2, 0x6, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r9, &(0x7f0000000000), 0xffffff6a) r10 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) vmsplice(r10, &(0x7f0000000140)=[{&(0x7f00000001c0)="3b672ca6b6dd677007583275b2112652a1fa14c693eaccba05282a9eaae118c67fe36540d45a6b11f440505abe9d776298f64011268a17f16e6e9954c5df78d19f859c8d", 0x44}], 0x1, 0x9) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$FIBMAP(r9, 0x1, &(0x7f0000000300)) fspick(r9, &(0x7f0000000040)='./file0\x00', 0x1) r11 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r11, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r11, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000000100000ec00000000000000"], 0x18}}], 0x1, 0x0) recvmmsg(r11, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r11, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r11, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r5], 0x17) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 431.083839][ T3880] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 431.262544][T11778] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 431.502397][T11778] usb 4-1: Using ep0 maxpacket: 8 [ 431.528029][ T3880] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 431.536306][ T3880] usb 2-1: config 0 has no interface number 0 [ 431.542614][ T3880] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 431.551855][ T3880] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.565259][ T3880] usb 2-1: config 0 descriptor?? [ 431.627750][T11778] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 431.638965][T11778] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 431.652003][T11778] usb 4-1: New USB device found, idVendor=046d, idProduct=c51b, bcdDevice= 0.40 [ 431.661188][T11778] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.671310][T11778] usb 4-1: config 0 descriptor?? 20:48:24 executing program 1: ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x1000) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000002c0)=ANY=[@ANYBLOB]) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x11b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000100)=0x9) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x20) setsockopt$EBT_SO_SET_ENTRIES(r4, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2376]}, 0x9c0) 20:48:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) readlinkat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/108, 0x6c) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=""/143, 0x8f}, 0xb0}, {{&(0x7f0000000b40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c80)=""/166, 0xa6}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/154, 0x9a}], 0x1, &(0x7f0000003800)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}, 0x6}, {{&(0x7f0000002fc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x1}, {{&(0x7f0000003240)=@isdn, 0x80, 0x0}, 0x7f}, {{0x0, 0x0, 0x0}, 0xa}, {{0x0, 0x0, &(0x7f0000005d40)=[{0x0}, {0x0}, {0x0}], 0x3}, 0xffffffe1}], 0x8, 0x0, &(0x7f0000003700)={r3, r4+10000000}) 20:48:24 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/pid_for_children\x00') r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="03004058a4134ae83d283c12dc3a000000000000"], 0x0, 0x0) msgctl$IPC_RMID(r3, 0x0) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000003c0)=""/255) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @identifier="828914b5f85e4548e63d8537e3ddee5a"}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000300)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x101000, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x2) write$cgroup_int(r6, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000300)) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000340)={0x9, 0x1}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="700000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="050000a19dc6adc863a69823d16502d0000000000008000a002e00000048001200100001006970366772657461700000003400020014000700ff02000000080000000000000000000108000e000100000014000600fe8000000000000000000000000000bb"], 0x70}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r8, 0x1, &(0x7f0000000300)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r9, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r9, 0x1, &(0x7f0000000300)) r10 = openat$cgroup_ro(r9, &(0x7f0000000500)='\x7fugetv\x88\xcb\xc5\xea)\xc9D_\x7fge_&\xaf_\xda\xa2\xf4es\x00\xf1D\xb7R\x1c\xe8\xae\xd2\xea\xae\x0ft\xf8\xee{r\xb8\xf1\x80\xad\x96\xd3\xfd\xac\xeb\xe5\x16\xcd4u\xc1R\xa1', 0x275a, 0x0) write$cgroup_int(r10, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r10, 0x1, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r11}}, 0x18) 20:48:24 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x1008, 0x6}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000980)={0x0, 0x68, &(0x7f0000000900)=[@in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e22, 0x3f, @loopback, 0x7ff}, @in6={0xa, 0x4e24, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6000}]}, &(0x7f00000009c0)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000a00)={r5, 0x2}, &(0x7f0000000a40)=0x8) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r3, 0xeb, '\x00r%', "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"}}, 0x110) setxattr$security_capability(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='security.capability\x00', &(0x7f0000000880)=@v2={0x2000000, [{0x100, 0x7f}, {0x200, 0x50}]}, 0x14, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r6 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, r6) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000400)={"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"}) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)=0x7fff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$tipc(r0, &(0x7f0000000000), &(0x7f00000008c0)=0x10) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000280)={'raw\x00', 0xe9, "4b3ef57f04908bd5324e1b5aaf57fb7a7d090c0c116d97fd44411852a8645602ef346dd4fe52a8e0ee039cca4b29da610d221e0df3681c2b0d5f33e3dd3958ff5f9e50e88bdfef70fbff7e0f3523f970d3f6bf97351214a7bb99939cbbdd301ff813b3f779183bd028ff23f54bd5c8e1460f75011ff16a1b596f63e80369318d377839eb4b867b1692193530acc58fe4ec113fd7a0243c41801a39e2cd650a215cd143daf00f9a427840e281f2e79fa99cded9eda6c89daaa83adb1b5cf55bc2788a7922f0e59ebed98a2c496151ac1b854bd06633babde45c9425631f44a9dd7a9d3433622ff62047"}, &(0x7f00000003c0)=0x10d) unshare(0x40000000) [ 431.867215][ T3880] usb 2-1: Cannot retrieve CPort count: -71 [ 431.873483][ T3880] usb 2-1: Cannot retrieve CPort count: -71 [ 431.879508][ T3880] es2_ap_driver: probe of 2-1:0.85 failed with error -71 20:48:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="02010009080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e00000010000000000000000"], 0x40}}, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @initdev}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000680)=0xe8) r4 = socket(0x2, 0x3, 0x7) connect$inet(r4, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) getsockopt$sock_buf(r4, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0xc}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x44}}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@report={0x230, 0x20, 0x100, 0x70bd27, 0x25dfdbff, {0x0, {@in=@empty, @in6=@loopback, 0x4e23, 0x20, 0x4e20, 0x8000, 0x0, 0x80, 0x140, 0x2b, r7, r8}}, [@algo_auth={0x114, 0x1, {{'sha224-avx2\x00'}, 0x650, "47310c336c6217a7ba9340369dae4ccede788c7497b4ee18ef67b49e8471a6b4a10980df28f7e4bea97d9548a26bcd6725b8472c0d9e7396408d6876bd8c35181b7999d5e48bfc5dc902aeb75b1c59e70d236777a2eee97bdb86c71d0246d4ef12a2f9f4227f12e8862788ba8aff269a088e64d3f220d681aef008e25d2c08125f66d2c5df3ab780f096066be10bd6e78c1d7a958038066d46ed967bc742aa0f5c135c787340787a802207cf37bedda30a57e3e44a23f9a02c2e96bd6461502ef62f89767715e73e9f35"}}, @algo_auth_trunc={0x6c, 0x14, {{'wp384\x00'}, 0xf8, 0x0, "31f2ae94281c7c993d01169cfb0a9b3d1af50ab43a9b5d1272887143389f15"}}, @algo_aead={0x64, 0x12, {{'authenc(sha3-512,ctr(camellia))\x00'}, 0xa8, 0x100, "f25fe45c182b394967e1fbc7b0a0c4a658da746611"}}]}, 0x230}, 0x1, 0x0, 0x0, 0x834c9fed93b9419f}, 0x40) r9 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r9, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r10 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x0, 0x2000) ioctl$VIDIOC_QUERYSTD(r10, 0x8008563f, &(0x7f0000000300)) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r9, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0x1e6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000b00)=@updsa={0x43c, 0x1a, 0x400, 0x70bd2c, 0x25dfdbfe, {{@in6=@rand_addr="1b9779617c8bf28e9a9d331c915a8654", @in6=@dev={0xfe, 0x80, [], 0x12}, 0x4e20, 0x0, 0x4e23, 0x0, 0x2, 0x80, 0x1c0, 0xc, r3, r11}, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d3, 0xebcc0cc195ae68cc}, @in6=@empty, {0xff, 0x3ff, 0x57c6, 0x10001, 0x7ff, 0x6ff7, 0xffff, 0x10001}, {0x2492, 0x40, 0xffffffff, 0xff}, {0x6, 0x10000, 0x5}, 0x70bd29, 0x0, 0x8, 0x0, 0x9}, [@ipv4_hthresh={0x8, 0x3, {0x40, 0x14}}, @algo_comp={0x138, 0x3, {{'lzs\x00'}, 0x780, "427254ac65218b6927ee083e63af8775635034243c4564fb608e6ce65e4010c9e6f27a6fd1ca98d92e38b6cc693937cc58b94e346ff2117a76eeb693d4378d54d301bb07e99983e667d97dc0e31585d61ae0210aec013bc8b3b2e4db5c2b1192d8a4503444a5cbf9154df438cce5dbf9bf86b3cd066765ba773bf44604186ca6cda7061be35d82bf91f5cab4127f59fd61b1ca62632253b6c49c20a6fc54c60a702d4f14c2ad81d61a8c1a7ec51c1c3adff93273adece5bcfc1139c69d5e69a36e6e50ae804f95d9d63db14c5d4843131d71abdf52819599e6401c6c0af6b144efe77092a3a844a7bca4e8c148abee1d"}}, @ipv6_hthresh={0x8, 0x4, {0x41, 0x7}}, @algo_aead={0x88, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x1d0, 0x0, "198fed6f48bd87b35688517a58b957eef3714a7eb003c8d9305085e4b48b835bf4591f28075913fd244f7357430b8c8499b8e793d99673dbd8ee"}}, @mark={0xc, 0x15, {0x35075a, 0x5}}, @tfcpad={0x8, 0x16, 0x2}, @lifetime_val={0x24, 0x9, {0x7, 0x8, 0x100, 0x3}}, @algo_auth_trunc={0x13c, 0x14, {{'wp512\x00'}, 0x770, 0xcdc19bd2e3a834a8, "318ac3219956edaf2c184af4ffebca8d9376061680f585fa5bd36ce6032c61061a0b2d99555c5dd57356c55c71e7cc52157254e6a207c6f64cfd39f88d952b6de12e44da0c4989a81cc80d56ac5338e71818daeb90246bcd86fdffa7c050754992923501b1c0d12702a6260bb4d2f6320be0659ab87be8052c64105b43cfe82a0d3826000eec34a68dda3d1f578f2d9707eca2dbf73248f831b6ff4e294d04f7e075bd35317ed161478ecddccd228660d54d447809f3eb5caec54f06ecf6eea6f241cab7023a285a886cd5fca0f56c32f167604dea19e49333f1c7471b9510164e2917298eb6de8d5600fbdfd6ac"}}, @output_mark={0x8, 0x1d, 0x1}]}, 0x43c}}, 0x0) r12 = semget$private(0x0, 0x4, 0x80) semctl$SEM_INFO(r12, 0x7, 0x13, &(0x7f0000000100)=""/144) [ 431.970060][ T3880] usb 2-1: USB disconnect, device number 24 [ 432.041960][T14026] IPVS: ftp: loaded support on port[0] = 21 [ 432.105749][T14033] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 432.198334][T11778] logitech-djreceiver 0003:046D:C51B.000F: unknown main item tag 0x0 [ 432.207522][T11778] logitech-djreceiver 0003:046D:C51B.000F: item fetching failed at offset -729175386 [ 432.217609][T11778] logitech-djreceiver 0003:046D:C51B.000F: logi_dj_probe: parse failed [ 432.226342][T11778] logitech-djreceiver: probe of 0003:046D:C51B.000F failed with error -22 20:48:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @local}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000140)=0xc) r3 = getgid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x100000, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1c000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x3e00}}, {@blksize={'blksize', 0x3d, 0x800}}], [{@fsname={'fsname', 0x3d, '.\x17em1\\self\xef*'}}, {@obj_type={'obj_type', 0x3d, 'vmnet0eth1louser'}}, {@obj_type={'obj_type'}}]}}) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200), 0x8) 20:48:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) readlinkat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/108, 0x6c) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=""/143, 0x8f}, 0xb0}, {{&(0x7f0000000b40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c80)=""/166, 0xa6}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/154, 0x9a}], 0x1, &(0x7f0000003800)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}, 0x6}, {{&(0x7f0000002fc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x1}, {{&(0x7f0000003240)=@isdn, 0x80, 0x0}, 0x7f}, {{0x0, 0x0, 0x0}, 0xa}, {{0x0, 0x0, &(0x7f0000005d40)=[{0x0}, {0x0}, {0x0}], 0x3}, 0xffffffe1}], 0x8, 0x0, &(0x7f0000003700)={r3, r4+10000000}) 20:48:25 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x70) 20:48:25 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x1, 0x2, 0xb9b8538a43bd4b2b, {0xa, 0x4e20, 0x80000001, @dev={0xfe, 0x80, [], 0xe}, 0x6}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x980) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000900)="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", 0x1000) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x605, r1) eventfd(0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000300)) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7, 0x400) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)={0x8000, 0x8}) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') 20:48:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000000c0)={'team0\x00', {0x2, 0x4e20, @empty}}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x4, 0x28, 0x1}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x17, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) [ 432.738521][T14063] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 432.844461][T14076] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 433.525303][T11778] usb 4-1: USB disconnect, device number 22 [ 433.572354][ T3367] ===================================================== [ 433.579417][ T3367] BUG: KMSAN: uninit-value in rxrpc_send_keepalive+0x2fa/0x830 [ 433.581777][ T3367] CPU: 1 PID: 3367 Comm: kworker/1:2 Not tainted 5.3.0-rc7+ #0 [ 433.581777][ T3367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.581777][ T3367] Workqueue: krxrpcd rxrpc_peer_keepalive_worker [ 433.581777][ T3367] Call Trace: [ 433.581777][ T3367] dump_stack+0x191/0x1f0 [ 433.581777][ T3367] kmsan_report+0x13a/0x2b0 [ 433.581777][ T3367] ? inet6_ioctl+0x340/0x340 [ 433.581777][ T3367] __msan_warning+0x73/0xe0 [ 433.581777][ T3367] kernel_sendmsg+0x2c9/0x440 [ 433.581777][ T3367] rxrpc_send_keepalive+0x2fa/0x830 [ 433.581777][ T3367] rxrpc_peer_keepalive_worker+0xb82/0x1510 [ 433.581777][ T3367] ? rxrpc_peer_add_rtt+0x7d0/0x7d0 [ 433.581777][ T3367] process_one_work+0x1572/0x1ef0 [ 433.581777][ T3367] worker_thread+0x111b/0x2460 [ 433.581777][ T3367] kthread+0x4b5/0x4f0 [ 433.663894][ T3367] ? process_one_work+0x1ef0/0x1ef0 [ 433.663894][ T3367] ? kthread_blkcg+0xf0/0xf0 [ 433.663894][ T3367] ret_from_fork+0x35/0x40 [ 433.663894][ T3367] [ 433.663894][ T3367] Uninit was created at: [ 433.663894][ T3367] kmsan_internal_poison_shadow+0x53/0x100 [ 433.663894][ T3367] kmsan_slab_alloc+0xaa/0x120 [ 433.663894][ T3367] kmem_cache_alloc_trace+0x8c5/0xd20 [ 433.663894][ T3367] dev_addr_init+0x152/0x700 [ 433.663894][ T3367] alloc_netdev_mqs+0x2a9/0x1650 [ 433.714034][ T3367] rtnl_create_link+0x559/0x1190 [ 433.717560][ T3367] veth_newlink+0x528/0x13b0 [ 433.717560][ T3367] rtnl_newlink+0x2a73/0x38d0 [ 433.717560][ T3367] rtnetlink_rcv_msg+0x115a/0x1580 [ 433.717560][ T3367] netlink_rcv_skb+0x431/0x620 [ 433.738537][ T3367] rtnetlink_rcv+0x50/0x60 [ 433.739709][ T3367] netlink_unicast+0xf6c/0x1050 [ 433.739709][ T3367] netlink_sendmsg+0x110f/0x1330 [ 433.739709][ T3367] ___sys_sendmsg+0x14ff/0x1590 [ 433.739709][ T3367] __se_sys_sendmsg+0x305/0x460 [ 433.739709][ T3367] __x64_sys_sendmsg+0x4a/0x70 [ 433.739709][ T3367] do_syscall_64+0xbc/0xf0 [ 433.739709][ T3367] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 433.739709][ T3367] ===================================================== [ 433.739709][ T3367] Disabling lock debugging due to kernel taint [ 433.739709][ T3367] Kernel panic - not syncing: panic_on_warn set ... [ 433.739709][ T3367] CPU: 1 PID: 3367 Comm: kworker/1:2 Tainted: G B 5.3.0-rc7+ #0 [ 433.739709][ T3367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.817861][ T3367] Workqueue: krxrpcd rxrpc_peer_keepalive_worker [ 433.822559][ T3367] Call Trace: [ 433.822559][ T3367] dump_stack+0x191/0x1f0 [ 433.822559][ T3367] panic+0x3c9/0xc1e [ 433.822559][ T3367] kmsan_report+0x2a2/0x2b0 [ 433.822559][ T3367] ? inet6_ioctl+0x340/0x340 [ 433.822559][ T3367] __msan_warning+0x73/0xe0 [ 433.822559][ T3367] kernel_sendmsg+0x2c9/0x440 [ 433.853949][ T3367] rxrpc_send_keepalive+0x2fa/0x830 [ 433.856299][ T3367] rxrpc_peer_keepalive_worker+0xb82/0x1510 [ 433.856299][ T3367] ? rxrpc_peer_add_rtt+0x7d0/0x7d0 [ 433.856299][ T3367] process_one_work+0x1572/0x1ef0 [ 433.856299][ T3367] worker_thread+0x111b/0x2460 [ 433.856299][ T3367] kthread+0x4b5/0x4f0 [ 433.856299][ T3367] ? process_one_work+0x1ef0/0x1ef0 [ 433.856299][ T3367] ? kthread_blkcg+0xf0/0xf0 [ 433.856299][ T3367] ret_from_fork+0x35/0x40 [ 433.856299][ T3367] Kernel Offset: disabled [ 433.856299][ T3367] Rebooting in 86400 seconds..