[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 84.437356][ T31] audit: type=1800 audit(1571971675.494:25): pid=12216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 84.461202][ T31] audit: type=1800 audit(1571971675.514:26): pid=12216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 84.506426][ T31] audit: type=1800 audit(1571971675.544:27): pid=12216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.219' (ECDSA) to the list of known hosts. 2019/10/25 02:48:12 fuzzer started 2019/10/25 02:48:16 dialing manager at 10.128.0.26:37653 2019/10/25 02:48:17 syscalls: 2415 2019/10/25 02:48:17 code coverage: enabled 2019/10/25 02:48:17 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/25 02:48:17 extra coverage: enabled 2019/10/25 02:48:17 setuid sandbox: enabled 2019/10/25 02:48:17 namespace sandbox: enabled 2019/10/25 02:48:17 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/25 02:48:17 fault injection: enabled 2019/10/25 02:48:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/25 02:48:17 net packet injection: enabled 2019/10/25 02:48:17 net device setup: enabled 2019/10/25 02:48:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 02:52:23 executing program 0: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000004, 0x10, r0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000380)={0x4, 0x0, [{0x6000, 0xbf, &(0x7f0000000080)=""/191}, {0x2, 0xcf, &(0x7f0000000140)=""/207}, {0x0, 0x7b, &(0x7f0000000240)=""/123}, {0x1, 0xb7, &(0x7f00000002c0)=""/183}]}) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000440)={0x22, 0x3, 0x6, 0xf7, 0x3}, 0x6) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000480)={0x2, {0x0, 0x87d, 0x0, 0x8}}) msgget(0x0, 0x706) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x2000, 0x0) preadv(r1, &(0x7f00000007c0)=[{&(0x7f0000000500)=""/25, 0x19}, {&(0x7f0000000540)=""/23, 0x17}, {&(0x7f0000000580)=""/84, 0x54}, {&(0x7f0000000600)=""/39, 0x27}, {&(0x7f0000000640)=""/137, 0x89}, {&(0x7f0000000700)=""/141, 0x8d}], 0x6, 0x0) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000840)) prctl$PR_SET_FPEXC(0xc, 0x80000) msgsnd(0xffffffffffffffff, &(0x7f0000000880)={0x3, "45a5f06af59d8e495c55dee81c0d589d1c8ed04ec083e6026783d5f1dda66319421ac1cf7a3f2a49f8e5e0a6b20f3feac4acb089bfb2aae2e790355c2c06a5f080f555de9ca45a96e014547ee98318d90a59ebb3778f0dfc0850a684dd60896f69044ee6ea948d4fb5b76a3a8cdfc8d92c7d"}, 0x7a, 0xe64e418c50121b82) r2 = syz_open_dev$dspn(&(0x7f0000000900)='/dev/dsp#\x00', 0x7ff, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000940)={0x9, 0x2, 0xfffffc01, 0x400, 0x9, 0x80000001}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000980), &(0x7f00000009c0)=0x4) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x20080000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x2c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8080402) r3 = dup(r1) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000001000), 0x4) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000001040)=0x2) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000010c0)=""/224) rt_sigprocmask(0x4, &(0x7f00000011c0)={0x101}, &(0x7f0000001200), 0x8) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000001280)='nbd\x00') r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) r8 = syz_open_dev$amidi(&(0x7f00000013c0)='/dev/amidi#\x00', 0x101, 0x8200) r9 = creat(&(0x7f0000001400)='./file0\x00', 0x40) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001440)='/proc/capi/capi20ncci\x00', 0x20080, 0x0) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vcs\x00', 0x80040, 0x0) socketpair(0x8, 0x1, 0x68, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000001640)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0xd11e8a659af9b0dd}, 0xc, &(0x7f0000001600)={&(0x7f0000001500)={0xd8, r5, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r6}, {0x8, 0x1, r4}, {0x8}, {0x8}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x200}, @NBD_ATTR_SOCKETS={0x4c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r4}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x400}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x17e}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40400d0}, 0x0) syzkaller login: [ 352.559156][T12380] IPVS: ftp: loaded support on port[0] = 21 [ 352.698663][T12380] chnl_net:caif_netlink_parms(): no params data found [ 352.755043][T12380] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.762343][T12380] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.770975][T12380] device bridge_slave_0 entered promiscuous mode [ 352.781195][T12380] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.788737][T12380] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.797645][T12380] device bridge_slave_1 entered promiscuous mode [ 352.830639][T12380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.843514][T12380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.876856][T12380] team0: Port device team_slave_0 added [ 352.886104][T12380] team0: Port device team_slave_1 added [ 352.986849][T12380] device hsr_slave_0 entered promiscuous mode [ 353.242738][T12380] device hsr_slave_1 entered promiscuous mode [ 353.532799][T12380] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.540112][T12380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.548610][T12380] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.555998][T12380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.634359][T12380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.654933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.666673][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.679777][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.694455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 353.714321][T12380] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.732712][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.742148][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.751406][T12383] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.758636][T12383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.810930][T12380] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 353.822440][T12380] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.837656][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.847750][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.857034][T12383] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.864275][T12383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.873687][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.883874][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.894018][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.903878][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.913634][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.923422][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.933241][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.942447][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.952245][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.961547][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.976048][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.984934][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.018020][T12380] 8021q: adding VLAN 0 to HW filter on device batadv0 02:52:25 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = open(0x0, 0x2, 0x0) accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) listen(0xffffffffffffffff, 0x200000000002) clone3(&(0x7f0000000740)={0x10000000, 0x0, &(0x7f0000000200)=0x0, &(0x7f00000005c0), 0x3, 0x0, &(0x7f0000000600)=""/210, 0xd2, &(0x7f0000000700)=""/23}, 0x40) waitid(0x2, r2, &(0x7f0000000780), 0x0, &(0x7f0000000800)) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={0xffffffffffffffff, &(0x7f00000003c0)="2afc7538a7afb6f3840ec898c30b56e0ec145fc724795e4eb999b785c550f29912feda2701a55ae18b171e8eff92dd70767bec0a1f0d9e4fb0816d014c958404e6d6b3f5e6623acaf8a59efa3e9cca5752753dc5b7137e536b40e799dc2b95ded6670cf93c4520b48e9527be2a41f505b0504cc9d6c187e495990ef3aab4756c5bfabafae8fd2471256712e225f85cdfbe4a354ae354aa3474a0e8297058d60b86216f71e54ad0eabbaa0351be522be1bf845174c68368e22f1e60a31248716f677e679616e31836cc94d5f485a5024c3d8079b0ba4dc392acf75d7f07cd58e7d7b186", &(0x7f00000004c0)=""/131}, 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000a80)=ANY=[@ANYBLOB="01000000000000000700001000000000"]) syz_open_dev$admmidi(&(0x7f00000008c0)='/dev/admmidi#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 354.515194][ C0] hrtimer: interrupt took 29993 ns 02:52:25 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = open(0x0, 0x2, 0x0) accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) listen(0xffffffffffffffff, 0x200000000002) clone3(&(0x7f0000000740)={0x10000000, 0x0, &(0x7f0000000200)=0x0, &(0x7f00000005c0), 0x3, 0x0, &(0x7f0000000600)=""/210, 0xd2, &(0x7f0000000700)=""/23}, 0x40) waitid(0x2, r2, &(0x7f0000000780), 0x0, &(0x7f0000000800)) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={0xffffffffffffffff, &(0x7f00000003c0)="2afc7538a7afb6f3840ec898c30b56e0ec145fc724795e4eb999b785c550f29912feda2701a55ae18b171e8eff92dd70767bec0a1f0d9e4fb0816d014c958404e6d6b3f5e6623acaf8a59efa3e9cca5752753dc5b7137e536b40e799dc2b95ded6670cf93c4520b48e9527be2a41f505b0504cc9d6c187e495990ef3aab4756c5bfabafae8fd2471256712e225f85cdfbe4a354ae354aa3474a0e8297058d60b86216f71e54ad0eabbaa0351be522be1bf845174c68368e22f1e60a31248716f677e679616e31836cc94d5f485a5024c3d8079b0ba4dc392acf75d7f07cd58e7d7b186", &(0x7f00000004c0)=""/131}, 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000a80)=ANY=[@ANYBLOB="01000000000000000700001000000000"]) syz_open_dev$admmidi(&(0x7f00000008c0)='/dev/admmidi#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:52:26 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x87b) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) finit_module(r1, &(0x7f0000000100)='\xd8\x00', 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000080)) 02:52:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r1, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) r2 = dup2(r1, r0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L+', 0x35}, 0x28, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 02:52:26 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x5c01}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x157, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x24, 0x0) fcntl$lock(r1, 0x967a7006ee09345d, &(0x7f0000000180)={0x3, 0x1, 0x3ff, 0x8, r3}) 02:52:26 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ftruncate(0xffffffffffffffff, 0x2081ff) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chmod(&(0x7f00000000c0)='./bus\x00', 0x0) 02:52:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="3b5be66d6d261d057bf070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x402, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000001300)={r7, @in={{0x2, 0x4e22, @multicast2}}, 0xffff, 0x0, 0x7, 0x7, 0x8}, &(0x7f00000013c0)=0x98) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000280)={0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f00000012c0)={r8, &(0x7f00000002c0)=""/4096}) r9 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCSPTLCK(r9, 0x40045431, &(0x7f0000000000)) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r11, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r11, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8, 0xb, r12}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) r13 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r13, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r13, 0x541b, &(0x7f00000001c0)) [ 356.077592][T12419] QAT: Invalid ioctl [ 356.084434][T12419] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 356.124672][T12420] QAT: Invalid ioctl [ 356.130641][T12419] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:52:27 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) r2 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f00000002c0)='./file0\x00', 0x10400, 0x60) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x719280, 0x0) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000340)={0x3, r6}) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCDELRT(r7, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}, 0x1, 0x0, 0x0, 0x0, 0x3f, &(0x7f00000001c0)='netdevsim0\x00', 0x3, 0xfff, 0x1ff}) getsockopt$netlink(r2, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) 02:52:27 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x70200) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000040)={0x3}) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getpeername$tipc(r1, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ff0000/0xe000)=nil, 0x7, 0xc, 0x80, &(0x7f0000ff5000/0x1000)=nil, 0x8}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180)={0x2, 0x1, 0x7ff, 0xea, 0x4}, 0x14) r2 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x6, 0x52980) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000200)=[0x2, 0x1], 0x2) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000240)=0x8000, &(0x7f0000000280)=0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x9d2ab16a6d4ca819, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x2, r3, 0x10, 0x1, @in6={0xa, 0x4e20, 0x1, @remote, 0x8}}}, 0xa0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000440)={0x0, 0x0, {0xde05a1e, 0x9, 0x4, 0x6}}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x7b92ff237f574398, r2}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000500)={0x80000000}) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x88100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000580)={0x0, 0xf0, "33b76f384578a88f4294018ee6da277bbc378b6c03a09a1d6f9ab6c3ac941c1f3b088d2cc7aab0945164bcbad468480003deab18886aea33b2cf2aa15e35b7af8d0127a98acca180551720904765d64265ed5f032939de64d2a97ada124f5f92d3dc25d276149ffd2cb677a06b025425dcf89b977596c4fe6fbada9c0e4e886b9455c191a40fb3acaa46cc651957a779786bb2a582645601e347e037af596beacd4a626520ba0cdfbbfbd8a125a8099878270a6cb858c9a939cf5d1106e67a55ca1f2a1686f6a83b73e744812e075785d5205829d9ac88035ca79146f061e40c85c188b7164a1d721a13d60785c50093"}, &(0x7f0000000680)=0xf8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000006c0)={r7, 0x800}, &(0x7f0000000700)=0x8) r8 = socket$inet6(0xa, 0x100000, 0xf8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000740)={0xf585, 0x401, 0xa, 0x7, 0xe1f9, 0x10001, 0xfffffff9, 0x9, 0x0}, &(0x7f0000000780)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f00000007c0)={r9, 0x2}, &(0x7f0000000800)=0xc) r11 = syz_open_dev$adsp(&(0x7f0000000840)='/dev/adsp#\x00', 0x101, 0x23ead2e14ca5811a) ioctl$LOOP_SET_STATUS(r11, 0x4c02, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x0, 0x1, "3e8ecb1748349a53f582f5bbae6b2d095dc49fcb30f5776dfbafa2a0f6ef6f66d030b6e0d38bc8f4f7699e114fcf474f9e722abdfbabcba5ea07f27c3e92a698", "9542d8c99029ce6a398c2de38287121193078bb8a5cba2ab6f1c23a1dc88fdfb", [0x9, 0x56]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000940)={{0x9, 0x5}, 'port0\x00', 0x80, 0x400, 0xfffffff8, 0x2, 0x5, 0x5, 0x7, 0x0, 0x0, 0x3ff}) r12 = syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x3f, 0x10000) ioctl$RTC_PLL_GET(r12, 0x80207011, &(0x7f0000000a40)) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000a80), 0x4) ioctl$VIDIOC_DQEVENT(r11, 0x80885659, &(0x7f0000000ac0)={0x0, @motion_det}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000dc0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x3, 0x609}, &(0x7f0000000e80)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000002640)={0x0, 0x66, "5b792206c7194aabd90cde4437834649e91b5bea0816d8053a1f95b14a1de3ab11b01af354ee88c6677b5a830559fc2359126bb61e6ab36b7c03c6c80db4497c54065cceb50afa7f0932cf53743c20afeb58732ca28e82284134ae185dc0c17f77b0145fa07f"}, &(0x7f00000026c0)=0x6e) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000002700)={0x0, 0x1ff}, &(0x7f0000002740)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000002780)=@assoc_id=0x0, &(0x7f00000027c0)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000002800)={0x0, @in6={{0xa, 0x4e20, 0x877, @dev={0xfe, 0x80, [], 0x1a}, 0x8}}, [0x9, 0x4b, 0x6e2, 0xfffffffffffff800, 0xbc08, 0x9, 0x5, 0x8, 0x7, 0x5, 0x401, 0x8, 0x5, 0xfc, 0x5]}, &(0x7f0000002900)=0x100) sendmmsg$inet_sctp(r1, &(0x7f0000002ac0)=[{&(0x7f0000000b80)=@in={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000d80)=[{&(0x7f0000000bc0)="11692b", 0x3}, {&(0x7f0000000c00)="5dda466804fb75d30f0eb86c767deb4ae1f6a99f457b0cae5f75e52f1396cbb9d3e90fa6c92fced3387aaa90f222eb5bc7d48f7088636f457b54e9ca29fd00f081e2a289f2d456a407abeff6a3916134257f90fbdd9ce1902dcede76ad5e33321e375551f28179a3bfcfdd338afc8377e78452fdbf5f6a261600a16a301fbcb1ee8d8a033cea5f2454092740eec20cec49da7c312f9a646094599066082d19a15919d457", 0xa4}, {&(0x7f0000000cc0)="9bdaf31e85620e4934c379c07e73ec41e9075ff7d6f2d4fabdf84d6b685e253ad0eaa8a20da0193951af0e8ef09798a50d7bb662e1f3486908d6ca793911a46661e31c71bd479959aba344a4b4ec568cbad46b91721057bcf50c8e6e354f25367aa2edbce70f211a7a7a673db9cd2cc14cf1dc55447dfdce1d414aa17aad5f06a46f1b43ec3afe5ac327d58616c7534cc307aca689c415046309cfeaec7c378a0e992aab19ee", 0xa6}], 0x3, &(0x7f0000000ec0)=[@prinfo={0x18, 0x84, 0x5, {0x28, 0x3}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x6}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7fffffff}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0xffff, 0x8000, 0x27, 0xffffffe1, 0xffff074c, 0x8, 0xfca, r10}}, @init={0x18, 0x84, 0x0, {0x2, 0x8000, 0xfc6b, 0x100}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x7fff, 0x4, 0x200, 0x922c, 0x2, 0x4, 0xab1f, r13}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x7f5}}, @authinfo={0x18, 0x84, 0x6, {0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @local}], 0x128, 0x40004}, {&(0x7f0000001000)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000001180)=[{&(0x7f0000001040)="5821e34504c7f4397c0312ab93d6b25b72b3d6d139", 0x15}, {&(0x7f0000001080)="6541a2ec403ab51688c64d60ba80bb73ba05b439fbada538de9f18f267a07a0e3420c37f07a2d3aaaeb85070f51e053b4b2a5e820ce79a16ec45895b69fc9eec888bfd29a541fa7aec78b64baef2a540a34abb501c99f626f4f11b99557b71f45d3bfe750a58be22670f077758d7c447df5e47533b9b8c45bc38eec8930fe85efe947ec2597f3fac24", 0x89}, {&(0x7f0000001140)}], 0x3, 0x0, 0x0, 0x30006001}, {&(0x7f00000011c0)=@in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x12}, 0xffc}, 0x1c, &(0x7f00000025c0)=[{&(0x7f0000001200)="42fd7f9342cdf1b52d12bc968215b6867d967100d9a7b74b1d7fe2fe372ac6ecef42f0ad912819091f97d3307e4b3dcf44e565f3d7b80a64af527b53ec2bb31ff1ce92a3f7ccd6ed1b138b0791f0d5571df731bd378433c910eedb67e0c1182a20f72636acfffb06759f082ef4c6d23ccc6a08cbb8d70db8883a5d7256904ae5550a9cfbb5f1137817e98e7d8fcf80bb5ec162d07fdfd1a393f08a15fd4b7ff8", 0xa0}, {&(0x7f00000012c0)="88bec255d6b2f3e496dc593e32b1ae26c9abae9d49949e1a25de7350789f05f0529750ec7518f99129f26baf37421c2c723892e3df96e32a5afae9fc8ef25c81b95b89a1f62a0649d7db882ddcd474cf46e054f0caf8a308c4ce7a5ffe1ca33f", 0x60}, {&(0x7f0000001340)="c735a58115a571a768e7b9d37b1fcbdbc1967fe44468523b2c0fe60f1f1411a50a3c5026ec3aa75addb50f7e60131d6a3afd73c0deab93c32418731c86d12df319b7a4e99534cfa2c40e91e3f72643fdeb5ab81afdfbb09cb809e62a886e6cadd83972fd81a0cce995e85c86eff5a413daed25b9c7c7b1ef9f272fafea04e011f8f1fd8c0151abd2935c90e8e04e5627a5e949514dbd07f41123a79efb17e707a51e044d704589b8513332110306c09d626ec819945ea5107902b1b851fa73", 0xbf}, {&(0x7f0000001400)="ba8abc1f61299daefaabec8b69849676d082f52f157af7ad61e75e27ec250b992b45d5d09a9d33b7df0ff678df507abd8f7f81bacc38c32c52decd8d684863f842507acc0cadd8a651583fcc4992f8b6fe3990fe046f3be6aa1253bacbf0be90b77acb10796e889cf9ada8d6d1c3ca8794ad47f838eb5883c3b76e8c81c206c6a05cd511c3df0e5de9ede7fb382608c8cf4b80fd271b43070b10763af435b2196d75b07f116623369f572b611624f8f5b854fcb8cb92d5852b4d34811dbe1cfa85f9ea4612eebfe40c95a2c2bdeb76a84378dfee7d5ef1842b238cd81a2d14c1fcd458deaedc4b2e1bd85c339c", 0xed}, {&(0x7f0000001500)="0ddfb55107a1e2712a5848b006bca3d80dd1478824784c466cb9840ad18112ef2817fc13b0ab0ff2b897a6a27c7cfdad5f5f0085ff9636556ec3b8dd07bec89e89b55bd31c1996490d3f97b53b34262cb073165e130b6a74db79a7793c0691f7965c7658405c2678ab42aad71d350711af8f628269b3a77e02d7848b4daed05574e2d4c5f975fc7bf87b66045f73b9f48ddd85228066c72cf892fe4fe1728cfe69a921a38b22dd2b0029f0bcbb005bad49e5f1f2a58f", 0xb6}, {&(0x7f00000015c0)="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", 0x1000}], 0x6, &(0x7f0000002940)=[@sndrcv={0x30, 0x84, 0x1, {0x1, 0x95a, 0x8000, 0x1, 0x54c4, 0x3, 0x20, 0x6, r14}}, @sndinfo={0x20, 0x84, 0x2, {0xffff, 0x8, 0x6, 0x3, r10}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x23}}, @authinfo={0x18}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0xb039, 0x8000, 0x7fffffff, 0x6, 0xc63e, 0x0, 0x4, r15}}, @authinfo={0x18, 0x84, 0x6, {0x800}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x200, 0x2, 0x261b, r16}}, @sndrcv={0x30, 0x84, 0x1, {0x8001, 0x101, 0xc10c, 0x0, 0x0, 0x9, 0x101, 0x3, r17}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}], 0x158, 0x20000000}], 0x3, 0x40) [ 356.562272][ T27] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 356.572562][T12428] IPVS: ftp: loaded support on port[0] = 21 [ 356.716113][T12428] chnl_net:caif_netlink_parms(): no params data found [ 356.772995][T12428] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.780202][T12428] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.788999][T12428] device bridge_slave_0 entered promiscuous mode [ 356.799556][T12428] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.802619][ T27] usb 1-1: Using ep0 maxpacket: 8 [ 356.806845][T12428] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.820731][T12428] device bridge_slave_1 entered promiscuous mode [ 356.854217][T12428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.868238][T12428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.903275][T12428] team0: Port device team_slave_0 added [ 356.913214][T12428] team0: Port device team_slave_1 added [ 356.932428][ T27] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 356.940680][ T27] usb 1-1: config 0 has no interface number 0 [ 356.947011][ T27] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 356.958342][ T27] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 356.969585][ T27] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 356.978802][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.988747][ T27] usb 1-1: config 0 descriptor?? [ 357.007191][T12428] device hsr_slave_0 entered promiscuous mode [ 357.039763][ T27] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input5 [ 357.065778][T12428] device hsr_slave_1 entered promiscuous mode [ 357.182402][T12428] debugfs: Directory 'hsr0' with parent '/' already present! [ 357.255721][ T27] usb 1-1: USB disconnect, device number 2 [ 357.272101][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 357.281543][ T27] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 357.357954][T12428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.398658][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.407366][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.422816][T12428] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.444204][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.453592][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.462826][T12386] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.469985][T12386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.478834][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.488294][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.497339][T12386] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.504558][T12386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.545489][T12428] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 357.555977][T12428] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.592785][T12428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.601275][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.610297][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.620270][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.630248][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.640062][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.649577][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.659448][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.668956][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.678097][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.687722][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.696841][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.708315][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.720439][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:52:28 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0xf) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x800, 0x61ce], 0x3, 0x2ab6, 0x0, 0x0, 0x5, 0x8000, {0x0, 0x3, 0xfff8, 0x0, 0x6, 0x1, 0x4, 0x8000, 0x0, 0x8000, 0x7, 0xd4, 0x6, 0x3, "ab3f17485f38f82e9c22fc5340000023112b00"}}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r2 = gettid() syz_open_procfs(r2, &(0x7f0000000040)='loginuid\x00') ptrace$cont(0x3, r2, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) ptrace$setsig(0x4203, r2, 0x7ff, &(0x7f00000002c0)={0xc, 0x3ff, 0x8}) [ 358.052160][T12437] IPVS: ftp: loaded support on port[0] = 21 [ 358.343379][T12383] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 358.627623][T12438] IPVS: ftp: loaded support on port[0] = 21 02:52:29 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0xf) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x800, 0x61ce], 0x3, 0x2ab6, 0x0, 0x0, 0x5, 0x8000, {0x0, 0x3, 0xfff8, 0x0, 0x6, 0x1, 0x4, 0x8000, 0x0, 0x8000, 0x7, 0xd4, 0x6, 0x3, "ab3f17485f38f82e9c22fc5340000023112b00"}}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r2 = gettid() syz_open_procfs(r2, &(0x7f0000000040)='loginuid\x00') ptrace$cont(0x3, r2, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) ptrace$setsig(0x4203, r2, 0x7ff, &(0x7f00000002c0)={0xc, 0x3ff, 0x8}) [ 358.752020][T12383] usb 1-1: Using ep0 maxpacket: 8 [ 358.907995][T12442] IPVS: ftp: loaded support on port[0] = 21 [ 358.971404][T12383] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 358.979709][T12383] usb 1-1: config 0 has no interface number 0 [ 358.986165][T12383] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 358.997370][T12383] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 359.008604][T12383] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 359.017816][T12383] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.028973][T12383] usb 1-1: config 0 descriptor?? [ 359.169956][T12383] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input6 02:52:30 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) r2 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f00000002c0)='./file0\x00', 0x10400, 0x60) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x719280, 0x0) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000340)={0x3, r6}) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCDELRT(r7, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}, 0x1, 0x0, 0x0, 0x0, 0x3f, &(0x7f00000001c0)='netdevsim0\x00', 0x3, 0xfff, 0x1ff}) getsockopt$netlink(r2, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 359.328197][T12383] usb 1-1: USB disconnect, device number 3 [ 359.334351][ C0] xpad 1-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 359.344426][T12383] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 02:52:30 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0xf) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x800, 0x61ce], 0x3, 0x2ab6, 0x0, 0x0, 0x5, 0x8000, {0x0, 0x3, 0xfff8, 0x0, 0x6, 0x1, 0x4, 0x8000, 0x0, 0x8000, 0x7, 0xd4, 0x6, 0x3, "ab3f17485f38f82e9c22fc5340000023112b00"}}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r2 = gettid() syz_open_procfs(r2, &(0x7f0000000040)='loginuid\x00') ptrace$cont(0x3, r2, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) ptrace$setsig(0x4203, r2, 0x7ff, &(0x7f00000002c0)={0xc, 0x3ff, 0x8}) [ 359.912610][T12453] IPVS: ftp: loaded support on port[0] = 21 [ 359.932992][T12383] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 360.182270][T12383] usb 1-1: Using ep0 maxpacket: 8 [ 360.313568][T12383] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 360.321823][T12383] usb 1-1: config 0 has no interface number 0 [ 360.328082][T12383] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 360.339370][T12383] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 360.351062][T12383] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 360.360232][T12383] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.444943][T12383] usb 1-1: config 0 descriptor?? 02:52:31 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0xf) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x800, 0x61ce], 0x3, 0x2ab6, 0x0, 0x0, 0x5, 0x8000, {0x0, 0x3, 0xfff8, 0x0, 0x6, 0x1, 0x4, 0x8000, 0x0, 0x8000, 0x7, 0xd4, 0x6, 0x3, "ab3f17485f38f82e9c22fc5340000023112b00"}}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r2 = gettid() syz_open_procfs(r2, &(0x7f0000000040)='loginuid\x00') ptrace$cont(0x3, r2, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) ptrace$setsig(0x4203, r2, 0x7ff, &(0x7f00000002c0)={0xc, 0x3ff, 0x8}) [ 360.499803][T12383] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input7 [ 360.685746][T12458] IPVS: ftp: loaded support on port[0] = 21 [ 360.752113][ C0] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 360.760486][ C0] xpad 1-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 360.768940][ C0] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 360.779355][T12383] usb 1-1: USB disconnect, device number 4 [ 360.786247][T12383] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 02:52:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) pipe(0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='illinois\x00', 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000040)=0x2) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) [ 361.384831][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:52:32 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) r2 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f00000002c0)='./file0\x00', 0x10400, 0x60) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x719280, 0x0) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000340)={0x3, r6}) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCDELRT(r7, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}, 0x1, 0x0, 0x0, 0x0, 0x3f, &(0x7f00000001c0)='netdevsim0\x00', 0x3, 0xfff, 0x1ff}) getsockopt$netlink(r2, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 362.122353][T12383] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 362.180598][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:52:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000340)=0x1080, 0x4) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x1c, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x3, 0xa4}]}}}]}, 0x44}}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000200)=@req3={0x80000000, 0x101, 0x7923, 0x5, 0x8, 0x8, 0x3ff}, 0x1c) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x3, 0x101000) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x5, @sliced={0x0, [0x80, 0x3, 0x6, 0xc7fc, 0x0, 0xcb, 0x3f, 0x930b, 0x7, 0x5, 0x3, 0x9, 0x1, 0x1, 0x9, 0x2, 0x200, 0x0, 0x9, 0x8, 0x800, 0x7, 0x6, 0x4e, 0x1, 0xfff, 0x100, 0x9, 0x101, 0x111, 0x9, 0x8b, 0x1, 0x8, 0x8001, 0x7, 0x8, 0x3, 0xc2, 0xffff, 0x53, 0x9, 0x8, 0x6, 0x7ad, 0x0, 0x84, 0x4], 0xffffda6f}}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x509000, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f00000002c0)={0x5, [0x1000, 0xffff, 0x2, 0x7fc, 0x6, 0x6, 0x1, 0x2, 0x0, 0x2, 0x7ff, 0x0, 0x1, 0xeefe, 0x0, 0xfffb, 0x7ff, 0x7f, 0xffaa, 0x5, 0xeace, 0x5, 0x4, 0x1, 0x0, 0x0, 0x63d, 0x6, 0x0, 0x0, 0x6, 0x2000, 0x58, 0x1, 0x5, 0xc2, 0x3f, 0x5, 0x4, 0x2, 0x5, 0x7, 0x6, 0x6, 0x2, 0x8, 0x896, 0x1], 0x2}) [ 362.364350][T12472] (unnamed net_device) (uninitialized): peer notification delay (2) is not a multiple of miimon (164), value rounded to 0 ms [ 362.372115][T12383] usb 1-1: Using ep0 maxpacket: 8 02:52:33 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400500, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f00000000c0)={{0x4, @name="3f07025c3557db2b0c50456863a9351653ae8948bee166581cc36e2c33334af9"}, "8cbb0fedd6c106f733f57f27146dd9c83f3c5b936605def8d8476f503d45f0c3", 0x4}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7, 0x20080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000280)='/dev/full\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r1, r2, 0x0, 0x1, &(0x7f0000000240)='\x00', r3}, 0x30) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(r5, 0x5381) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x3c200, 0x0) dup2(r6, r4) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x2000, 0x0) ioctl$TIOCPKT(r7, 0x5420, &(0x7f0000000400)=0x3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$EVIOCSKEYCODE(r8, 0x40084504, &(0x7f0000000480)=[0x16, 0x8]) ioctl$IMGETDEVINFO(r8, 0x80044944, &(0x7f00000004c0)={0x1f}) get_thread_area(&(0x7f0000000540)={0x5, 0x3335f83cfd10be13, 0x400, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1}) r9 = syz_open_dev$dspn(&(0x7f0000000580)='/dev/dsp#\x00', 0x0, 0xda104bebbbb747e0) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000600)={0x3, &(0x7f00000005c0)=[{0x5, 0x4, 0x3, 0x5}, {0x5, 0x79, 0x6, 0x20c}, {0x8, 0x81, 0x81, 0xfffffb3e}]}, 0x10) r10 = syz_open_dev$cec(&(0x7f0000000640)='/dev/cec#\x00', 0x0, 0x2) getsockopt$bt_BT_RCVMTU(r10, 0x112, 0xd, &(0x7f0000000680)=0x80, &(0x7f00000006c0)=0x2) sendmsg$kcm(r10, &(0x7f0000002c80)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000700)="6d389d65c9c6d75025a4431b1a9ca762719be4b9819510c63cced7ef06b2b8af0c0efc93dc13b40a01db30524696037b74f714535af66dc9", 0x38}, {&(0x7f0000000740)="d51b4b5ede55616d35e05d0c65dc622f077465c3fb93551e69d0a3bf51769b676768be34c1838567a09b0817696292035fbd761ed007ce112bd50590db5abb106081449c45a446d8a2851e011e681362985ee473", 0x54}, {&(0x7f00000007c0)="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", 0x1000}], 0x3, &(0x7f0000001800)=[{0xe0, 0x113, 0x10000, "420c0b7b1a069d697da44e39b5eb7b6e71466ffec67d5054462e603a04a25cc34b36b0f6f3d7f6cb1cc6ab51f27c889deabfa83c2c85ca57eb472176f1487bb7cef4259732f7a1b3a7d794c7d9b6683ad06e7325d587cf1a49de8311ed4f88b26116233093c176f4122ef955d70b2b4386beca45fc8cd617a4e9be7e54ba2baa781a2af68e2d63f4074d36735b416751784417c62a2f711a4292e441e6f78d302ee56eda035d5533c28957fae833665795bc56f8a29fcbc6e74550e67b44c212e6e9cbe53ebba6d395b8d4773d11"}, {0x50, 0x108, 0x1, "13b93df2d051df939efede2e1dfe1d8f60277317862b3d23289fbd3554a56499cf5e0fa14f9c1756cd4c27e762cc03735bdc13be8e0ce596f3285f75"}, {0x90, 0xb6, 0x7, "e5d7736904f531d7a2ad3cb69565f3c04e68cb76b39b75ccfcb1dfaab8410d050e4d229a32f4a13a31e4315a5018778597546ec3385ce4948629d4cd1cd8e37cc374d900ac3731037e65f49e94d91b35fdb36c5f3ccc1f6d1075c56a1cb592aee26215cb0b70eeb06d63751a80f81ac0da3df2ae800757eb23c741fede"}, {0xc0, 0x10d, 0x1, "5cc7b7d12fd4ca6ca6b1ec019736408f6b18b3789979c986b94f223a2fd5c1d675a324f85263cf1b5015c3991c07a3f624fdf293324bf6a1ea7345035c23cf72247ca7889b153150e78963664b844e585be3d4fb39d4b90732296736c921ee095a32cd69035c18ae940b84c6d05a43949ea3918a7a86abe803db933bcdcc75b6b7d8e20f63187f293cfc7bdd3c80f2004803b32d503b8507514328cee233d269b8d8072df9b155aa8baa5d86d786ad"}, {0xd0, 0x107, 0x0, "b3f88f726695202fca3720c8a512a400436ec6cc7d34d51bc326a120235f30077d1e2a5da7b884ee62360cf861bd693a86762aef8174abbf1ee0884aa14f12649e5d4fdffe09b9b80146f7d5bf54bf1adc1c9f43316790351b92fdcebbaae2108f6f6a565161eb088542a906c7dcbe8e07869596703d134eb9baea2281d4ea5de2fa05801495d4250a6bcc968fa1296473cb3fec8f892708e0d3a02b3ae0f7372cda4ae19047603e45aeba3af47b8c9debfedf73da330b4cfe5c30b144"}, {0xe8, 0x114, 0x7, "329d82c0a879a43b482a4eaac1f90a99df57951863097d19f99b0c1c2dd89849ce942b9b901d3ef9632d56e65cef19695de0387c561b275594cdeab86be72cc47cd1045792459d7a727c00d124fbe1df8fb637ffea5ee69089d7b6d7cac2af0c77c8ffdd378617207f6f4995ddf91d8480a041e0c5396fc37887a8115ce422aedca3503ad86218d5a9b80c21883ce29d40e2d61414aea3d1838fb51d4c7b626b0f9b0f3091a7d7e0e0c4fccfa62370cffc7d4bacc5bc5a8ba0f01d51a1065fed80b22fd56a1a9b94c49bd5a885876c80f7ed4c6aaa62"}, {0x18, 0x116, 0x80000000, "75f5a7"}, {0x1010, 0x10b, 0x4, "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"}], 0x1460}, 0x10) r11 = open(&(0x7f0000002cc0)='./file0\x00', 0x80, 0x2) ioctl$VIDIOC_QUERYMENU(r11, 0xc02c5625, &(0x7f0000002d00)={0x1, 0x9, @value=0x7}) r12 = accept(0xffffffffffffffff, &(0x7f0000002d40)=@l2, &(0x7f0000002dc0)=0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000002e00), &(0x7f0000002e40)=0x4) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f0000002f40)={&(0x7f0000002e80), &(0x7f0000002ec0)=""/101, 0x65}) r13 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002f80)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r13, 0x10f, 0x83, &(0x7f0000002fc0), &(0x7f0000003000)=0x4) [ 362.406789][T12474] (unnamed net_device) (uninitialized): peer notification delay (2) is not a multiple of miimon (164), value rounded to 0 ms [ 362.502428][T12383] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 362.510610][T12383] usb 1-1: config 0 has no interface number 0 [ 362.517293][T12383] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 362.528486][T12383] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 362.539705][T12383] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb 02:52:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x49, 0x7, 0xea, 0x10, 0x5ac, 0x216, 0xdee0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0xaa, 0x2}}]}}]}}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x100, &(0x7f0000000600)=@string={0x100, 0x3, "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"}}]}) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f00000001c0)={0xd2a3ab6eb5705aa3, r4}) getsockopt$netlink(r2, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) getpeername(r2, &(0x7f0000000100)=@nfc, &(0x7f0000000180)=0x80) [ 362.548848][T12383] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.560340][T12383] usb 1-1: config 0 descriptor?? [ 362.610399][T12383] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input8 [ 362.902459][ T12] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 362.910661][T12383] usb 1-1: USB disconnect, device number 5 [ 362.916857][ C0] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 362.917010][ C0] xpad 1-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 362.934656][T12383] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 363.031426][T12483] IPVS: ftp: loaded support on port[0] = 21 [ 363.164099][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 363.212471][T12483] chnl_net:caif_netlink_parms(): no params data found [ 363.300330][T12483] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.307712][T12483] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.316428][T12483] device bridge_slave_0 entered promiscuous mode [ 363.327062][T12483] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.332858][ T12] usb 2-1: string descriptor 0 read error: -22 [ 363.334709][T12483] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.340576][ T12] usb 2-1: New USB device found, idVendor=05ac, idProduct=0216, bcdDevice=de.e0 [ 363.348931][T12483] device bridge_slave_1 entered promiscuous mode [ 363.356647][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.379986][ T12] usb 2-1: config 0 descriptor?? [ 363.409482][T12483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.423149][T12483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.425882][ T12] appletouch 2-1:0.0: Could not find int-in endpoint [ 363.439098][ T12] appletouch: probe of 2-1:0.0 failed with error -5 [ 363.447456][ T12] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 02:52:34 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) r2 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f00000002c0)='./file0\x00', 0x10400, 0x60) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x719280, 0x0) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000340)={0x3, r6}) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCDELRT(r7, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}, 0x1, 0x0, 0x0, 0x0, 0x3f, &(0x7f00000001c0)='netdevsim0\x00', 0x3, 0xfff, 0x1ff}) getsockopt$netlink(r2, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 363.577032][T12483] team0: Port device team_slave_0 added [ 363.591551][T12483] team0: Port device team_slave_1 added [ 363.859074][T12383] usb 2-1: USB disconnect, device number 2 [ 363.892267][T12486] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 363.938080][T12483] device hsr_slave_0 entered promiscuous mode [ 364.023589][T12483] device hsr_slave_1 entered promiscuous mode [ 364.062196][T12483] debugfs: Directory 'hsr0' with parent '/' already present! [ 364.146501][T12486] usb 1-1: Using ep0 maxpacket: 8 [ 364.184001][T12483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.206905][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.215910][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.232027][T12483] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.260922][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.270667][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.279677][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.286909][ T3605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.295471][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.305018][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.314050][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.321221][ T3605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.329779][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.341010][T12486] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 364.349330][T12486] usb 1-1: config 0 has no interface number 0 [ 364.355606][T12486] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 364.366850][T12486] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 364.378082][T12486] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 364.387302][T12486] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.400485][T12486] usb 1-1: config 0 descriptor?? [ 364.407198][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.416065][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.426401][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.436895][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.446482][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.456339][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.465973][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.487341][T12486] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input9 [ 364.496554][T12483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 364.512937][T12483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.589423][T12486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.601234][T12486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.666148][T12483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.731209][T12486] usb 1-1: USB disconnect, device number 6 [ 364.742086][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 364.751162][T12486] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 364.883429][ T3605] usb 2-1: new high-speed USB device number 3 using dummy_hcd 02:52:36 executing program 2: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_buf(r1, 0x0, 0x23, &(0x7f0000000b80)=""/20, &(0x7f0000000bc0)=0x14) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ff3b069de0060f000000000000a2bc5603ca00000f7f89000000200000000101dd0000000309ff5bffff00c7e5ed4e00000000", 0x48}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000b40)) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$xdp(0x2c, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r7, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) recvmmsg(r7, &(0x7f0000000a80)=[{{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)=""/238}, {&(0x7f0000000300)=""/135}, {&(0x7f0000000040)=""/21}, {&(0x7f00000003c0)=""/157}, {&(0x7f00000000c0)=""/57}], 0x0, &(0x7f0000000500)=""/23}, 0x6}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)=""/181}, {&(0x7f0000000600)=""/2}, {&(0x7f0000000640)=""/192}], 0x0, &(0x7f0000000740)=""/117}, 0xfffffffb}, {{&(0x7f00000007c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, &(0x7f0000000980)=[{&(0x7f0000000840)=""/242}, {&(0x7f0000000940)=""/11}], 0x0, &(0x7f00000009c0)=""/192}, 0x9}], 0x1, 0x0, 0x0) [ 365.124048][ T3605] usb 2-1: Using ep0 maxpacket: 16 [ 365.282916][ T3605] usb 2-1: string descriptor 0 read error: -22 [ 365.289362][ T3605] usb 2-1: New USB device found, idVendor=05ac, idProduct=0216, bcdDevice=de.e0 [ 365.298637][ T3605] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.311372][ T3605] usb 2-1: config 0 descriptor?? [ 365.356043][ T3605] appletouch 2-1:0.0: Could not find int-in endpoint [ 365.363417][ T3605] appletouch: probe of 2-1:0.0 failed with error -5 [ 365.371394][ T3605] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 02:52:36 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) r2 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f00000002c0)='./file0\x00', 0x10400, 0x60) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x719280, 0x0) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000340)={0x3, r6}) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCDELRT(r7, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}, 0x1, 0x0, 0x0, 0x0, 0x3f, &(0x7f00000001c0)='netdevsim0\x00', 0x3, 0xfff, 0x1ff}) getsockopt$netlink(r2, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 365.555821][T12487] usb 2-1: USB disconnect, device number 3 02:52:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/123, 0x7b}, {&(0x7f0000000080)=""/64, 0x40}, {&(0x7f0000000200)=""/109, 0x6d}, {&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f00000003c0)=""/175, 0xaf}], 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/219, 0xdb}], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x34}}, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000340)={0x80}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x11010}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0xc00}]}}}]}, 0x44}}, 0x0) [ 365.714187][T12514] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 365.733943][T12515] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 365.744880][ T3605] usb 1-1: new high-speed USB device number 7 using dummy_hcd 02:52:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0xa}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}, 0x10}, 0x70) 02:52:36 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x100, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 02:52:36 executing program 1: r0 = socket(0x11, 0x800000003, 0x81) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000002340)=ANY=[@ANYBLOB="0000000000000000000000000000000088a8ffff886400"/32], 0xfffc) [ 365.992085][ T3605] usb 1-1: Using ep0 maxpacket: 8 02:52:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000140)={0x80000001, 0xffff, 0x7fff, 0x2, 0xa, 0x3f, 0x0, 0x5, 0x400, 0xffffffc0, 0x9, 0x4}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) [ 366.112367][ T3605] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 366.120614][ T3605] usb 1-1: config 0 has no interface number 0 [ 366.127240][ T3605] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 366.138429][ T3605] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 366.149604][ T3605] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb 02:52:37 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x143200) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000040)={0x0, 0x401}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x41, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x200, 0xffffff6b, @mcast2}}}, 0x14c) [ 366.158751][ T3605] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.193781][ T3605] usb 1-1: config 0 descriptor?? [ 366.238959][ T3605] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input10 02:52:37 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)=0x0) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r5, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = getgid() ioctl$TUNSETGROUP(r7, 0x400454ce, r8) r9 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) r10 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r10, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r10, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) getsockopt$netlink(r10, 0x10e, 0x8, &(0x7f00000001c0)=""/4, &(0x7f0000000040)=0xfffffedb) kcmp(r1, r4, 0x1, r5, r9) r11 = open(&(0x7f0000000000)='./file0\x00', 0x3100, 0x192) sendmsg$nl_route(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000000100001080000dbfd78a9024a754f7b87a60000000000000000000030c9bf349c44034c5dc8f9672fe23dc2a958b3b62b163f5037fc87174aa80ef853a3b88f56343adfae87999220e984600e4186db51c6d854156cfc5272ced075eb101daeb414ba6a7f6299c7df9067f1dcae3e8c63330c90d45eec5ef422e8bf73ccdddeba1e251caa35d17538d8e5509d30ce99364f309668eb083aaed947d6", @ANYRES32=0x0, @ANYBLOB="000000000000000008001300", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x5}}, 0x0) [ 366.464569][T12493] usb 1-1: USB disconnect, device number 7 [ 366.472122][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 366.480566][T12493] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 02:52:37 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4b4, 0xbca1, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00002200000022005b276f08c4b0caec302a4e973fdf392dca29"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000080)={0x14, &(0x7f0000000100)={0x20, 0x34, 0xb2, {0xb2, 0x1b, "0016eae9ba5fa48329b9fc55ba75670b007775ea805c35d97c1fb5227d67abba405c347ea209f32eb99f7a9cd496946201c2d2d7106947851c8edb7530820bcc71786bd4a81ef055bfece606f0ad43887070c6240fa73e188f123c2e3575e57e4202b9eb17df0271cc713eb83b6fcf55bf6fa72cf8ab7d16d39abd32eaae61c39a7c145ee1c7bcb5580dc5b372397ed5b36c2564ecb92258ec20f00ed33c1362b85fe46272bc1b4d1ab7d3e38510d6ca"}}, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000002c0)={0x1c, &(0x7f00000001c0)={0x40, 0x17, 0x25, "2662ab451449cfbb34971b466bfbaed014f126117a28a8c7d1b241e638255bfcad630524bb"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x20}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000300)=""/85) 02:52:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x88000, 0x0) munlockall() bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x7}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3}, @exit, @ldst={0x2, 0x3, 0x0, 0x7, 0x2, 0x1, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x42}, @exit]}, &(0x7f0000000100)='GPL\x00', 0x1, 0xc0, &(0x7f00000002c0)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000500)={"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"}) 02:52:37 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) io_setup(0xd, &(0x7f00000001c0)) sysfs$3(0x3) io_setup(0x1, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000380)={0xc48506cf, 0x2, 0xd9, {0x77359400}, 0x9, 0x80}) syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7, 0x80040) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05605, &(0x7f0000000940)={0x2000000000001, @pix_mp={0x0, 0x0, 0x34325842}}) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000340)={0x0, 0x7, 0x7fff, [], &(0x7f00000004c0)=0x7f}) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0400000093c21faf16da39de706f646800580f02005a105c45f913936c457992a30d0000003f420f000000000000580f02000000003f420f00", 0x39}]) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r6, 0x10f, 0x82, &(0x7f0000000240)=0x10001, 0x4) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r7, 0x3, &(0x7f00000000c0)='\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff) r8 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r8, 0xc0d05605, &(0x7f0000000940)={0x2000000000001, @pix_mp={0x0, 0x0, 0x34325842}}) ioctl$VIDIOC_ENCODER_CMD(r8, 0xc028564d, &(0x7f0000000440)={0x1, 0x0, [0x3ff, 0x25, 0x4c115758, 0x7fff, 0xfff, 0x1, 0x0, 0x8]}) [ 366.882118][T12492] usb 2-1: new high-speed USB device number 4 using dummy_hcd 02:52:38 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) r2 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f00000002c0)='./file0\x00', 0x10400, 0x60) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x719280, 0x0) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000340)={0x3, r6}) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCDELRT(r7, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}, 0x1, 0x0, 0x0, 0x0, 0x3f, &(0x7f00000001c0)='netdevsim0\x00', 0x3, 0xfff, 0x1ff}) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) 02:52:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) process_vm_readv(r1, &(0x7f0000019180), 0x0, &(0x7f000001a6c0)=[{&(0x7f00000191c0)=""/98, 0x62}, {&(0x7f0000019380)=""/141, 0x8d}, {&(0x7f0000019440)=""/177, 0xb1}, {&(0x7f0000019500)=""/114, 0x72}, {&(0x7f0000019580)=""/113, 0x71}, {&(0x7f0000019600)=""/161, 0xa1}, {&(0x7f00000196c0)=""/4096, 0x1000}], 0x7, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x400, 0x20000) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000019280)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@initdev}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0x5065432100d541ce) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000180)=""/102400, 0x19000) [ 367.262459][T12492] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.273572][T12492] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 367.286803][T12492] usb 2-1: New USB device found, idVendor=04b4, idProduct=bca1, bcdDevice= 0.00 [ 367.295969][T12492] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.329424][T12492] usb 2-1: config 0 descriptor?? 02:52:38 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x800, 0x61ce], 0x3, 0x2ab6, 0x0, 0x0, 0x5, 0x8000, {0x0, 0x3, 0xfff8, 0x0, 0x6, 0x1, 0x4, 0x8000, 0x0, 0x8000, 0x7, 0xd4, 0x6, 0x3, "ab3f17485f38f82e9c22fc5340000023112b00"}}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r2, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x3f, 0x2, 0x3f, "002745518b134ca1e37f7954e8b47d91", "392a4256b2444faeff010b266b45dd65035161935344c959eef1d36fd9e7db0d3da67d6a4781f1557c48"}, 0x3f, 0x1) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000040)='loginuid\x00') ptrace$cont(0x3, r3, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) ptrace$setsig(0x4203, r3, 0x7ff, &(0x7f00000002c0)={0xc, 0x3ff, 0x8}) [ 367.445550][ T3605] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 367.588804][T12562] IPVS: ftp: loaded support on port[0] = 21 [ 367.828238][T12492] cypress 0003:04B4:BCA1.0001: unknown main item tag 0x2 [ 367.835680][T12492] cypress 0003:04B4:BCA1.0001: ignoring exceeding usage max [ 367.846740][T12492] cypress 0003:04B4:BCA1.0001: ignoring exceeding usage max [ 367.854246][T12492] cypress 0003:04B4:BCA1.0001: usage index exceeded [ 367.860991][T12492] cypress 0003:04B4:BCA1.0001: item 0 1 2 2 parsing failed [ 367.868774][T12492] cypress 0003:04B4:BCA1.0001: parse failed [ 367.874878][T12492] cypress: probe of 0003:04B4:BCA1.0001 failed with error -22 [ 368.052041][T12492] usb 2-1: USB disconnect, device number 4 [ 368.138154][ T3605] usb 1-1: Using ep0 maxpacket: 8 [ 368.236848][T12563] IPVS: ftp: loaded support on port[0] = 21 [ 368.244514][ T3605] usb 1-1: unable to read config index 0 descriptor/start: -32 [ 368.252652][ T3605] usb 1-1: chopping to 0 config(s) [ 368.257872][ T3605] usb 1-1: can't read configurations, error -32 02:52:39 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x800, 0x61ce], 0x3, 0x2ab6, 0x0, 0x0, 0x5, 0x8000, {0x0, 0x3, 0xfff8, 0x0, 0x6, 0x1, 0x4, 0x8000, 0x0, 0x8000, 0x7, 0xd4, 0x6, 0x3, "ab3f17485f38f82e9c22fc5340000023112b00"}}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r2, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x3f, 0x2, 0x3f, "002745518b134ca1e37f7954e8b47d91", "392a4256b2444faeff010b266b45dd65035161935344c959eef1d36fd9e7db0d3da67d6a4781f1557c48"}, 0x3f, 0x1) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000040)='loginuid\x00') ptrace$cont(0x3, r3, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) ptrace$setsig(0x4203, r3, 0x7ff, &(0x7f00000002c0)={0xc, 0x3ff, 0x8}) [ 368.423229][ T3605] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 368.524157][T12568] IPVS: ftp: loaded support on port[0] = 21 [ 368.825369][T12492] usb 2-1: new high-speed USB device number 5 using dummy_hcd 02:52:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c, 0xe3e86bc253e9edbc) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) recvfrom$inet6(r2, &(0x7f00000000c0)=""/110, 0x6e, 0x2000, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x3ff}}}, 0x84) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) getpgrp(r3) r4 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x2, 0x2) write$vnet(r4, &(0x7f0000001300)={0x1, {&(0x7f00000002c0)=""/22, 0x16, &(0x7f0000000300)=""/4096, 0x0, 0x4}}, 0x68) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000001380)={0x0, 0x0, [], @raw_data=[0x4, 0x1, 0xfff, 0x4e, 0x3, 0x7f, 0x0, 0x9, 0x25, 0x1, 0x6, 0xe01d, 0x3, 0x5, 0x8, 0x0, 0x3, 0x2, 0x28, 0xfffffffc, 0x3f, 0x80, 0x7ff, 0x80000000, 0x400, 0x2, 0x5, 0xad, 0x478, 0xa97, 0x7]}) fcntl$getown(r2, 0x9) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001440)='/dev/mixer\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000001500)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001540)=0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000001580)={r6, 0x8, 0x5, [0x20, 0x1, 0x0, 0x1, 0x401]}, &(0x7f00000015c0)=0x12) ioctl$VIDIOC_G_PRIORITY(r4, 0x80045643, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000001600)=0x0) ptrace$cont(0xe, r7, 0x100, 0x3) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000001640)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000004700)=[{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001680)="7a1edefcecfc109a2c9f5bd8731447ab6e02a4d474a681a187f8b598ffb807b1fb8a961a3ebf67b1fd4d0abdbdcc46aae955495f6818393bd5d29d96893572234a9271793548e663fcf27403276dfc4f1cf88692a44cf7dcaf1455e3984bb2a60cad7b3bf5b6", 0x66}, {&(0x7f0000001700)="f6a9c2f1b089118b82420234029e2fb258cb3019e04b5f0bfc39a6436c6f8e6207eb4c76ce535bffee33fc67d6d5e2819f98b6711f2dc24a3a19289acb377121e4191b7ae6b0750a14e5cb25f5cc1227f643", 0x52}, {&(0x7f0000001780)="ea9f7da7c5eda6517a7686354b4549bd75e598f02f45abfcb4028d2ea548c50f36f6b22fc5088554364ce64d8e86e7228af5bb3d1fa30c2e0b1276b1fb2bb6741d73b16e75fe42fade6bd207753b04a91dfaa51703a6289bcfc840ddfbd478525be29659ae1bacd4d100c1f17330275853d0708aa8181e9a3c4814216782e6a6e749fbaa366dc16649c3834b84503f14a9", 0x91}, {&(0x7f0000001840)="54aea0de8bada7c8abd5db15c7ff113440da4038af241969aaa363bb4f6fecf012750a6ffcebbdc171c086d874ac42597c", 0x31}, {&(0x7f0000001880)="609a252c1f4fb0d2c080e8b2915d2594191e31f86cf664830f54de63a6358d467c532422480e0d350faff4d29f978077117643eec65796f133744430cef23cc50743c60d5e04f082653b3c5a72636a68f8624925b6e31159f48e0ca7e9ad188480d5e7e20c1195d61c668e35dd597dc6d5cf5ae29e98c7649268ea7d5f7301fbc08f6b65b17be5703076e03933f9411492644b75c6b26bd1151a", 0x9a}, {&(0x7f0000001940)="26793f5d7243813dc147201cf34af7c701809f2c834136a386f1965efe3861dde032f781928d8241d3bad4f93ec9d2c185ff01862bed78dcdeaa0c7a2463962d41abb179b74c02a01fea23c13501b509b580c1d9361cce01aa5c6a6d4bf9820a50347120fa38c77f2e8dcd835e028cb9e59ad9d6356dc2c3a98522f60b125a2bc7a50bf71511a6fc936361d22b4d65f64a8284222c6879", 0x97}, {&(0x7f0000001a00)="bfdc1b5c700d954dfbd0636decb1b7082002bef7873203f4daf4ba9c923d77e43be270387601b5d0daf65b6935712cb265b4f47c3fa35184ed6601747f987d31c39867a0a85e7725b537f7b374fe187f78d99c7dd0498469ce0e", 0x5a}, {&(0x7f0000001a80)="15640cd010ad1ea627d94abb8a189a97ba0f70e1b6ad0b999743222e41eaa1e8c903d17d17cf2310ff4c56b7eb12d1cfbc8aa97c8b1a3b5704ea0f3d0af84489adf847d847aaad3fd0047fdd6d593263b4e187c806203b663d56dd7b79b99548d719724505578fb0d1b58a52c29a278fff2903af3bddd6a29b29ea71ba351ca04965d575167e0838f97a4be49c5981f11302bd2f67ae3c6709cca530b99fdebc7cd8a82b60e45f8e3f378231a93b", 0xae}], 0x8, &(0x7f0000001bc0)=[@assoc={0x18, 0x117, 0x4, 0x7fff}, @assoc={0x18}], 0x30, 0xfd6ae13825e48aa0}, {0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c00)="09d29d54751ae6bce1ee4aa5bbcb23cad32649eaf92853d52bd6b0c1b993582275309701418b24bc8ea5b340728d39403fdeee362b7ae679cc9509b2ec1ecc4bc3854a7012d4f6e3b305e7710b4c0890099141431ed43e507acc68646fc354f547afc8a20328ccadfa5fd9ede3a505016a7c12", 0x73}, {&(0x7f0000001c80)="f56f6884ee3be476989acb06e6d0cc755df5049369784e28e4e03812181242b8cef9151fb29ce37172d38cb6953aedbc3bd30a1e398e39504e56b15155b6d603d1cb16f0c062", 0x46}, {&(0x7f0000001d00)="b382cd216c0447b85d74043aceb4e051c9bef87bd20f8ad25ecfbe0e3753ca456aa9b47d1fe806a17fdc66fb6961629a6844bff95c67c50997bd79d409f5", 0x3e}, {&(0x7f0000001d40)="bf1a8925451f55a30d3b0513dacfd1d159a4ab748ae2", 0x16}, {&(0x7f0000001d80)="661041b0ce254e91793141000ace4f698f3782ec06f84e6df7b5b92da9042b9ee9658f5ccffd47d58cd9bf9999679731d4b50b71e3a6ff4eb7603f2aaf67345b9740c9e144c30946da6c389e8809af7d2c311d58eb03f847cb9d2fa477a8652b2c22725484", 0x65}], 0x5, &(0x7f0000001e80)=[@assoc={0x18, 0x117, 0x4, 0x4}, @iv={0xa0, 0x117, 0x2, 0x87, "e8fcc8d76147e21f34d5f4b85124735a106379266dce0bb983cda32bdc4f890885016949ef0b0a17afe4d7258fa505d6db9b505e5c604ea3070840c8a7d38d55bf6d4c7ce9cb439e910b2b6548d16655bcdc8279611f21cd3ed6e82c42ee863f578615588e3182c1862ff6d97e4e79994eab00c1f0126b1ece12bbf78f5509c0c0290fe7cbcae6"}, @assoc={0x18, 0x117, 0x4, 0x401}, @iv={0xf8, 0x117, 0x2, 0xe2, "b01b92e207cb4ca58848ce0bd4f0ac229578f0ed362f1b37aaebe0dfc74a2712bb98674b953785ef285ef5c3bc22943a939457683ee25fd9d7c04dbe7815cfc15082518a57afd1ec0cd559116b4822a53dfc95040e972f8fc46560f15d35852dedebb1b00e7829decddebac934370adf6c95ff8ec48c4267c65ec409b38688909ae9e6a4ad0a676aa5e7c9af35d77842826ec62efed89dfbc6eb77692cca5671ea702c9ee453badf51e800f23da064b0c87ff6645dcacbb5338e87be173c1144fa51c2158497498461d8a1c33ed5f9bf342baa5d415833e65018a1fb3b03a6f2f36a"}, @iv={0x78, 0x117, 0x2, 0x62, "be3957c11db314515997d2dde4501047c4bc7384e9bfc85b6bfa8022d683267f4db46216908b13bf34a343b164fbe3acc6c4c87897d3a06aa4aebb5ae9423558e0e3985692f1825ea3b1237c1cfa01b4d9f77e4c9024fe5a799b684489bda37ffefd"}], 0x240, 0x4002}, {0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f00000020c0)="97b836bcd0af33e7eecabb539f1061d1c5702f41c7c4bdb0daf2a9ff7b6fde98fa88bff4d220706ec864fcd699191b275ff72ba1e55b3e9c0ccd8da3fcc2c8aad09630e3906fb80c63b3893744b2093365738118aaf6888f435c2f962b1e580ff6", 0x61}, {&(0x7f0000002140)="69cc87231d0344c7d65afdff57c841b19e240d0cd2b30af7a4cb1f781a2ac53699e65c385a987869fbdc01897cf4f0844489a75b3d5993d5796d1e2ee6ac581a283433233b41b15feaccc5b44d919255b02a67cc9fbf4f", 0x57}], 0x2, &(0x7f0000002200)=[@assoc={0x18, 0x117, 0x4, 0x88}, @assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0xff}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x78, 0x4}, {0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000002280)="0d6dd3a70a3a432079081b3ac5", 0xd}, {&(0x7f00000022c0)="878abfa8882c5a7d9f416b6701f1670d5aeea856dbc52fa38c2769f344abd7db01ea6fd6ba4cb2a4377969da7f55172687e1856b983d8dbd44e1890db404c631a3df3573f1db751e6f4071a7abc1ee96243c74e9cf", 0x55}, {&(0x7f0000002340)="01780636acb5a168c12067d4776f9357d1b69ed8e47440f36ba8c00aec37c9bf94e06248391c22acc7d1093e205bc3607cc83a2fbff6f37661145f0e700642c95f9cafdb68cbfe88965006f6a2ed01e521bbdbb6741888db3ee69059bf062fd9e9f97fd8fdb21a9f9f7c2aa0ff543b0ba8cf66f525b98fb444e6b3a241982f3f173273d425aa6f880873386054b3529f15c5cd9befa0597dda31f17028304244629993cacf41744f54d22a462bf3f90b7be4029c5c9bfb52d5d53e22bf19b86d3dd4e4ae1966ec4aba20b270ce7398d00d30d6244d2dee0c33e1cd072d4d3d3503db2a8c569b5019da60d804b729618c17bd7df2513ec169b0a1dc1e720ebb1780f591467cd61311f2d690f14a67553b9dd2273a1d9a805cbc6131c9a53cdfc398997b5b88be66eaf3e6179fa2e6bf88b36600d2b602801e8261eb25658052ef02612379cbcbc380195dd728b9409d72adf00c67e7cc7e88c0da02102a086182feccb26445b775b7726905e868b566d73053c506fb1bb65e6776d727a0571c7dbc46f37402f76d9aace8b2d21b5bc2f576b018cf0c8042e8f2034f3aead0a74324594e75f72cf9ec53549f0f9f0fdd9b5f8acdc6ee0a8326ae3f9eeffb78848b602c0f6969fc5b4bbcf3b4feb03cf214e752c56474442c084f34244c21724d59f7b72b0bf600a561c44c48e1975d5e7e31fbcd87b095a85d86ad08e23efa4ada9433f8426a7e9349f3704a654bcc8c5a59eb5d9237e3e46eff9a2c6cb77a0ae26206c56ce5f47681462b37ec1658e0173c0273fab1a0e4eecb7852b0dc30a3036a3d73b4d77d3323feb8d4dc00da9ec2307308cf3aba61e8bd8e47a7c5bd229febb426b81d883440a928af7980be5f33389ca496d886aae05f3274f11f3274fab7939bfe221ec77e2f71b4f78264b79946f775b36bf66eceae0cf623d95d252292258b819b0b09d938f8faf227ebb6c9feff10c28e7f0737d2e4ad5e16cee8c795de62ca7909aa23a2d8e09e4336832c5bc7213522f9b19f317096f696e07b09465a26ea0ee3cd347c889579ff7411621ec5521aab507e8093b6bd7012daa2c017c4c59cc924e4fd2fb0f434d63706c5bf96cf54dd66d0691f3292097e033ac92f3e9a76f9242e9e8eb10bfadf4f4a1812382b129ad301aa6214336539548de3f2678eca9601b9bf4ea47c0ada3dbcbbc1e72fc5f399e6e3c5dad647eabbf21fb7c1ba85a64ecb54be4e80910e1bf8c07113ee44539de4f0a1daf155b66081f7ccb3f82d553e709ec777d117d7dfbb2860b8655100a23d4adf1b961a78d553bafb6970417e2f77882c8634af6477d0d3129e8d724d1994c9b43b0824fa896db495b063557903377aa1d8cc16137ca6191a5ae45ee53067119979ff80f560b440734e3c242c8f935d87e343b25259d6f2b95f2a336a51cbbf38cbc37f4aa7b736bc6d3b4947a53cd2d433c65d7fef76014be48bb4a64d4a933dcea0efac5bc366f2cf00385139b18d5dd43043467018211bf4a20eba252d7dd3b3fe2d6d2da941cf3e4422134035c6f7aaf5cac298d2bedebfef3f603f5e406d5787bb04241751eeb9299a4386e3da530f3f221376164c0a1554f2688abccaefebba370c18fe5ac73680d338ca1e2b1cd9c607ad9677befa40aea9cd3a2c3c161a28ad477be22566d46d3dce33c63b02b4f797f51697832d0439aafbe0173416732dfa6d8616bb883857aafa82593df163b588e259bca6513a473bdb24e496ad15c9ec4988765eacb559067dadae97834e7181e4adf9fa38e901a71a9a5e416a7e071d10787b681744e0c53f732a04b732beeb6a0071b535cc30c9c94fdd0fb68291dc2b68b70bdfaeaf05bd5170ed6b1d6ce32630881e2e1404233102d9e3fdf3cac624c1795f7c41dfb1f1885aa906682cfda17f90c7072259ef7291c0c97cb41b07a56459e983a45bb964453d8ef0618b5df20be9d7e8be0e070014ef020ce519bd264d3f468ba48b4d1796294a7bfae69a8756311093f3481aa73a74813f4f3e005b3b7a6a26890b45ab87f97be0932402eb0436a40d959960d6b5178c15d9fbe253e8354f45e889dff9c734d68397053b16654787cf767dab47df73fb17e3b96be96351895a4a679c7a4cc2ac0e7e2ca1cb04b1d71612075aa9baf88eb31969e9563867f464a82b80d691238bc89e2e6b94e14b8d07a4b72edfd33ddf40c057b974d8b507669922a9cd00c97ee78399a558d281d166c30c953525630a666b9e6244da71fb6d6a3830b3c56060c741a61c1ffab433bea6744902bd479274c9e876a558b54d35426ca095af6395fc42129af71b65a4ce0e590206aed87a5c905138b9b571dba6e8f75f41b2a14cd63c295f2e3e6f5a3a2eb346734414fdfe792853c83098004fd7155c5bdd016b2b351900992ef9592915c86b840ac766d2674e29260355255d372fdde7b98f6a9b55fb0f586a35406499daf16ab59124c13dce115414c00ebd4f4ab675660a8fd4deeb660260224bca08f435d6a788d9c6362c741cae2a17ab844fd68d6ff5fa43aab15f00eebb95f89d532761eec639fef5989bf2aa9cd4c65e4fb2b139102f43f5493912317f0741add5feceb2977694b170e22dcf302e87bfca8943e4bde659d8ec830f3dd4a9e46f1253cb1106cadfce5eb7949b63cb779f6cb3bd2dc2ffc533b45277160eeb1a650b35ef72be1a188e1f3d02ae2745527d131754779c4398c974776841d4a0efaa0c29621a959f40a0034d21a89deb9c1adfa4ceceed1b652a77c9d358f89f23a8c788ed1ca67d20473cbe64f2177cfd85cf2cb1c298b8c75ec5403410da3de46c3f30f2d7bc9c50b512225d98b0c0e5f0e7f28893000d1ea7d85568852553020669f2f0e9e74ade12df47a17cca48d4d54e9fbdd023696dea381878535237ac45e4268ba5fc0bd43f8c0447363e017d827d4cee96c449d10431ae0139316c4a4309979125342812fc61329d64bad951a94a504a915ea5f5c1523be6dfa647408f1973443b7370ffc3c143bb7732385210efe9e4ee9dcf680d39f298e0286a702fce4b87fa0d02bf1cec292b2d1d74853c0fd935b9f1a69db133770f84808d085f12493cb78203af362cb851da3c410b28dbbfeec27b5ce0e7bc2348d5db5c921163e262156062e44da11d2288a52de18f485c3751b1a3c032e134dac997e58b5688d6db893cf54918967ef6a6eb8026dccc80e2932492d879154160ccf3ebee98365a369d90fe8747fba0860086742b1862c4cff155137ff81278759bd5f45d9c41d2a98436f6d1bb135f1bcd79b06edc23cce01b0f9760d04fe56f7d76a39a5873e7027fba8687a01685c2c148eebb95f97efd9cb50807fe636393bfb085e246df20f7d36b24dc22356fea10f652cb9065a7e33935b61bb122c232770c2bd5a53751d7ab289bc501a82b9c35b4efc9bfe18085972a50f80956ff5aaa345f225a3bde8bcd3085570d93614740b2084cd3e9552efa9ddcdb9bba3bf6258421b01d7ba6d1f58c5a2b3f9e51beaba153fbffc521102514269599a019333074bf92edc438cff66bca31df70e4e3010ee9629f6ddc4e77cdd4bfbd90ffbfca46db2b33052e9a77336433dcc737e9fdb88f05cd3d052824b8f629fe10cef87ea0a91cf2a04fe1766f755abbb7766b8c18d37a2dc9f295423dfe5496fc476ff50b5e1cad0c15a39cb7604d73f2ac7e203d5c94814bfc7a028cd92e5ff67e0be8154af52587ea68e4e6941be64504e05e07845a30e59cf01a3dd80e153aaec23d48a397b0b7f14cdf440af5a8b66af871788aad53f125e79cf4f9a0f6afa965cda1ff32d35673a5bac03d4c5a3cf363158386086caa866fe9722547aa497a40ed88f29765462d91a16b9d9f9ddf75b2285ed631a0065f956ec4f56764313631e6161282ca4b4c1c1d27d44282c2cb4651a5f9fca2c6faf1c09d087b65578068648e174975e9aa93d07a7c0beb76e1d9fc0c520306f3f4f015d4144cf0ff0f0dc45a4ba169afa01a89869d44ca1b32579eab8138654fd8a1921930a73cf091400272a42a0203a47cd1378617ea15f3ed5b76323ae92defa8c72f90d963b45279710b2bf4cadc81990b0114202a007c7f925c406257ea57dbbdf8658c2d5fbba0b65365219c038f2127100e942274557c3cedb680ba7c970c5c77a4da458e25e76e1413e3213af4a5a1237c99b67c726baebc5c942c52540f5ac2c73bafbecfb3139a65cce78da259da0e4f477d19338b37405483fc0d2966c657864ec25f12edbf54347b69f1de0bbd0a8af61090ce6be5d6e0d1644ad0e4466d20de98811d767ab0c753378052c72146f5160fc79ec01a6cdbea32cb17a530ad5518c5266c075d1ebd6f7fadc4e97d70ff53ea41bebaae18564a668bbfc52faf1c37e4e44f63cb5e3e6ffd9d1ece0c5c4b0f1720d3934febd54398df511b49a6f644a7e9d5be3436a1653f17c866dc2b636ca09a9d50320111f932cf04a552022a1230f8f9fa1f3b783203a7cbcd4b33532144a4ca48b989cd93ea8f98d15e2664a49069e44b889a0a648dd01f34c4bcc417ccf10c4525caa8952e1eb5f6327a51db8f35885a80f8b1811b16ba39f5efdeae81b49e2ebb98f595b2837ebc96b31d64822bdc71d3dbd8043aed5908abd04d2f042d5783664902876d8ed87affb7ab80a6baf69b0de508b328d7f08aa483ba7a1a8ce532f900b934febdef3b3a478d9f5f89088c480d0341315f5cb810cd4df2f83bd9956533505e76df4233ae72d764842173a4d1c09a2095b3a7dded04f29ef9b02aa008c45be035f88fde6c14d8b1679789372267344b2c43722295c6b2e1ba89c3d1ca863aa7593307de3bf078536cafa762aa7da27ba8d2ea8e2cef46f52e634f97a6a174dd81db485de77bda8f11d6e5ccba5db3d0968f0c6a09e53d4fba84563fc1bad4f3927c79e764549527cc1e6b7d5150bf7371b0b7c0f8469a7bdb0cb51ab7c05b096c73f278315b7b0b0d3c55548121ba929941a5a5cda5473fd9d8a8195e895b9381d2fab57f50ab92bd2915c698792c23c161347a9d7b5162fd1826a4586a7934057de64b4d6cbf6a38ea40f8cc5fcda1c1a017ca4a898f0bb993143fcd9c91004e5ac62310971b10510a2898ea99afb95055ea003e3869e8f4528d597ab192fe6b6697ee4a0de28b201726a551d018926087c0b124612ae7780658a4a4fd52671644e8a3d0ebde7808279021f088f6b9551d1d854e3a4462952a6a557b00c8090668971a3e48272bd97dc61bf6e410717b9faa54ba328bf2b0e56934b890a04bafe8aa5610ff29e5398f428b766320140a5ae35513c7c036c26a6f9d7f6349f14376550ac32259ca74d406d5562ff35fb037403dab847cbfb0d8850ede4eb4a421311303cb3249d8a8bd2330b369eee863a106be7144687784c96f3a91410f5a41765766f4ef57e1978573a69d09eb954bc0b6dc3a2b1a411fd718fb91c2f57f253f5dae7d67ee11369604e71aa5a1cbeea76372f45ec7203ea88e8fe2ec201c4829cfeab8e9b90fa2eaee9a3e8364bbd65bf13b710588fd18054920a60a04165050c3faf8b2018a708093a1b1a83f83c673fcf9711dded6b3e1bdf65540e66d989751cbf7269ec88308cf3b1615215ebcad45841e30e720db041ecfdf51c5466a0a7e166992e3f38a391d8c9ceddbcd8e220b401cc3e1e46efc610d11b00b794812391e468b1b2ce669cd191a22def2c32e0582fa0918872ec46cad77ca0d753bf89527b986148e9595a53f6c911f4b342e9b1ce80981045cfffde5eb885d", 0x1000}, {&(0x7f0000003340)="886a12076c3496ef47c08b50b5810bf93750ac8e6b33ed4da02a67f81358083d38e738b637287e742c991d4b548ec1cae42a53c5a6c8eadeaf63717638239de95de3c29ff08449536e27090e10e27d7ca36d66094bb628c88e4704b7b86a38bca73ea7316fc1e758fe168073abc6b7681a0d8488bdba1d85bf603e42a98dde8d970c918d2d2fe1dc7aa78f04f936c283989004600e931b11614aeda9148cc4539b909201bc073802a96fa0f7e326ce2abca378947a5bf9e3ddc289ee54f21177c6db2bfb3be90cff1e5195076a6097669788598aedb05750bf481ae3", 0xdc}], 0x4, &(0x7f0000003480)=[@op={0x18, 0x117, 0x3, 0x5c12933477bd8c5f}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xf8, 0x117, 0x2, 0xde, "84ac1c12eebb939e8a73490c9c68db48319b32d33d2e9f058cc624d442f9f76004fa720559e008f323f65a5b58c38f497be46cb475e70003830ae8d1f076bfd4cdb05d9d9d4e860e0f62cc5f5f9bc5a4a7cf282b16754db98eff6818695158d5e2975dbdeae33c9b6f2b51f04d032aee99e16ac2728e9900548fd875f3d10514169874739af450216dda05e00e983541ff8b6a58ad6bd8706b5c94b021425f926d507abd6fb17d0aab9fcd5264ebe8b58f0d961afed40d8123507aa50e34769124b456791eebdc8d848f6ac8711b660e7037f809d2efcbc9f573927b7403"}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18}], 0x188, 0x20000000}, {0x0, 0x0, &(0x7f0000003840)=[{&(0x7f0000003640)="6773b34210f624c5bfb357cda69393fcb6e23e3704fd928b664babda6cf13e1ea06ffdf75db8f4ab9c245485e57a146778274d0024986c1fa7e802c70527fce3fe038a8d87a575a19ac067d093bc2470346a80430b7ca543ef9c081c24a45bf1b6b9dfa1f94e83f4faeb29dfc4774e0fbad69560ad64947a19501e99744b90258f26c9f1d831ddc6d7246448554163d6d197a1eaf003c59a71db2c04b49bea3f6a5e1b3b84d30084df513d03ac819225c22b5bdcf7bf4797746ba4929fbe0200d359c574977a0c51b05785bc9ca78ff4373f05dce62c0b98a3c4266bc59c91", 0xdf}, {&(0x7f0000003740)="13333b709cedc3d2145650a9fd1b02c42639b3cc457185788bb23686907936efbd8b6f821a707a7e73c8053b2e31726830ba7a12a09465b6977d9bd04f", 0x3d}, {&(0x7f0000003780)="5d9a31e7db5415549f9dece4b81a4a9babe6035dd64640a38fb51d4b129cc10215fd577557b4398a13e722607040ae1f387c927d84d73321fcf0e5790a74cb79e444b80a460313fc7ad750", 0x4b}, {&(0x7f0000003800)="0dc9a89a3597d9", 0x7}], 0x4, &(0x7f0000003880)=[@assoc={0x18, 0x117, 0x4, 0x5}], 0x18}, {0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000038c0)="9eee921791d54f8a98947fa9f9cc54d320327d27d79ebc4742860d89eaf487cf8242cba3c489699a9d07fb69c192e262513eb0d8c95029614ded42d02ab04e47ff8dd5f5eb75a19a5d9044a9b133ea38a2a0a489e78b41705ef9b2", 0x5b}], 0x1, &(0x7f0000003980)=[@op={0x18, 0x117, 0x3, 0x2}, @op={0x18}, @iv={0xf8, 0x117, 0x2, 0xde, "76f3a3e1ac8b92a889865a7192122438a2053699ce12c9f3e0f4f35f6e08792eba3dcce35eb0bbcb3cc78d6704c8fc36f00e0bc5cbf32df5048dee694876be6c6abfdec6bb03fb55ef13546e9ab2cc5349d8bc1892ad077da14bb95586b67e022d1375cbfb7ac340d7b462624872b642438b8aefa3847976c15609b1e8424a96ac4ebed7e6c98f22c8770ac006522943751b928c6d0ccf7521118e8f385c6bd19843a1b5983e8eb94d8e2321074e6e6dee94880210e4fc0ff0b2c2ca18069037766c8b5ff0471f7a20547ca9f5b84587dd4d7b1e7550175fe337e34eef35"}, @assoc={0x18, 0x117, 0x4, 0xff}, @iv={0xb0, 0x117, 0x2, 0x9b, "30c026821cda8ef9c15d06e9faca4a61130800e3a3983b80f2769e1d6c935b1a1d882f585bdb84e2bdc730a78d2d1db76bb4e23768525abbad0da9c8388c14c9c639b968f7e915cade11c38980063faf027bcd694d31d395d9b435768a6884cd9e41a122a5b912ac2f3dd3341664011657b4398e2266f73ed8c2646e4f193d81b3910844c409d0ee7cac863dd137a9f5b240e41cdc5b124ba8fa23"}, @op={0x18}], 0x208, 0xc1d6}, {0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000003bc0)="79e88aee70da6a960782234c934a73e662b0f36f2788e9fd16de8d913cc4e3d50dd983f902a1724ca74da1261ac8562a35b720900633c440d07be82f621af4da2ec0988692a49a1589ce971f0a03354141e2f5fcf6b72483991aeebee733fc780970de567e0559f7b36118a0a1bb3ae39fb3ad2eaf26577e631a2bd34e6d7fb54d700b47b00dfc2d62df34b26e06f36c2c", 0x91}, {&(0x7f0000003c80)="aee1bb19a9a70397899fd31e7fbfa80d8a9db125cca1469e9a430e", 0x1b}, {&(0x7f0000003cc0)="180c1d75a7f1774d3e388a2c488fe4ee8c02e5bd3fa8e8e5d9910359b3bfeffcb969d83ed975fc1aa13d885d89c7a95fbf1f70bcc1d3bda490b7734940313df5b136c1b7ef79ad4265afe03380ee53039b398582cacf10126bc717d22bff34fd6100afc7e41b7f49ccbaf9e2084bcd2b3f15389f92a9046908d006575770431a", 0x80}], 0x3, &(0x7f0000003d80)=[@assoc={0x18, 0x117, 0x4, 0xfffff001}, @op={0x18}, @iv={0xb0, 0x117, 0x2, 0x95, "56e6481fea551df6a2f7eb12bca7774467642e905fce96778e95328801701c4b34cd78515f759b35af1bee5a883e3ab6e8a7e6e821430939d9602de02f485e704dd99b3ea92595ab7368af17ba6d5bb80edfd0fa1ab4a4e4a410d8bf43803836111475852ce55451cf7aacacdc60783f7fe98e1efb014ba7edd794bf95e1d3572f10e9606209169cf0d10fea2d3b05608ba9f51ab8"}, @iv={0xd0, 0x117, 0x2, 0xb7, "8e2a4a578186081adffc1bb52c4d6dc630bdde0e61d67724f650f5249cce8f35adae80563333e952c0343eb712532c8db9bec08bac91ecc666e7ac6b25b66f11f5338ba8d112ebbb7b87fe50676b65fbd0650f97ade9829dc1846d689278541f019f1afc39162f3e3abbe832b6d97fe1b6f3e5bb2114414b5cf69acdf231f62e871bdf75002d82e2db6ee751ddf219095df04525f729f806484aab06e39c3a7f0bbcf471538bdfad038ff4880e3b0c5f640e184d70367c"}, @iv={0x38, 0x117, 0x2, 0x1e, "55836d0b3f8986a228489e4c11f5ce97ae671925b8d926e6f3cebc39375d"}, @iv={0x48, 0x117, 0x2, 0x2e, "6344141950c9d9eb8a035b65d236324aa7bf9cbc868b8d8b42ed45082bd6922a1434b07695523d421b32de49018e"}, @assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0x6834}], 0x260, 0x1}, {0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000004000)="b07c871beb73294ac3f13bc336129e90e02f996351a8914438817cef9d7f741c9eac4c8e914f2c6e4fcc86fd280f23d1e42f4412aa51c53178a2a08df0c9efc37ac5cfb71ea644707f28fe1f05c194513e95cb32fbcd1fb7e8fe4ee2970c00d009f781f5a7970b1b6c0905950903212ebc194176b0f466fd5bb8b30bd6d522552a1c853b30c88bb04db4b3d6e9f392ef4fd79e6a6e9f0fae8892adfccd9a766c26815f274ecbd309fa3d3fd98b01e28071b4e5f016917859fc270e36b09c466e586ef43fd9846b2a33fc8ed9e049c86bb73374c93e124e7a1c1b6beac8d696e7b86dba8b", 0xe4}, {&(0x7f0000004100)="0471d1d33ac95ceafd0255fc888d9757e15fe7a2df710b196ffc7b552fab6679d8a90fd003a107bdbb915d59e7942bf212d9e2ec3d0ede007524a0c57b36a8d7a12d98e385063970462c88da8893f2dad5646984f468", 0x56}, {&(0x7f0000004180)="1b3bb0cb1ac531c24c2dceeefab6faaca18826a52e439c9465a3c4ccaf3a6f43d295c8ff1c4d8e53f59f11a10e25c6be9095a312e26efef3c8d82ebb051bf854b965ea54626b6feefcab201f71", 0x4d}], 0x3, 0x0, 0x0, 0x20010041}, {0x0, 0x0, &(0x7f0000004640)=[{&(0x7f0000004240)="11b49aacdacb97ba49867baf506951e2a374689a28caa4c73070cfb989fe5fe7b51272f86de7404e04014fbaf937b47d661e38dfcdb6d639df2a145f558560298700a8eb15dd6ea529a7f7", 0x4b}, {&(0x7f00000042c0)="ff06def10770677459f53fdf7952e28c264af349998265ef90c601c8974a31ff62cb388f67082123070d54e41df2d096a71b60b54c6661255d80a189fa94698d01678e0a83617f6acc42cd94fc9c8cad8947bbb9d19480c75d8e35ab69c7045a60cbaee033dff9bb666b7b84db3b9baa2928a31218578d5f85a166fadf4ecb4f736bf819a7ae92c6d5728fae218341646add2335610edc4ebf4ed557cb28ecdc84fe7795", 0xa4}, {&(0x7f0000004380)="e7909c3810e86095204c337ae715013d09391bd54cedbf5a34c7d57e0c82ba64c2c9e59de1937b805a60d2d84b0b74b695d3aa5d3a74f0e74518a15d6507d9f5c89ff459dbd6710f245439b996e6c3901b6a8a10c91ea64ea45dff93f59fb79a9d701ca1f7416d9561265f2d2dbcdb7961b299cecbe15cd354410c3b09db12dc61179efdb164deb98a6e570a1114d332542096e6342ee65e88ca1be4", 0x9c}, {&(0x7f0000004440)="e07e40c86b6a5f907b21fabcf2dabfda66f03c9f7c97f0e69a8e0285cf48502876e0af006da7b7833700d6b6fb5947acb7a2ca366e1c8b98f62c078310373d0b6a664272df75d9dfc3f0ef38e62ec27f4fbf5fb8f796e891ca6ded4565b6283ce341b744433e376a76071834c9925ad6eae9155f8a33c7e20d37a872d9a82ab196a3adfde885875c032cc98fd49a5a110e5a62da87ac06593911ef", 0x9b}, {&(0x7f0000004500)="b90a677e6d026662556c44a1aa03f5bfd176c7f273bf13cbae7bf973e61ea8766370d3aed1b1b63bd213d858f06eb32ea279823258baa31ca792d7e744cad396c7e4a51e29e30a9d856a5b333bf71fae0248f91caf1c9f4d6b5e166e08d47542f1e28a098effc0fb93836bbfb1511b8d8add784f236a7062939a357b28d9adf94a264fc0e57b7ff6e9d273c1d8f6cf69cbb61706a7b1c805f1e9839acc0e45626169d0bfb01e1a8c0f5c2f9d4868385d9e9f31c7e7e3fbd90a42", 0xba}, {&(0x7f00000045c0)="7d426a9041ea1b022d4cf332743f53b5a8fe374ba90341cfedf0ac063bc5d6d3c615fc715491505490e4666e638d36604b85f200b8111b4514f8c8d352ac7698c1a97c49ecd7e3ccf189a93048bea4ee133a47c9965827", 0x57}], 0x6, &(0x7f00000046c0)=[@op={0x18}], 0x18, 0x10}], 0x9, 0x2) r8 = syz_open_dev$vcsn(&(0x7f0000004900)='/dev/vcs#\x00', 0x7, 0x3001) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000004940)={r6, 0x73, "d4995c2687f710981109f875bf7b836aa7c16b5c0681fdf5939ec9dea1e228c9be4547bb45247be96cc462b2d028fc5bdb550669d4c488015ab4476053bd26b4cd14ffab7ba7182ea4a4632de3ab73f1f1d6205a3694bef055965248726ee4f9b92d0700f87f1d7190524e5b69866468814958"}, &(0x7f00000049c0)=0x7b) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000004a00)={r9, @in6={{0xa, 0x4e23, 0x9, @remote, 0x7}}, 0x40, 0x4, 0xd6, 0x20000}, &(0x7f0000004ac0)=0x98) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004b00)='/proc/self/net/pfkey\x00', 0x4040, 0x0) getsockopt$SO_TIMESTAMP(r10, 0x1, 0x1d, &(0x7f0000004b40), &(0x7f0000004b80)=0x4) r11 = syz_open_dev$midi(&(0x7f0000004bc0)='/dev/midi#\x00', 0x1d, 0x20000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000004c00)={0x0, 0x1000, "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"}, &(0x7f0000005c40)=0x1008) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r11, 0x84, 0x1f, &(0x7f0000005c80)={r12, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x100}}, 0x0, 0xa8}, &(0x7f0000005d40)=0x90) r13 = syz_open_dev$vcsa(&(0x7f0000005d80)='/dev/vcsa#\x00', 0x2bf, 0x80) ioctl$SG_GET_NUM_WAITING(r13, 0x227d, &(0x7f0000005dc0)) sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000005f00)={&(0x7f0000005e00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000005ec0)={&(0x7f0000005e40)={0x7c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x401}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20040040}, 0x8000) [ 369.093242][ T3605] usb 1-1: Using ep0 maxpacket: 8 02:52:40 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x800, 0x61ce], 0x3, 0x2ab6, 0x0, 0x0, 0x5, 0x8000, {0x0, 0x3, 0xfff8, 0x0, 0x6, 0x1, 0x4, 0x8000, 0x0, 0x8000, 0x7, 0xd4, 0x6, 0x3, "ab3f17485f38f82e9c22fc5340000023112b00"}}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r2, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x3f, 0x2, 0x3f, "002745518b134ca1e37f7954e8b47d91", "392a4256b2444faeff010b266b45dd65035161935344c959eef1d36fd9e7db0d3da67d6a4781f1557c48"}, 0x3f, 0x1) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000040)='loginuid\x00') ptrace$cont(0x3, r3, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) ptrace$setsig(0x4203, r3, 0x7ff, &(0x7f00000002c0)={0xc, 0x3ff, 0x8}) [ 369.214233][ T3605] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 369.222508][ T3605] usb 1-1: config 0 has no interface number 0 [ 369.222567][T12492] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.222666][T12492] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 369.228785][ T3605] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 369.228879][ T3605] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 369.239867][T12492] usb 2-1: New USB device found, idVendor=04b4, idProduct=bca1, bcdDevice= 0.00 [ 369.252691][ T3605] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 369.263799][T12492] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.301288][ T3605] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.352242][T12573] IPVS: ftp: loaded support on port[0] = 21 [ 369.433002][T12492] usb 2-1: config 0 descriptor?? [ 369.502341][ T3605] usb 1-1: config 0 descriptor?? [ 369.550890][ T3605] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input11 [ 369.792648][T12492] usbhid 2-1:0.0: can't add hid device: -71 [ 369.798835][T12492] usbhid: probe of 2-1:0.0 failed with error -71 [ 369.806432][T12384] usb 1-1: USB disconnect, device number 9 02:52:40 executing program 1: prctl$PR_SET_MM_MAP(0x29, 0xe, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000335000/0x1000)=nil, &(0x7f00003a2000/0x4000)=nil, &(0x7f0000387000/0x1000)=nil, &(0x7f00003a5000/0x3000)=nil, &(0x7f00003a3000/0x2000)=nil, &(0x7f00003a3000/0x2000)=nil, &(0x7f0000334000/0x4000)=nil, &(0x7f0000121000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0xfffffffffffffe2b}, 0x68) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000001c0)="1b0000005e007df4de081081aee41474b79c05000f00000012a3e7", 0x1b}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$sock_ifreq(r3, 0x4000000000089f8, &(0x7f0000000000)={'sit0\x00\x00\x00\x04\x00\x00\x00L\x00', @ifru_flags}) [ 369.859081][T12492] usb 2-1: USB disconnect, device number 5 [ 369.866983][T12384] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 370.141356][T12586] IPVS: ftp: loaded support on port[0] = 21 02:52:41 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="12a60000286480107b06341275530000000109022d0001000000fe090474000368a7012009058d1f000000000009050502000000100009058f1e0000000000"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r2, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) dup(r2) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SIOCGETNODEID(r3, 0x89e1, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 02:52:41 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) r2 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f00000002c0)='./file0\x00', 0x10400, 0x60) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x719280, 0x0) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000340)={0x3, r6}) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCDELRT(r7, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}, 0x1, 0x0, 0x0, 0x0, 0x3f, &(0x7f00000001c0)='netdevsim0\x00', 0x3, 0xfff, 0x1ff}) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 370.493470][T12586] chnl_net:caif_netlink_parms(): no params data found [ 370.577821][T12586] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.585215][T12586] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.594083][T12586] device bridge_slave_0 entered promiscuous mode [ 370.605072][T12586] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.612387][T12586] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.621196][T12586] device bridge_slave_1 entered promiscuous mode [ 370.643224][ T3605] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 370.661491][T12586] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.681270][T12586] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.776537][T12586] team0: Port device team_slave_0 added [ 370.783006][T12492] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 370.806983][T12586] team0: Port device team_slave_1 added [ 370.896628][T12586] device hsr_slave_0 entered promiscuous mode [ 370.912350][ T3605] usb 2-1: device descriptor read/64, error 18 [ 370.932643][T12586] device hsr_slave_1 entered promiscuous mode [ 370.964633][T12586] debugfs: Directory 'hsr0' with parent '/' already present! [ 371.014671][T12586] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.022047][T12586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.029777][T12586] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.037049][T12586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.048913][T12492] usb 1-1: Using ep0 maxpacket: 8 [ 371.172625][T12492] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 371.180861][T12492] usb 1-1: config 0 has no interface number 0 [ 371.187694][T12492] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 371.198894][T12492] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 371.210090][T12492] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 371.219244][T12492] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.242504][T12492] usb 1-1: config 0 descriptor?? [ 371.242545][T12586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.280867][T12384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.297102][T12492] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input12 [ 371.302281][ T3605] usb 2-1: device descriptor read/64, error 18 [ 371.336682][T12384] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.359579][T12384] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.386393][T12384] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 371.444124][T12586] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.475092][T12384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.484727][T12384] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.491974][T12384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.500454][T12384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.509482][T12384] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.516743][T12384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.558717][T12487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 371.582488][ T3605] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 371.596954][ T27] usb 1-1: USB disconnect, device number 10 [ 371.612211][ C0] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 371.620759][ T27] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 371.642837][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 371.686888][T12487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.697261][T12487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.733674][T12486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.742698][T12486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.752294][T12486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 02:52:42 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x800, 0x61ce], 0x3, 0x2ab6, 0x0, 0x0, 0x5, 0x8000, {0x0, 0x3, 0xfff8, 0x0, 0x6, 0x1, 0x4, 0x8000, 0x0, 0x8000, 0x7, 0xd4, 0x6, 0x3, "ab3f17485f38f82e9c22fc5340000023112b00"}}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r2, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x3f, 0x2, 0x3f, "002745518b134ca1e37f7954e8b47d91", "392a4256b2444faeff010b266b45dd65035161935344c959eef1d36fd9e7db0d3da67d6a4781f1557c48"}, 0x3f, 0x1) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000040)='loginuid\x00') ptrace$cont(0x3, r3, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) ptrace$setsig(0x4203, r3, 0x7ff, &(0x7f00000002c0)={0xc, 0x3ff, 0x8}) [ 371.804350][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 371.813892][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.823029][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 371.832315][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.877633][T12586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 371.923476][ T3605] usb 2-1: device descriptor read/64, error 18 [ 371.984892][T12586] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 372.086252][T12600] IPVS: ftp: loaded support on port[0] = 21 02:52:43 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) r2 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f00000002c0)='./file0\x00', 0x10400, 0x60) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x719280, 0x0) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000340)={0x3, r6}) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 372.702337][T12384] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 372.833044][ T3605] usb 2-1: device descriptor read/64, error 18 02:52:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) r1 = dup2(r0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000099fbabef816fe6cdaf00000077000000000000000000000000000000f0ffffffffffffffa1e90000000000f3"], 0x74}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000700400002003c000100090000000200002000000000000000000000112000000000000000100000000000000000000000000000000000000000000000000000000083806273fbaae41f2c9342baae6ec3b4eeff844b24d8"], 0x7c}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @local}, @in=@remote, 0x4e21, 0x8, 0x4e24, 0x1, 0xa, 0x0, 0x80, 0x32, r9, r4}, {0x8, 0x2, 0x8, 0x20, 0x5, 0x7, 0x3, 0x81}, {0x0, 0x8, 0xb89b, 0x2}, 0xffff, 0x6e6bb9, 0x2, 0x0, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4d5, 0x33}, 0x2, @in=@multicast2, 0x3505, 0x3, 0x1, 0x7, 0x80, 0x1, 0x908}}, 0xe8) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8810000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040025bd7000fbdbdf25010000000095b9b8b9c6c1d30318a5117fa969063200000008000400000000000400050008000b00", @ANYRES32=r3], 0x38}, 0x1, 0x0, 0x0, 0xa5fe62aa87a85348}, 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x2b, 0x0, @ipv4={[0xfc], [], @broadcast}, @local, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffff0a000000}}}}}}}, 0x0) [ 372.952701][ T3605] usb usb2-port1: attempt power cycle [ 372.953344][T12384] usb 1-1: Using ep0 maxpacket: 8 02:52:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001050000000000006efa00000000aeeea930c549a0d1a8d68741db0be0a65abc94d1504e527b61ade43ea45964a3408c0c33cafb6d019cacf7c2dfc457595bd7c435835e7d134ca6d9cb9fef7704f6357eec605edeb0275cc627912bd67487b580686ce2b2fe331fe434ed7c463c6e040082f29b83f057c6549788502fd3923b0062efa327ce", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c00020008002b0002000000"], 0x3c}}, 0x0) [ 373.039653][T12613] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 373.081513][T12615] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 373.091316][T12384] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 373.099704][T12384] usb 1-1: config 0 has no interface number 0 [ 373.106158][T12384] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 373.117707][T12384] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 373.129223][T12384] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 373.138450][T12384] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.140262][T12617] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 373.191323][T12384] usb 1-1: config 0 descriptor?? 02:52:44 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000522805"]}, 0x10b) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20040, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000040)="cc05b0613fc1f9a38e32fc4ce65725b9d64df5f8998f66067fb26c502784b3b397bda518ec3aa5118856d1ffdee37e8e6b5528116731451cb7cb0c99b664aa1f89571b7276f02cea1fb852088cba5d2006d391f98666a389") 02:52:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) sendmmsg(0xffffffffffffffff, &(0x7f0000006480)=[{{0x0, 0x0, &(0x7f0000000fc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)}], 0xa}}], 0x1, 0x20048049) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0x1b}, 'syzkaller1\x00'}}, 0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$kcm(0x29, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000040)={0x1, 0x2, 0x8, 0xffff}) r4 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x6, 0x40000) accept4$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x800) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="c0010000240000042dbd7000fbdbdf2500000000000000005fc47c61140b23f012397b0ba52d584c1c1f73837e01a080aae965b88d7359347b87a7da7db13a02ce12737c300c7341f14b4b9611538ff0b48bf60d8a2c22b136a243cb8fdac8fa8498c9cbaf5a8bff128aa7b64d25f0c822fc99f61e42a1ae573f0d1ddea798f571f6afe6400f4b9ffef37ece934d89779c6af0b714a28289f34ecd83c128dacb0a76addfe87bf51403190991fb7eb595891d07ca35f38bd4365c0eab382749c44b39664556ab74864189aa0d00", @ANYRES32=r5, @ANYBLOB="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"], 0x1c0}, 0x1, 0x0, 0x0, 0x240000e1}, 0x1) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000a00)="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", 0x554}], 0x1) [ 373.263861][T12384] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input13 02:52:44 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x9b2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000340)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x101) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x4103a4, 0x0) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000300)) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f0000000200)="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") sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="680000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000048001200100001006970366772657461700000003400020014000600fe8000000000000000000000000000aa54000700ff01000000000000000000000000000108000100", @ANYRES32=0x0], 0x68}}, 0x0) [ 373.475402][T12384] usb 1-1: USB disconnect, device number 11 [ 373.492146][ C0] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 373.502718][T12384] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 02:52:44 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002940)=ANY=[@ANYBLOB="12010000d84bf1203009270200000004000109021200010000000009040000008be8360046f54dd575fed3ccbd3cea62dcabad4756cbb3b2f30587f8d46b9628b57b539db904bb980eeebc1f50c90d875e4d8fde7d0d3a70740a5dfad100"/110], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000100)={0x2c, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0}) 02:52:44 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="120100000931c708341906076dd7000000010902120001000000000904490800ad494c00ed8e666a4606268d264effffffff00000000c0f883069cbb78c319cffadf11fbcf1259fcafa0ed2db5324bfa4ed3b8dae2ab0cbeb3d466657f133e2ef7f541a61dc7e2f130b37ae66fed43e527adde6bdd7edf03101a39bd1a9a5b9cad6cebde55ab0f902bfc0baae09f4a592911da38e3b045013710c069cda31a68dca3d0ec80830c5f7b4728866b332d20c620fe9beda941c84ba8053ec1ae695cb11ea307059e62d7a60364fea8285ab757c14572508ad3f5955ba52744bd4b96fd848f2a5b480d8b7a9e1618681a03869dad34a3ee602b85a5d491271fdd86f2be0c70e4bb2a37b2dcc57f106088feb397d8108ebe16082da0"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8001) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000000)={0x7fff, 0x2}) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) ioctl$RTC_UIE_OFF(r1, 0x7004) [ 373.692278][ T3605] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 373.733436][T12635] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 02:52:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@generic={0x1, 0x5, 0x6, 0xd0f, 0x10001}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1, 0x10001) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x37) 02:52:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x608}]}]}, 0x24}}, 0x0) listen(0xffffffffffffffff, 0x7408) [ 374.003575][ T2304] usb 4-1: new high-speed USB device number 2 using dummy_hcd 02:52:45 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) r2 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f00000002c0)='./file0\x00', 0x10400, 0x60) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x719280, 0x0) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000340)={0x3, r6}) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) socket(0x40000000015, 0x5, 0x0) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 374.070621][T12647] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 374.089025][T12647] openvswitch: netlink: Missing key (keys=40, expected=2000) 02:52:45 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x0, 0xffffffff, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) [ 374.202179][ T3605] usb 2-1: device descriptor read/64, error -71 [ 374.242765][ T2304] usb 4-1: Using ep0 maxpacket: 32 [ 374.282747][T12654] use of bytesused == 0 is deprecated and will be removed in the future, [ 374.291479][T12654] use the actual size instead. 02:52:45 executing program 2: syz_usb_connect(0x0, 0x4a, &(0x7f0000001780)={{0x12, 0x1, 0x0, 0x4e, 0x41, 0x7e, 0x40, 0x499, 0x25d8, 0x2098, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x38, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x8a, 0xe3, 0x0, [@cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "aa6a"}, {0x5}, {0xd}, [@acm={0x4}]}], [{{0x9, 0x5, 0x88, 0x3}}]}}]}}]}}, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x100000, 0x4) [ 374.482806][ T2304] usb 4-1: New USB device found, idVendor=0930, idProduct=0227, bcdDevice= 0.00 [ 374.492196][ T2304] usb 4-1: New USB device strings: Mfr=0, Product=4, SerialNumber=0 [ 374.500485][ T2304] usb 4-1: Product: syz [ 374.505905][T12384] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 374.533445][ T2304] usb 4-1: config 0 descriptor?? [ 374.562102][ T3605] usb 2-1: Using ep0 maxpacket: 8 [ 374.682742][ T3605] usb 2-1: config 0 has an invalid interface number: 73 but max is 0 [ 374.691182][ T3605] usb 2-1: config 0 has no interface number 0 [ 374.697562][ T3605] usb 2-1: config 0 interface 73 has no altsetting 0 [ 374.704450][ T3605] usb 2-1: New USB device found, idVendor=1934, idProduct=0706, bcdDevice=d7.6d [ 374.713677][ T3605] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.723702][T12386] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 374.736332][ T3605] usb 2-1: config 0 descriptor?? [ 374.772204][T12384] usb 1-1: Using ep0 maxpacket: 8 [ 374.774018][ T3605] hub 2-1:0.73: ignoring external hub [ 374.784663][ T3605] f81232 2-1:0.73: f81232 converter detected [ 374.822798][ T3605] usb 2-1: f81232 converter now attached to ttyUSB0 [ 374.904357][T12384] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 374.913056][T12384] usb 1-1: config 0 has no interface number 0 [ 374.919412][T12384] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 374.930832][T12384] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 374.942156][T12384] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 374.951396][T12384] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.963010][T12384] usb 1-1: config 0 descriptor?? [ 375.013613][T12384] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input14 [ 375.032430][ T2304] Bluetooth: Can't get version to change to load ram patch err [ 375.040285][ T2304] Bluetooth: Loading patch file failed [ 375.045982][ T2304] ath3k: probe of 4-1:0.0 failed with error -71 [ 375.092489][T12386] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 375.103673][T12386] usb 3-1: New USB device found, idVendor=0499, idProduct=25d8, bcdDevice=20.98 [ 375.112971][T12386] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.115968][T12385] usb 2-1: USB disconnect, device number 8 [ 375.159806][ T2304] usb 4-1: USB disconnect, device number 2 [ 375.184604][T12385] f81232 ttyUSB0: f81232 converter now disconnected from ttyUSB0 [ 375.193844][T12385] f81232 2-1:0.73: device disconnected [ 375.200538][T12386] usb 3-1: config 0 descriptor?? [ 375.289344][ T3605] usb 1-1: USB disconnect, device number 12 [ 375.302128][ C0] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 375.310974][ T3605] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 375.447919][T12386] usb 3-1: USB disconnect, device number 2 [ 375.772105][ T2304] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 375.782494][ T27] usb 4-1: new high-speed USB device number 3 using dummy_hcd 02:52:46 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) r2 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f00000002c0)='./file0\x00', 0x10400, 0x60) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x719280, 0x0) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000340)={0x3, r6}) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 376.022380][ T27] usb 4-1: Using ep0 maxpacket: 32 [ 376.044660][ T2304] usb 2-1: Using ep0 maxpacket: 8 [ 376.162647][ T2304] usb 2-1: config 0 has an invalid interface number: 73 but max is 0 [ 376.171157][ T2304] usb 2-1: config 0 has no interface number 0 [ 376.177490][ T2304] usb 2-1: config 0 interface 73 has no altsetting 0 [ 376.184541][ T2304] usb 2-1: New USB device found, idVendor=1934, idProduct=0706, bcdDevice=d7.6d [ 376.193822][ T2304] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.207207][ T2304] usb 2-1: config 0 descriptor?? [ 376.243400][ T27] usb 4-1: New USB device found, idVendor=0930, idProduct=0227, bcdDevice= 0.00 [ 376.252802][ T27] usb 4-1: New USB device strings: Mfr=0, Product=4, SerialNumber=0 [ 376.260889][ T27] usb 4-1: Product: syz [ 376.264964][ T2304] hub 2-1:0.73: ignoring external hub [ 376.266042][T12386] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 376.272490][ T2304] f81232 2-1:0.73: f81232 converter detected [ 376.293517][T12384] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 376.316856][ T27] usb 4-1: config 0 descriptor?? [ 376.328284][ T2304] usb 2-1: f81232 converter now attached to ttyUSB0 [ 376.552426][T12384] usb 1-1: Using ep0 maxpacket: 8 [ 376.582240][ T27] Bluetooth: Can't get state to change to load ram patch err [ 376.589771][ T27] Bluetooth: Loading patch file failed [ 376.595692][ T27] ath3k: probe of 4-1:0.0 failed with error -71 [ 376.643395][T12386] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 376.654674][T12386] usb 3-1: New USB device found, idVendor=0499, idProduct=25d8, bcdDevice=20.98 [ 376.663916][T12386] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.676297][ T3605] usb 2-1: USB disconnect, device number 9 [ 376.686277][ T27] usb 4-1: USB disconnect, device number 3 [ 376.693015][T12384] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 376.696655][ T3605] f81232 ttyUSB0: f81232 converter now disconnected from ttyUSB0 [ 376.701812][T12384] usb 1-1: config 0 has no interface number 0 [ 376.702159][T12384] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 376.710955][ T3605] f81232 2-1:0.73: device disconnected 02:52:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000280)='/dev/video37\x00', &(0x7f00000002c0)="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", 0x1000) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000240)={0x7, 0x0, 0x2020, 0x4, 0xffffffe1, {0x0, 0xa9}}) syz_emit_ethernet(0x0, &(0x7f0000000040)=ANY=[], 0x0) [ 376.716329][T12384] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 376.716424][T12384] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 376.745554][T12386] usb 3-1: config 0 descriptor?? [ 376.753896][T12384] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:52:48 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="120100000931c708341906076dd7000000010902120001000000000904490800ad494c00ed8e666a4606268d264effffffff00000000c0f883069cbb78c319cffadf11fbcf1259fcafa0ed2db5324bfa4ed3b8dae2ab0cbeb3d466657f133e2ef7f541a61dc7e2f130b37ae66fed43e527adde6bdd7edf03101a39bd1a9a5b9cad6cebde55ab0f902bfc0baae09f4a592911da38e3b045013710c069cda31a68dca3d0ec80830c5f7b4728866b332d20c620fe9beda941c84ba8053ec1ae695cb11ea307059e62d7a60364fea8285ab757c14572508ad3f5955ba52744bd4b96fd848f2a5b480d8b7a9e1618681a03869dad34a3ee602b85a5d491271fdd86f2be0c70e4bb2a37b2dcc57f106088feb397d8108ebe16082da0"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8001) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000000)={0x7fff, 0x2}) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) ioctl$RTC_UIE_OFF(r1, 0x7004) [ 376.939424][T12384] usb 1-1: config 0 descriptor?? 02:52:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000100)=@hat={'changehat ', 0x0, 0x5e, ['^trustedmime_typewlan1[mime_typeX@\x00', 'ppp1(,wlan0\x00']}, 0x4c) [ 376.992301][T12384] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input15 [ 377.009569][ T2304] usb 3-1: USB disconnect, device number 3 [ 377.108521][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 377.108555][ T31] audit: type=1400 audit(1571971968.164:31): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=12683 comm="syz-executor.3" 02:52:48 executing program 3: syz_usb_connect(0x1, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbf, 0xea, 0x92, 0x10, 0x2001, 0x330b, 0x8330, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}, {{0x9, 0x5, 0x84, 0x9b5a1c4223be0c76}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x1, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}) [ 377.231456][ T27] usb 1-1: USB disconnect, device number 13 [ 377.242083][ C0] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 377.251370][ T27] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 377.372902][T12384] usb 2-1: new high-speed USB device number 10 using dummy_hcd 02:52:48 executing program 2: pipe(&(0x7f0000000600)) clone3(&(0x7f00000005c0)={0x0, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000580), 0xfffffffe, 0x0, &(0x7f0000000640)=""/99, 0x63, &(0x7f00000006c0)=""/166}, 0x40) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="a3a4a27912970e317b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) close(r1) close(r2) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r3, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000080)='truste\x01\x00\x00\x00\x00\x00\x00\x00p\x80er\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1, 0x3) 02:52:48 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4100, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x2, 0x0, 0x1, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000080)={r1, 0x3}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)={0x2879, r1, 0x10001, 0x3}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r2, &(0x7f0000000100)=@ipx, &(0x7f0000000180)=0x80) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x88, r4, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x88}, 0x1, 0x0, 0x0, 0x40004}, 0x40008080) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f00000004c0)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$TIOCSLCKTRMIOS(r6, 0x5457, &(0x7f0000000540)) syz_extract_tcp_res$synack(&(0x7f0000000580), 0x1, 0x0) ioctl$BLKIOOPT(r6, 0x1279, &(0x7f00000005c0)) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r7, 0x518, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffff84}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4) userfaultfd(0x80000) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, &(0x7f0000000780)={0x9, &(0x7f0000000740)="7a08d4cb821ed3bb252beec8d6af03b0a710dd0b8f4d4df9de96c1c855f34df4a7801fa6eb0efb88f7c4e98ed5eca8b6"}) r8 = syz_open_dev$dmmidi(&(0x7f00000007c0)='/dev/dmmidi#\x00', 0x2, 0xa0004) ioctl$KVM_GET_TSC_KHZ(r8, 0xaea3) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0x20000, 0x0) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r9, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x68, r10, 0x408, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3709d484c48243f1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x820}, 0x1) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/autofs\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r11, 0x84, 0x21, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) ioctl$SCSI_IOCTL_DOORUNLOCK(r5, 0x5381) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r11, 0x111, 0x2, 0x0, 0x4) r12 = creat(&(0x7f0000000a80)='./file0\x00', 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r12, &(0x7f0000000c80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b00)={0x108, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x50bd}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe9dc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffff7f6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x2000000) 02:52:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000180)={0x5, 0x80000001, 0x20, {r3, r4+30000000}, 0x3f, 0x40}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f00000000c0)={0x1, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x5611617d7ebad597}) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x0) [ 377.593523][T12386] usb 4-1: new low-speed USB device number 4 using dummy_hcd [ 377.614035][T12384] usb 2-1: Using ep0 maxpacket: 8 [ 377.732250][T12384] usb 2-1: config 0 has an invalid interface number: 73 but max is 0 [ 377.740471][T12384] usb 2-1: config 0 has no interface number 0 [ 377.746806][T12384] usb 2-1: config 0 interface 73 has no altsetting 0 [ 377.753694][T12384] usb 2-1: New USB device found, idVendor=1934, idProduct=0706, bcdDevice=d7.6d [ 377.762879][T12384] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:52:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000440)={0x2c, &(0x7f0000000340)=ANY=[@ANYBLOB="0022222a027d944c7208f1e5d492454b5e57fd68652cd10d8ff7ddb3797c9a95508c4ad40f9b57fd5ec30eece715701e2bd8355b428933e2807675242b7073c426481e67820e033ba59f0796dabd606d9f55b7620feadc9c113450114be469747fb24f7e6ff467e1639a08842f902b7c72ba159e8beec5fefa53c47ea13e30952896be5aa4c0991f98ad34843b87b879469613a29506f4a5dc3ff25cc1c801d30adc439c75a98b402b0e55fa47efd3e3"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)=0xff6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000140)='./file0\x00', 0x101800, 0x240) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f0000000840)=""/74) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100000000000000000002000000100001000400738f6574683a6c6f00001f03d6c00086520da2e84cf68b3899fb641f92ee40ea46270440f23e550bb1342c89d2052ccaa5e598064749d8847df359327c5d58c727f37bbf42e7960d1eb36226ffed895e38ae39f0d68d4db7be51b3935d28978b0324200aaacf80150b2c971cf0e864f20f1304b6e67e41bf8fc682862c0192f94b5b6df46572fce00e2431420e01ae76760a78f17bdfdb7b9d53becc871617efc16e74624fe61f3ba1bbd85ed4a5e645069dfaba1c0bf07f45f9652c4f0c09579df82449ec5da79d319466a17e99ff936bb58a837bb89778809b05f5081c9d37bd5f"], 0x24}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100002c0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)={0x2bc, r8, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8b6}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbb1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xe23, @ipv4={[], [], @multicast2}, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7f, @mcast2, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb6c6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xaa3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000080) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000080)={0x0, {0x9ad3, 0x6fc, 0x3, 0x3, 0x2}}) uname(&(0x7f0000000040)=""/36) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$bt_BT_RCVMTU(r9, 0x112, 0xd, &(0x7f0000000300)=0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r11, 0x800455d1, &(0x7f0000000000)) [ 377.832130][T12386] usb 4-1: Invalid ep0 maxpacket: 16 [ 377.842485][T12384] usb 2-1: config 0 descriptor?? 02:52:49 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f00000002c0)='./file0\x00', 0x10400, 0x60) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x719280, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000340)={0x3, r5}) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 377.885240][T12384] hub 2-1:0.73: ignoring external hub [ 377.892929][T12384] f81232 2-1:0.73: f81232 converter detected [ 377.914322][T12384] usb 2-1: f81232 converter now attached to ttyUSB0 [ 377.954718][T12701] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 377.992514][T12386] usb 4-1: new low-speed USB device number 5 using dummy_hcd [ 378.074368][T12705] IPVS: ftp: loaded support on port[0] = 21 [ 378.232867][T12386] usb 4-1: Invalid ep0 maxpacket: 16 [ 378.238776][T12386] usb usb4-port1: attempt power cycle [ 378.247781][T12705] chnl_net:caif_netlink_parms(): no params data found [ 378.269088][ T2304] usb 2-1: USB disconnect, device number 10 [ 378.289411][ T2304] f81232 ttyUSB0: f81232 converter now disconnected from ttyUSB0 [ 378.298237][ T2304] f81232 2-1:0.73: device disconnected [ 378.332523][T12384] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 378.355770][T12705] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.363175][T12705] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.372220][T12705] device bridge_slave_0 entered promiscuous mode [ 378.389046][T12705] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.396429][T12705] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.405260][T12705] device bridge_slave_1 entered promiscuous mode [ 378.443356][T12705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 378.458621][T12705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 378.500696][T12705] team0: Port device team_slave_0 added [ 378.514459][T12705] team0: Port device team_slave_1 added 02:52:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000580)={0x2, 0x3f}, 0x2) r6 = dup(r4) sendto(r4, &(0x7f00000016c0)="7d422b3da3b913d61d1dc8ace6b68ff7cba03dd0565fc7a66706592d1d7696a48c58eb761753e86c54281c917ddb6059dfa878299899e6d8e71eace175ca93da26be96b6fc1d070ae456b893ac66d5ab7d622445331f5633d7bab20c", 0x5c, 0x4081, &(0x7f0000001740)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e23, @empty}, 0x0, 0x1, 0x3, 0x4}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f0000000540)={0x7, &(0x7f0000000080)=""/221, &(0x7f0000001600)=[{0x4, 0xf7, 0x6, &(0x7f00000001c0)=""/247}, {0x7fffffff, 0x7, 0x0, &(0x7f0000000300)=""/7}, {0x2, 0xdd, 0x6, &(0x7f0000000340)=""/221}, {0x3f, 0x1, 0x7fffffff, &(0x7f0000000440)=""/1}, {0x9, 0x1000, 0x10000000, &(0x7f0000000600)=""/4096}, {0x2, 0x62, 0x200, &(0x7f0000000480)=""/98}, {0x0, 0x27, 0x20, &(0x7f0000000500)=""/39}]}) mknod(&(0x7f00000005c0)='./bus\x00', 0x5eef439bff9b86cf, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000040)={0x2c, 0x6, 0x0, {0x0, 0x3, 0x3, 0x0, 'GPL'}}, 0x2c) execve(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) [ 378.603079][T12384] usb 1-1: Using ep0 maxpacket: 8 [ 378.613405][T12705] device hsr_slave_0 entered promiscuous mode [ 378.662909][T12705] device hsr_slave_1 entered promiscuous mode 02:52:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x88000) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000140)={0x7, 0x20}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20, @rand_addr=0x7}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x8, {0x2, 0x4e24, @multicast2}, 'nlmon0\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f00000000c0)={0x2, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 378.713965][T12705] debugfs: Directory 'hsr0' with parent '/' already present! [ 378.732243][T12384] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 378.740448][T12384] usb 1-1: config 0 has no interface number 0 [ 378.746741][T12384] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 378.758045][T12384] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 378.769234][T12384] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 378.777239][T12705] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.778379][T12384] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.785499][T12705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.801197][T12705] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.808497][T12705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.859060][T12719] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 378.871386][T12384] usb 1-1: config 0 descriptor?? 02:52:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0xe000}, r2, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) [ 378.932806][T12384] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input16 [ 378.963526][T12386] usb 4-1: new low-speed USB device number 6 using dummy_hcd [ 379.052522][T12386] usb 4-1: Invalid ep0 maxpacket: 16 [ 379.096553][T12705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.140093][T12384] usb 1-1: USB disconnect, device number 14 [ 379.146287][ C0] xpad 1-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 379.146450][ C0] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 379.146561][ C0] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 379.155023][ C0] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 379.163323][ C0] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 379.173496][ C0] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 379.183623][ C0] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 379.193766][ C0] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 379.201999][T12386] usb 4-1: new low-speed USB device number 7 using dummy_hcd [ 379.203942][ C0] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 379.204923][T12384] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 379.241361][ C0] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 379.285719][ T2304] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.309699][ T2304] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.356260][T12386] usb 4-1: Invalid ep0 maxpacket: 16 [ 379.362445][T12386] usb usb4-port1: unable to enumerate USB device [ 379.421051][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 379.503653][T12705] 8021q: adding VLAN 0 to HW filter on device team0 [ 379.511767][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 379.520679][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 02:52:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0xe, @rand_addr=0x34000}]}}}]}, 0x38}}, 0x0) [ 379.547876][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 379.557473][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 379.566402][T12386] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.573618][T12386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.668847][T12705] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 379.679410][T12705] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 379.698187][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 379.707823][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.716879][T12386] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.724086][T12386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.733404][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 379.743523][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 379.753509][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 379.763234][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.772835][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 379.782675][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.792342][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 379.801524][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.811137][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 379.820298][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.841984][T12741] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 379.884652][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.894176][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:52:51 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat(r3, &(0x7f00000002c0)='./file0\x00', 0x10400, 0x60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x719280, 0x0) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) 02:52:51 executing program 2: syz_usb_connect(0x3, 0xd1, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x31, 0xb4, 0x3f, 0x8, 0xd4e, 0x47a, 0x681c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x45, 0x0, 0x0, 0xe6, 0x25, 0xa3, 0x1}}]}}]}}, 0x0) [ 379.954129][T12705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 380.373393][T12386] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 380.393095][ T27] usb 3-1: new high-speed USB device number 4 using dummy_hcd 02:52:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000940)={0x2000000000001, @sliced={0x8, [0x61, 0xa000, 0x2, 0x7, 0x9, 0x200, 0x3dc7, 0x1, 0x6, 0x3f, 0x6, 0x3, 0x6, 0x837a, 0x4, 0x986, 0x1000, 0x4, 0x2, 0x6, 0x514, 0x4, 0x8001, 0x8, 0xc98, 0x8001, 0x80, 0x7ff, 0x3, 0x4, 0x3ff, 0x6, 0x1, 0x1000, 0x2, 0x1, 0x3, 0x6, 0x0, 0x1f, 0x8, 0xc23, 0xe8fa, 0x100, 0x9c22, 0x4, 0x9], 0x5671}}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x8, 0x0, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r2, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x157, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x10000000000000c2, 0x0) fcntl$setown(r2, 0x8, r3) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x8000) sendmsg$nl_route(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="20000000000000001c0012000c000100626f6e64000000000c0002000800140001000000"], 0x3c}}, 0x0) 02:52:51 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0xffffff37, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), 0x0) socket(0x1000000010, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001700)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r3, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)=0x7ff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed0000", 0x17) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r4 = socket(0x4, 0x9, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r5, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000140)=0x9, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000000)={r0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:52:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10, 0x0, 0x1, 0x0, 0x0, 0x41c1, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext={0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0x800000, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b7", 0x3, 0xfffffffffffffffe) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x200, 0x20000) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2}, &(0x7f00000001c0)=""/195, 0xc3, &(0x7f0000000080)={&(0x7f0000000040)={'hmac(md5-generic)\x00'}, &(0x7f00000003c0)="23d7de607b4a04d4b6310c7997c9c322a94e97e1666f99585fa0fb5b8963cf45b673bff3566ac9cb7343fb7d1e85b7d48f91384c4a7e773f45b251cdbd6e146a99707e73df560ffde08bb65d50a3c259dc121e619d6655a6dd670a264c9c4471578e8d5bb870098539d4017c552cf0fdc7b3852d97a3ac17f8f98bf601a581dad5a8e20e708eb7688b2c7c391aeb982372b2edcccda3a5df7f18d2b78f18a3e4492236c9b6aa6d210d18040c2733a0301bce2f09ea46f4149fc8fc1e0ef3fe9727025a7795436cd0", 0xc8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7ffff000) [ 380.613469][T12386] usb 1-1: Using ep0 maxpacket: 8 [ 380.632216][ T27] usb 3-1: Using ep0 maxpacket: 8 02:52:51 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x7fff, 0x86}, 0xc) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x414803, 0x0) connect$netlink(r0, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x2460000}, 0xc) shmget(0x1, 0x5000, 0x200, &(0x7f0000ff9000/0x5000)=nil) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x525, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000230035faffffff00000000000400000204001000b115f8b9206ac3d785781200000000c477cb57f565f04b15a9fdd6c1610c621c85fe3e348527b0"], 0x18}}, 0x0) close(r1) [ 380.672598][T12763] mmap: syz-executor.3 (12763) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 380.732744][T12386] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 380.740988][T12386] usb 1-1: config 0 has no interface number 0 [ 380.747361][T12386] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 380.759048][T12386] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 380.770283][T12386] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 380.779459][T12386] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.790248][ T27] usb 3-1: config 0 has an invalid interface number: 69 but max is 0 [ 380.798544][ T27] usb 3-1: config 0 has no interface number 0 [ 380.805264][ T27] usb 3-1: New USB device found, idVendor=0d4e, idProduct=047a, bcdDevice=68.1c [ 380.814561][ T27] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.844906][ T27] usb 3-1: config 0 descriptor?? [ 380.850959][T12386] usb 1-1: config 0 descriptor?? 02:52:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ftruncate(r0, 0x7) [ 380.899126][T12386] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input17 02:52:52 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockname$unix(r0, &(0x7f0000000380), &(0x7f0000000400)=0x6e) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000002680)={0x0, {0x2, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)='dummy0\x00', 0x400, 0x7, 0xa2e}) r3 = syz_open_procfs(0x0, &(0x7f0000000640)='net/tcp6\x00') ioctl$BLKGETSIZE64(r3, 0x80041272, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000500)="5d19227362bae49a27d46354e5daa260", 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x82800) writev(r5, &(0x7f0000000a80)=[{&(0x7f0000000580)="d190b7ddfd36c824d08a0f7cfdb29dd1e5849adc556f1d222c33ec87a003f326d80edacd07264a9bcb6f88eacf4074fb62a34c75843a98690f7c99bebfcebcd1b77c4aa7157be96e51dbe1c8682eaaf9ce6e6c1f042d0d841966ae5ccb035bb031b211256a61ba7ec5b7d6c46501120d055af902717303", 0x77}, {&(0x7f0000000680)="b60ceb5fa0478a7af40ac9ae04610c732913286131f0e81007bb79b8d507b6f1039431366b4a38edd30cace5f1620da6fb0041555ef96f3faef0c2421c0c9e831be2109e84fdd702219ba4832915863ff0237853417113d9bacd15759bdd36ad5cac087fd9df7f49690a18ec3a1c6ac12cf52cb75eac77d21371d1af82f668fd0c05ab79e27c8462004b9d5ff697cc221ec0f54a234cc87c60a026fed489cf54ef36432cdfc837191ddc3bf5c35363a6efb9f1c96574a7104ff779eb2f9433486c2d9a28c360efee343f07b000af5f61858dc1553da3a5c70ba780", 0xdb}, {&(0x7f0000000780)="38aa57ecc2cf3424565dfd39f7b9e9c0f49e37179f619d7004ed07fb919cb809b569e2ef7c168dfaaa013cc89f74925aeb423060150543d6302ebfa53f8ca2258b63a399c93591d8246b7dc7171d58c03de210fce3a612ffcadd9b77a4507393c3f42a7e68b74d9d823892063a5f55b6c2b85a9f9734402fb76ca777435027e066abbc1113fbf12f2d2abd2766cd7fdcbda2bcbf840b20eddd0732b23a41e0c5bd03318f1b58142a34e5f08c5d9e32269cafb79c26", 0xb5}, {&(0x7f0000000840)="2c5f848496dc91d49fe4eae7c86d3401fd69058c2e731581bf15b795adc130a626513b913ef6d95d7a370a449fcc6cc5508387430947c104135ea05c3bb695b321985c4382b6d5db39f30ae96eb6cc0e335da508de487bbc3f4726549e5fa119a8f1", 0x62}, {&(0x7f00000008c0)="15db15f3e026d71b9287767fdeba0e21dc3884793d54b22ff111f09df777c10338dea1d68400f02ed1d6fa527ad6d42128faf3016d2c0cc7742f6047918a81f524a27227eb3fdbff3e5643b1db0305d95ece394a9ab9907f7bc452f77c3a037a3d5c0f9178c445fe387ccba9ac77702548b1345390bee57344ebd94034e636e03bd435cdc137eef6ef5658dab114df982ca3ee6cb80372e57a528469e3d6b2ce7aaad0a9b791c73baa", 0xa9}, {&(0x7f0000000980)="4dfb2808c0f118149007633b09de48dbb7361b02c9514b2f1bc2bf1486a0b0ef8f5c547d7813431fa62c36fbfd79e49763f558f38c3e2a0120644cd61d321a1522e3faa2794da2fe58b400339202958b94fdcb07b2d24b112e7e6a807e28d833c6cd7647", 0x64}, {&(0x7f0000000a00)="bbe39a18a180062f86cfd534fa51706bcce56beedbf35201dfd2377e7103e73e035c11c1456c757cc25e22562a0ede329e5859eedbfc9986bd44cb823ade", 0x3e}, {&(0x7f0000000a40)="5e03de3c9daf5b31b8d795a2916883a2", 0x10}], 0x8) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000002700)="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", 0x1000}], 0x4f) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) ioctl$RTC_PLL_SET(r3, 0x401c7012, &(0x7f0000000240)={0xfffffffffffffffe, 0x0, 0x99d, 0x4, 0x1, 0x5, 0x7fffffff}) utimes(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={{0x77359400}, {0x77359400}}) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000180)={'ip_vti0\x00', @dev={[], 0x10}}) r6 = socket(0x10, 0x3, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x200, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bridge0\x00', 0x2}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'ifb0\x00'}, 0x18) getsockopt(r7, 0x1000, 0x200, &(0x7f0000000ac0)=""/188, &(0x7f0000000b80)=0xbc) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000300)={'rose0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000ff07000006834b066bae32630200000035000000040000000c0000000000000001000000ff07000003000000"]}) socket(0x1, 0x402, 0x5) write(r6, &(0x7f0000000100)="fc0000001c000705ab092506090027000aab087a0200000001e9c2bd210001c000000000000000000000000000039815fa2c1ec28656aaa72442ae906475ca62074d863a1b0c00f0036cdf0d11512fd633d4400000000000893420e1db1113345b95d5bbc91a3e2e80772c05dafd5a32e280fc83ab82d718f70cec18444ef99de601dfba0d475ef8b29d3e3ae4f56791cf190201ded815b2ccd243f395ed94e0ad91bd0734babc7c3f2eeb57d43dffe5f5aa1dd1890000000258a10000c880ac801f064b3d0041f0d48f6f000008924508260e3300"/252, 0xfc) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x5, 0x0, {0x0, 0x6, 0x138c, 0xffffffffffffffff}}, 0x30) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000100)={0x7}, 0xffffff0f) [ 381.124409][ T27] usb 3-1: string descriptor 0 read error: -71 [ 381.132947][T12384] usb 1-1: USB disconnect, device number 15 [ 381.140679][ T27] orinoco_usb: Didn't find the required bulk endpoints [ 381.148335][ T27] orinoco_usb: probe of 3-1:0.69 failed with error -14 [ 381.168695][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 381.177241][T12384] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 381.223456][ T27] usb 3-1: USB disconnect, device number 4 [ 381.227110][T12780] IPVS: stopping master sync thread 12783 ... [ 381.291056][T12780] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 02:52:52 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r4, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000200)={0x7f, 0x4}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x6000}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x481582, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x4, 0x110, r5, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f00000000c0), &(0x7f0000000140)=0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 381.383033][T12784] IPVS: stopping master sync thread 12785 ... 02:52:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='\x00\x00\x00\x00\x00\bn\x00', 0x526c01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4000000004009}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)=0x2) r1 = clone3(&(0x7f0000000200)={0x800, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x15, 0x0, &(0x7f0000000140)=""/179, 0xb3, &(0x7f00000002c0)=""/4096}, 0x15) mq_notify(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x19, 0x2, @tid=r1}) close(r0) [ 381.428154][T12784] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 02:52:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) unshare(0x8000400) fchmod(0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x129200, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x7fff, 0x401, 0x4, 0x0, 0x9}) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000400)=0x4) syz_open_dev$radio(&(0x7f0000000280)='/dev/raeio#\x00', 0x0, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0xf1}, 0x2) mmap$usbfs(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x100010, 0xffffffffffffffff, 0x0) unshare(0x40000000) 02:52:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup2(r1, r0) shutdown(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r2) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000000)={0x2, {0x0, 0x80000001, 0xd5, 0xef6}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) 02:52:52 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat(r3, &(0x7f00000002c0)='./file0\x00', 0x10400, 0x60) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 381.839021][T12795] IPVS: ftp: loaded support on port[0] = 21 [ 382.027091][T12384] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 382.353951][T12384] usb 3-1: Using ep0 maxpacket: 8 [ 382.495683][T12384] usb 3-1: config 0 has an invalid interface number: 69 but max is 0 [ 382.503941][T12384] usb 3-1: config 0 has no interface number 0 [ 382.510148][T12384] usb 3-1: New USB device found, idVendor=0d4e, idProduct=047a, bcdDevice=68.1c [ 382.519358][T12384] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.543020][ T3605] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 382.581369][T12384] usb 3-1: config 0 descriptor?? [ 382.783976][ T3605] usb 1-1: Using ep0 maxpacket: 8 [ 382.862708][T12384] usb 3-1: string descriptor 0 read error: -71 [ 382.870072][T12384] orinoco_usb: Didn't find the required bulk endpoints [ 382.877237][T12384] orinoco_usb: probe of 3-1:0.69 failed with error -14 [ 382.893140][T12384] usb 3-1: USB disconnect, device number 5 [ 382.904215][ T3605] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 382.912544][ T3605] usb 1-1: config 0 has no interface number 0 [ 382.918744][ T3605] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 382.930051][ T3605] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 382.941352][ T3605] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 382.950580][ T3605] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.960447][ T3605] usb 1-1: config 0 descriptor?? [ 383.009734][ T3605] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input18 02:52:54 executing program 1: syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='\xe4e\x00\x00\x00\x99\xb0t\x00', 0x641000, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0xb5817fce72960830}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e21, @multicast2}}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = dup2(r1, r1) sendmsg$unix(r2, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e23, 0xfffffffb, @rand_addr="2f16a1cd43acc2cac850b6b9bfe8542b", 0x8}, r4}}, 0x38) unshare(0x40000000) r5 = socket$inet6(0xa, 0x4, 0xfb) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x1c) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000140)=0xc) 02:52:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0x40045612, &(0x7f0000000000)={0x1, @pix_mp}) close(r2) 02:52:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6a6000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00ffff000000305a6fc06e0071b61e46cdf779188fdfbe2c7d904df040491fedf95945d84fb0c4"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000099fbabef816fe6cdaf00000077000000000000000000000000000000f0ffffffffffffffa1e90000000000f3"], 0x74}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000700400002003c000100090000000200002000000000000000000000112000000000000000100000000000000000000000000000000000000000000000000000000083806273fbaae41f2c9342baae6ec3b4eeff844b24d8"], 0x7c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x188080}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=@deltfilter={0xb0, 0x2d, 0x100, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xb, 0xfff3}, {0x1ffe1, 0xfff2}, {0x6, 0xe}}, [@TCA_RATE={0x8, 0x5, {0x7f, 0x4}}, @TCA_RATE={0x8, 0x5, {0x9, 0x4}}, @filter_kind_options=@f_rsvp6={{0xc, 0x1, 'rsvp6\x00'}, {0x6c, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @dev={0xfe, 0x80, [], 0x27}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x3f, 0x2, 0x8}, {0x6, 0x9, 0xf8}, 0x5c, 0xf9, 0x8}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xf, 0x8}}, @TCA_RSVP_SRC={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x5, 0x5a2e1ffb8ab8e803}}, @TCA_RSVP_POLICE={0x10, 0x5, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xffff}}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x48000}, 0x2040010) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r9, 0x5437, 0x0) r10 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r11, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = dup3(r7, r10, 0x0) ioctl$KVM_SET_SREGS(r11, 0x4400ae8f, &(0x7f0000000140)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xff}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x7]}) dup2(r12, r11) r13 = socket$inet_sctp(0x2, 0x2, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x2) ioctl$FICLONERANGE(r13, 0x4020940d, &(0x7f0000000340)={r16, 0x0, 0x6, 0x1, 0x1}) 02:52:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0xcffa808b513f9ded, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffcb) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) [ 383.225223][T12384] usb 1-1: USB disconnect, device number 16 [ 383.242112][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 383.251324][T12384] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 383.313551][T12818] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 02:52:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x801000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 383.397611][T12817] IPVS: ftp: loaded support on port[0] = 21 02:52:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4b51f21cd445497e}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0xa8}, 0x4040840) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c40000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000008000008002800000000009c0012000c000100697036746e6c00008c000200080006000100000008000600060000001400020000000000000000000000000000000000d701030000000000000000000000ffffe0000001080007000000000008000900140000000800140005000000080004000500000008000200", @ANYRES32=0x0, @ANYBLOB="0800050081000000"], 0xc4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 02:52:55 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 384.020076][T12840] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 384.028435][T12840] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 384.037002][T12840] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. [ 384.054219][T12841] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 384.062566][T12841] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 384.070691][T12841] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. 02:52:55 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)={0x1, 0x0, [0x0]}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r1, 0x28, 0xdf, 0x0, &(0x7f0000000000)) [ 384.206925][T12818] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 02:52:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0xffffffc0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x400, 0x0, 0x4, 0xfffffffffffffbff}, &(0x7f0000000280)=0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000040)=""/132, 0x7000, 0x0, 0x7}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r2, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) setsockopt(r2, 0x1, 0x7f, &(0x7f0000001840)="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", 0x1000) [ 384.345897][T12824] IPVS: ftp: loaded support on port[0] = 21 02:52:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000150007841dfffd946f6105000a0081001f03fe050400080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000015000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 384.462272][ T3605] usb 1-1: new high-speed USB device number 17 using dummy_hcd 02:52:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3abc7990d535c9e70bc111c8eff7f00000000003e0d43762944a2758ca139004e0000", 0x42fcbba5a9618419) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) 02:52:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x157, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x24, 0x0) r3 = getpgrp(r2) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x157, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x24, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x157, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x24, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@RTM_NEWNSID={0x0, 0x58, 0x10, 0x70bd25, 0x25dfdbff, {}, [@NETNSA_PID={0x0, 0x2, r1}, @NETNSA_PID={0x0, 0x2, r3}, @NETNSA_PID={0x0, 0x2, r4}, @NETNSA_PID={0x0, 0x2, r5}, @NETNSA_PID={0x179, 0x2, r6}, @NETNSA_FD={0x380, 0x3, r8}, @NETNSA_PID={0x0, 0x2, r9}, @NETNSA_NSID={0x0, 0x1, 0x4}, @NETNSA_NSID={0x0, 0x1, 0x1}]}, 0x3c}}, 0x0) [ 384.627872][T12864] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 384.702462][ T3605] usb 1-1: Using ep0 maxpacket: 8 [ 384.822253][ T3605] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 384.830661][ T3605] usb 1-1: config 0 has no interface number 0 [ 384.836973][ T3605] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 384.848228][ T3605] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 384.859472][ T3605] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 384.868834][ T3605] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:52:55 executing program 1: syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='\xe4e\x00\x00\x00\x99\xb0t\x00', 0x641000, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0xb5817fce72960830}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e21, @multicast2}}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = dup2(r1, r1) sendmsg$unix(r2, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e23, 0xfffffffb, @rand_addr="2f16a1cd43acc2cac850b6b9bfe8542b", 0x8}, r4}}, 0x38) unshare(0x40000000) r5 = socket$inet6(0xa, 0x4, 0xfb) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x1c) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000140)=0xc) 02:52:56 executing program 4: syz_usb_connect$uac1(0x0, 0x92, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000106b1d01014000010203010902800003010000000904000000010100000a24010000000201020c240200000000000000000009040100000102000009040101010102000009050109000000020007250100000000090402000001020000090402010101020000072401000000000e24020100031900e96fada4eb2509058209200000000007250100000000"], 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'\x00', 0x1, 0x2e}, 0x0) r0 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\xa6eth1+vboxnet0]\x00', 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='rxrpc\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x200, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$rxrpc(r3, &(0x7f0000000140), 0x0, 0x4361cb077cccb5c0, &(0x7f0000000280)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0xfcdd, @mcast2, 0x6}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) 02:52:56 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x400) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000a40), 0x0) recvfrom(r3, &(0x7f00000000c0)=""/99, 0x63, 0x100, &(0x7f0000000140)=@l2={0x1f, 0x8000, {0x4, 0x20, 0xe7, 0x4, 0x81, 0x1}, 0x1, 0x3}, 0x80) write$binfmt_elf32(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="7b454c46000000000000000000000000000000000000000000000000380000000000000000000000000020000000000000000000ff0f000000000000000000000000000000000000000000cc211c00"/91], 0x58) sendfile(r3, r1, &(0x7f0000000240), 0x2) [ 385.207704][T12881] IPVS: ftp: loaded support on port[0] = 21 02:52:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xe, 0x2, 0x8000000001}, 0x3c) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001079fb003dead1105a5ee99a43090058aa67ecb202f4aeb4203b4000"/47, @ANYRES16=0x0, @ANYBLOB="0000000000000000000006000000"], 0x14}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x208000, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x18, 0x0, 0x1, 0x0, 0x6, @dev={[], 0x22}}, 0x14) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000f00)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fff8, 0x0, 0x820004, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, &(0x7f0000000100), 0x0}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r2, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) r3 = syz_usb_connect(0x3, 0x6ef, &(0x7f0000000340)={{0x12, 0x1, 0x10, 0x11, 0x7, 0x6b, 0x20, 0x25d4, 0x4ca1, 0x8add, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6dd, 0x2, 0x3, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x3f, 0x0, 0x10, 0xef, 0x71, 0xa7, 0x3, [@uac_control={{0xa, 0x24, 0x1, 0x2, 0x5}, [@feature_unit={0xf, 0x24, 0x6, 0x3, 0x1, 0x4, [0x5, 0x3, 0x4, 0x0], 0x96}, @mixer_unit={0x8, 0x24, 0x4, 0x4, 0x1f, "caea59"}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x306, 0x1, 0x6, 0x85}, @feature_unit={0xf, 0x24, 0x6, 0x3, 0x1, 0x4, [0x5, 0x4, 0x3, 0x0], 0x4}]}], [{{0x9, 0x5, 0xe, 0x4, 0xc4, 0x3, 0x3, 0x1}}, {{0x9, 0x5, 0xc, 0xc, 0x244, 0x0, 0x3f, 0x62}}, {{0x9, 0x5, 0x0, 0x10, 0x2d6, 0xff, 0x72, 0x7, [@generic={0x95, 0x23, "d2274ff662474241562a3f4f7cbe30054b8da0a1c47829fca3598b5c8bae5f487abefc970d7961bcf7a9ac1d537aa5a8959a98fd5b8dcb372eba42741131f696bf96e7b37212febdf12a00a65121306992785a1321588320a1c83c40e47e039167a6d48a49de699be0b0df5ff88018603558bd65c265c28a67a9ad1d9a03a88a60c9e62c8850253f12d262eb70d5113d1df5f5"}, @uac_iso={0x7, 0x25, 0x1, 0xc5f7e214b26435c3, 0x40, 0x7}]}}, {{0x9, 0x5, 0xd, 0x8, 0x5b, 0xc0, 0x29, 0x3f}}, {{0x9, 0x5, 0xb, 0x8, 0xa8, 0x0, 0x9, 0x8}}, {{0x9, 0x5, 0x8, 0xf, 0xc2, 0x3f, 0x1, 0x6}}, {{0x9, 0x5, 0xd, 0x8, 0x18a, 0x7f, 0x1, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x23, 0x1ff}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0xb72}]}}, {{0x9, 0x5, 0x6, 0x0, 0x1fc, 0x7, 0x3, 0x5f, [@generic={0xa5, 0x3, "1da9c2cfdf1fcf0de2a019e8450372f33141e9fe76882c9fcdaf6ddfa4f6bc1d961dc104c95810e4ed0c36d0faff3765f08e17bdb7649a8cdcefafa153f217ab0eda2dd2d752b312d8fb6061c3ecc84ffc5846111713fab5940717c086ccdceb3603b9656708ab8a11a278564c19b5c667d9e7a0ad153c01aa3968098ba4d0b75cf5640d052e39938131482d6e21b3a49ffb06f57b77fae1fcecc5243c9bdc774fb3e9"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x2e9, 0x5, 0x20}}, {{0x9, 0x5, 0x4, 0xc, 0x127, 0x5, 0x5, 0xfd}}, {{0x9, 0x5, 0x0, 0x0, 0x1b8, 0x5, 0x3, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0xdeeb878db9469d15, 0x0, 0x401}]}}, {{0x9, 0x5, 0x4, 0x4, 0x3f7, 0xa0, 0x4, 0x8}}, {{0x9, 0x5, 0x80, 0xb, 0xea, 0x1, 0x19, 0x6, [@generic={0x55, 0x9, "cacfe8b62e14cbd9dc6defcf7184c7c10aab074043a1c14fa9965f9a5812b1820f8c38c6c0a9afe07bf9624abab58f65703cf3cc5a2bca00f01b36dfe29e26f43bb75ac8b75188615c7b30e26221106d3838bb"}]}}, {{0x9, 0x5, 0xb, 0x0, 0xc2, 0x81, 0x2, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0xffff}]}}, {{0x9, 0x5, 0xdb9f60a96a74067a, 0x0, 0x290, 0x73, 0x9, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7}, @generic={0xa1, 0x22, "30caf6e7f54b06c7280a198fe3d17001274c721707ca189ddd0e0f3b0480dca8a37d6ddee60aab6c7b73abfc18b06effa85f0f36926022d0d79d81d5e206ce8218c28c627c7f11ecd6e96f89908348aeccb053eb86b2c3b710e765057832dd23eac05afc06417fc6f96f9c9657015926ea35724f4af965a39aba9a12f3928002948ed15daa1c797c2ec0394b126c42defba5af3ef6a224f2d127ee5d821cb8"}]}}, {{0x9, 0x5, 0x4b6c9ad32c5dc010, 0x0, 0xb9, 0x0, 0x5e, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x9}, @generic={0xff, 0x23, "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"}]}}]}}, {{0x9, 0x4, 0xbd, 0x40, 0x9, 0xff, 0x4, 0x4, 0x20, [], [{{0x9, 0x5, 0xe, 0x2, 0x337, 0x1f, 0x1, 0x48, [@generic={0xa6, 0x21, "75e15b981cd1114ca1f4bf4d0661f01f30a6141ce1a5905cccd94784912e41707b29ef70e764c3b34e6e85efdd4e1ecdc9d6e9d70eab1e0ba367dd8aec91830e39dcbf298c9500aaad7d4c3c1628847a2a386d8e93a66ecaa5b871519a7529240945b0a81954d438486fb22a1d7eddcc753a5538e131dd11b040be9f7fdf3c82d8d94aa4ed7e9efc879bbcd7cfd8f3f938b86fe93b81565929fff84266e6d804b8224435"}]}}, {{0x9, 0x5, 0x18, 0x46d916e0135691bd, 0x397, 0x8, 0x65}}, {{0x9, 0x5, 0x2, 0x0, 0x2b3, 0x81, 0x3}}, {{0x9, 0x5, 0xd, 0x0, 0x1ee, 0x1, 0x8, 0x1, [@generic={0x89, 0x24, "79e316ae1c6c87dd3d2fe240c4631cb7e600d40b7fd80ca4b4068af5a56e3f4afdff85e20eb1233e9d4f70bf9f11a9b1c0f0f1f36cacf0167dadff2d974a1df250350911ea6166b2e7d78ef0dae7a1e85e813e8ec89d0f223f009679a828350719910adbeb5538e88dfe08a503c89609d012bf8bf0b0a110ec39dd2306645c452c800c44707c45"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x36, 0x80, 0x3, 0x0, [@generic={0xf1, 0x6, "b78e61d27779b1d43ed68e2cca7a0397735947be69512dfc723456217878e67e352d5f8c789ef4dbfb802b884c78eebc486312674831365bda5e74022ba365f470bcdcaa77c9d917ff49f593c06e8e2113e311e0c75a8d71a5b9a3bae21732ad23a03e325c5096dc024bfc478e9b9a367ab8e34be788a5eaacb8f056ffc6325f6b635a203c853fd9ae79d7c31a3505580e9acdb2de84519566d5c7440ce88ff9a0225697245441543ab7ff7e485878345ac9216b33169ff2bab8b80df68703b4e4e82d181355385ed4b1d52d4693ac0aac0de052839a5320f967b0d92da5ece38aa052a0726eb0fb367cdd0bd9f49e"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x2f7, 0x1, 0x58, 0x72, [@generic={0x22, 0xb, "321a4918001f0f161f8e424526352ba33f5cface40a83526a1f25f77f8931dc5"}]}}, {{0x9, 0x5, 0xd, 0x0, 0xa3, 0x8, 0x0, 0x1}}, {{0x9, 0x5, 0x843beb1c405a6f61, 0x5, 0x2c5, 0x81, 0x1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x41, 0x3f, 0x5}]}}, {{0x9, 0x5, 0x0, 0x2, 0x22c, 0x2, 0x5e, 0x9}}]}}]}}]}}, &(0x7f0000000bc0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0x6, 0x9, 0x3, 0xf7, 0x20}, 0x34, &(0x7f0000000140)={0x5, 0xf, 0x34, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x9, 0x1, 0x3}, @ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x9, 0xf0f, 0x7, [0x3f00, 0x7, 0x17]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x1, 0x3}, @ptm_cap={0x3}]}, 0x5, [{0xe8, &(0x7f0000000200)=@string={0xe8, 0x3, "31dc7da62a40c18df464b949b607e7ed55334c4f3c019f564e04cedac804cb3bec56a4cdf08e2f233ae99068df8f60d90414e804b5bf161418260b25ac1d5a70c8ad10d9afb62bf6344472813dd6fc4f239f40aad558ecbda8117d6b348b6c3bea9272010a950d9f1b81b2ab9758dbfb19a7358affde5165a4000ca250a7422fa7e46e3b6deecd7855adb571dc09cd61f71d976462e8c323f45c7c5cb47363fe54ec89934449ee48d0ee1207777096166409f21c54ea64b0e6d4453dd26ce29a32fcb279e6172be86be5dd58c1060c58f838dab5e332520882f1ca625931f3954d0d89f52c70"}}, {0x1a, &(0x7f0000000a40)=@string={0x1a, 0x3, "6a326bbb10f025840fa9d537e6d60b37b1db5923decbfb0a"}}, {0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0x42a}}, {0x88, &(0x7f0000000ac0)=@string={0x88, 0x3, "814c2373559363c9046a7c108f78556480b2249255c021c269fd1054d5d5a4c527c85522f22004bcee22a8783c3a089f7ffe1da31f2b4913a8f51b10e359ce414c4e10b9e7c1412d9f1060e774f928793ca08db761af5414c68a3201d5f478aebff6c5efa0e1f4d466b3cc5ebc2a1983a21f2ff272e906d2289a10f93b9c4e9d84217b144400"}}, {0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x429}}]}) fchdir(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RREADDIR(r5, &(0x7f0000000f40)={0x2a, 0x29, 0x20, {0x0, [{{0x82, 0x0, 0x2}, 0xfffffffffffffff9, 0x80, 0x7, './file0'}]}}, 0x2a) syz_usb_control_io$cdc_ecm(r3, &(0x7f0000000d40)={0x14, &(0x7f0000000c40)={0x40, 0x7, 0xa5, {0xa5, 0x4, "b45c522684df720c018bdf75d64ee799738b1b18fccba63565168ba25cb799e8e6b923b07eea05226d59b8c3d2a32323de9b3e9a584043a3aa6c7940f44f197b4b1d8ad2460670677a0eca3f3a8b9967c228e9fdce847c6d11b5019d8ec17b26b2869a9f158543bdf11fea05affc699dbd5460c3a4699353bf882485e9b8f609a46e44bfc7d347991763716b4b1e12fa5f0d537d9ab938344561751f41fc9f77418c0b"}}, &(0x7f0000000d00)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000ec0)={0x1c, &(0x7f0000000d80)={0x40, 0x31, 0x91, "1565e08005a3cf40b28b32b14545afe46295d707474c93f81203f933065aeebc913eaf291f47c2fbbbde9244c255da185246e2699a14f617fb214a1ab108ee54461139d3f3ac0fe9e7bf626f71e50d0c21ec15f1d099450ae3f6141573dcc064f5dd0800b8a68b366165e026ce735ddb48863b2851d995baa40cfb505edb080c543d63e8ac95d70091edd19bf2f9fabe57"}, &(0x7f0000000e40)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000e80)={0x0, 0x8, 0x1, 0x4}}) shutdown(r2, 0x0) [ 385.260500][ T3605] usb 1-1: config 0 descriptor?? [ 385.302347][ T2304] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 385.574411][ T2304] usb 5-1: Using ep0 maxpacket: 16 02:52:56 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f00000018c0)={r4, 0x8, 0x100, "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"}) vmsplice(r1, &(0x7f0000001840)=[{&(0x7f0000000940)="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", 0x30}, {&(0x7f0000000200)="9239a6e9fafe91987711a1e8c20d48f21f12555c406ec27bb3a4356a9f12279142306cce117baaa3ca3e7b70fc8caffeec0848b7a677aa8ac3de4d2a6ef792e6f5f117a272faba27f8733e175fb991e48cc31b8fffe2c4f434e893bb45a4d4fabfba32c7b1fb38994071a6c0574fd59a0d5e9620216787ee18a39bc3444a1f4a5bdddb63b9862d4a025166e7f2cfb16a68251a2bda04182a4b465e18", 0x9c}, {&(0x7f00000000c0)="898d7ece608af97543f443ce7e7f3bf2427532791307f2a71468d87141759acbac92ad220805ca1f990e8a32a759", 0x2e}, {&(0x7f0000000380)="68b2ebdce5b25c390949a6d9f95a29a650deed6a0199b9e6a895d5576e187c1c4ba882465b9098237f6d3255103b08c840cbf28982df0e1569a99cf288a23a24b9d444ebe33696a383f6f17ca4a8e41015bcc8c74c2327443cc689db83010000008d6c5a04725af6d729c2552ad17e0cc27920c502bce242d8c8be11f480e6eaa93363f9665a0ffb1fd55f87cfbec5359980af3994d2764566ff9b94c96c69266fddc8ea505d6db1067e77bb5a403395a140186c4fecc65fd6ba2cd89a9653451b9163647e0df6c1cac54b3954920b7df3d7ad640241a808ea26438ee8ada3691e31ca8454fc51a1e6a4d274ac5bd9019e380159d49cf6b0b05fe1b952db98b1da9c859db01f", 0x106}, {&(0x7f0000000600)="e2c6aa1cb1c0b91b5adcc1d3ebd943004eb214f48fe3741e86bbcdec1cd708aa1941d296d6e933cf8e08443d62a4750ad60c11128ca80b337ad1c97be1acc8ff6cc91471e39135c96e8ef827de8ebacdd22f45106013a4b0e8f2dba02c294d41a3e35925a067e3fa944c8507188fcb2d365f0710c0c11bc2363b0d25d51b9bfc1d065fe799ac1d40599f6f4f4e98b81ea4543fc42d19301ff80325b5420bd8b533fb9b9b1549f87a8630768b0f52262d99d7c7e3f85c49f864d33a13012db151a2cdba38727182b748a0c2163af243b88916cc2fd3534d3fb698baebb928b9cb405fc47e470f814595e12900000000", 0xef}, {&(0x7f0000001540)="e4ba2ef23434de47822895145f518c9a418d5dd2da5c69599523deaa05ab393da485806a46e6655c2e28bbdea9f46ab7d72f20d42c6226db2ad336ff63fb75aa56d60ba33a48d9ca2c024d0e43367fd7d6ef1eddffb826f4807c75ef6b94277459ea087194330af11c6770c85d6f224641a6aab8e2a1496a5c4a8ae14c04467d083aaca47c13b5398b6368c6a1b3ae21570cf929e88aefcfd7846cd32d96c70f3f55d162f1431d3050a0364a1b13f832a9cedb6d1b8ce8550f0749ba594f87c0189b2f53c09d58f88cd043444295606fd9f6ec5f0c6064a896decada19a1", 0xde}, {&(0x7f00000016c0)="7abd0cf32a163a5bd214b551c895b2ad9df9bcab6e4e51638e5723e8a7b119fe74f819f95bd18c2b12a8f96039686ca9aa066847c6405b3b59d6f917a0fa958568d0ecba87ffd277c7ee62fe02fddb244858f516a2c067fb662a14b245eb1a673611d92608fbd7b5c658d4b08225fe11971007e841595b9fe912c900d11876158862f45940abae0fe73701df4e5bd1910babc18dee10ccc50740b4c8ac21373a3bcef4b47285be88", 0xa8}], 0x7, 0x9) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 385.654161][T12384] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 385.724240][ T2304] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 385.733155][ T2304] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 385.740449][ T3605] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input19 [ 385.742306][ T2304] usb 5-1: config 1 has no interface number 1 [ 385.758487][ T2304] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 02:52:56 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xc9, 0xb1, 0xe2, 0x10, 0x2770, 0x930b, 0xb838, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x45, 0x0, 0x0, 0xb0, 0xa4, 0xe3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000011c0)={0x0, 0x0, 0x6, "0f4912ac89f6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RRENAMEAT(r2, &(0x7f0000001240)={0x7, 0x4b, 0x1}, 0x7) syz_usb_control_io$hid(r0, 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r3, 0x0, 0xaf, 0x48, &(0x7f0000000040)="fb2d9e7a86d75b297bc91692fba3a6041b7102d95ed64c4c74ce66c8dd62fcc2d4191e461f5e579cb8d340551045a4c43f998c4747d3cde1f7999f29ba992556fc5b6b8ae3ba7497d131898572d1a159df66e946bbeac4566c37ff7c23228837fd8b6a8852d9819b47997dd87827bb5df530d13c2f3662a01eccc2c76bd741eff888689fa5b2fed51517b5cec45dc69457194a1ada138ddcc81c7538ba712407629c4d9b300f9a9827886d3d3ebedb", &(0x7f0000000100)=""/72, 0x7, 0x0, 0x1000, 0x25, &(0x7f0000000180)="c6d7cfac0832fa8bbb1f7d71b36c53e8d51545a120796db696075a9be65b00258f2a4afeaaf8cb6f9e1b4bda5fe4a35847818e7a0b942340d695ff4182b76b1ade6c708975aa09a638003d296b03dfabd271dd210804d0629dac48088645261c2f8af60fd4d38e1859eb736df9dde93bc8a904525881035e5774d3e43210bb3f2d819c6d5b05fdcc9094f4af8f3ed63916a8b15c60a7d05086ac509209913570df6b9d1d35184c94d5f18b6710df8ef3b08ccf668cf23cde876817bd00a34481c151a20cd521f7ea7dca15e0cbc5526410a66a503505043d2edfb044b96d3056c7908645ced8776b80c2b0ce3a17148563cd4e266ab500b723d7fdbf28507e8da4dfbd2c51f670e32f8894519995e71b5b73f7b3bd01620aec6f532d1080d537626032113bb4639342331d9379c17c4fd99bd29d9de967bdd85ad2d602ef169cd5b26771183370a21a4e9e89199f51c42b86f9fa7bd5ecb9a2e03bd8f8dfc4eec718b3022bc640b70f85c5721a9300df0a753f1449a6c7ce595291dd90d0a2f1b3d39d84a43533981f3f95b3b59a27b3c3f715aa9729a795640cb58bdab41460237eb8acab10a3fdef013228ee330cfe87726741c33a34be96ae4f61b35d545d5a796932624ec755fdcd8775149d5c18c21762e7b199609176c512e9adacbcec03396004768b0160a9b9c26bb8503e61e04d0258e628b8dd54c67d9a9290834c84e0f170aea1b28b21ac29d640c398180a7c57e5e8afeba0b56cb7cab33ab4b3dd23decff5acfaeb738b14062ce695eded31258fd7cf0b7dde5d0d3021568999c4115643c1a44b030b738ae2709b169e0912f0254de625b9fed285a9d9d382179bfb32012d7560a8d81f52ee454cc899030dbad47c997dd7be6a20abcd1ab990095473e90c151566eaa52df1c13429ea72424da819c8760a2d1e81186a20b5052034808a55a1d0e096a236218eb95fe7d100a0c0b17c7240aa380ab96d154f3b887e813b1452528da9091c493e9d981d065fccc2b366ad1ec9d0b2ba85d0dd899a5e84bdedae66f1256b74a12784e5d394b595c0ac46dc880df94bccfceec11ecc7d6a377033bc8dcfdf2d8e7a218434d854467d63ea7f39f338692a7a85455a69ac892c06e099686bca4c8390059ec559487414d5faea28cb24cfce735c3c5c7d7376f3684f3b8c3f8e2b474736dbed671337c0f8c15c6edb0832b233ef28ba7dc73f421bbdc9554192231f3fc0eede8a93aeef03907f4c172c4d626f1a832bfa361ef589e02dbf0adcfe9a6d496a922cdbf210d273d2edc0bd7b2fe0d7d0fe9ddab466db8a6b9159cca79ab8bce4e08c192ffb5f415b72c0d17b2f0053a727ff8503cb87f23481c66faa244c6ef45ab1c792cbe1db21acdf3be7ac1ae18e4cf0a4e370f8e7fecc5e5f836754ac83a180af081ce79444cafedaf64e553ce509524d6141d14f44cb893f213aff09ed499034be2d71a4f2533c1f41e1ebcf7edead4286a9cb2a3f7d077bae7dc7d69d0771cb943ac66771102e7db4fa2f4cf2a2feb94cea9fd65a93e18e8f881eb2be1ca980cb5d1c202d9053bd29bed8cb8260cd5884e561aa4d7d1a04df7376cb073237d5ac28f1075e7ec1f85dd759f474cb026963a49cfd7bf2d72b327a480508715c1fc6f6c4955d0b1d170d20f1f6e32ea3821fb3b51d77dd614a9febcaf676da118d00014c01436963de75816e3ad480dbbe1b5c70c0ea349212c0c07bc9ecab34b9597f6405c9f3ece71b773e05fefdae24b19fe0f6420b510d2ca8e143cc018e3d4cfd386ef22cebdf77ee880ab2a4d5013a5dbeb775da6d34fb8508b523b70af30e13be438fee0393f88e4f4f4576c7126fd37fc4329b5d58687f7e83ec843d79043a107948094dba35344da5603765f68981e82c58967ca21edb7f15208757947af8317b5f678d2d5a8c76dfd08b9914b83b91d8aefc6f814ca3df5cff5bb514d6e7d0e1e441b6832e59f8bb2570dfc002b2088b70c9490e7bedddf8b9ce14767d389e87264716a6faa6d7846285e4d3132e4500219d99495f5556cde44a41da421775118c52e694fdd2dbf2b1f3a150cf1cbf155784fb87fdb5425c185f138aae1eedf00c0160e0752fdafff4e6e153aee35f91c5d4cfea8188c1a9982ad9a1358313b3e402c8cc3c0d80b14269dc42a32887a4ff4cf9937a2fab6deb3ebe04fc999f192a36abe864fcd8b0dc223c0dbe9505f2c5555eaeb745fd43a9f63e5ade50aea07112d7440482610dcfdc2921eafd220f46a668d1228ae0d146e0e76e1370162df7567173f17317641f73d4b9d54b487547e8a7ae675a95642961bf58412ae0832bea1bb16237735e3bad9d3bbea111105eecbc6501f63096c3973c74fac919799c9e46fd09ab3acf9ab78761601d0ff81a07d5a62f185895a00c05b0302f4f7290755bc3083720d82eb1a3c6c0a4c2c28fa657c507749de225e8c94d78c1231d94197d595e57a9b6281ac8762e4b1b69e3e42d935bbd35e3705106a74a7378bd9de2ebdd0a737fa5d83bacf854eaa18b91464d67b80703f68c53f6dc44ef2acb0d632a6f14e86a7fedc6fdd9616d5a894ebd486ca8dfc6c55b10dc968c239acee5b13c7925f64bfb41581aeffabe47f0acc31f04ece6c62d0e5e1a761f236b143b3186e0bfab9493761ce221ccd1278b07648b6df8f9283a1c2966e2cc938fd7644b7ba03db6aadadaf0742e2bc1ee121f89428330e1bb5fe37927a276ce1b5a19aca6f1994f9b90ce298dc5f5e3f57210184165d988c15a57f24c025a92986e60a7342f33a5f829203a20bdebc107fe6f00f6a767e8942033e3c679ad9186a704462a851e0030c35205a8cb00814d93e7de27f9463b4f62843c9146aecdd341b0fa8b273932429768552419d69073995b372c4b32604064f01916ef10cafc2dde77da4b3993f9b5ea2da4c6f80305815009ea2824564583de0051acf84e5d678bae9dbd9c83dfbbac3d648b79ecb560a3b49bbe02e79fe3251bfa50730e722cf374905b116c980896eaa1bd9ea7c76b6034c4010f6b187fd13521dfbb6ceb51c1b34cef6ad1a9055d58362578d286542dc2f933e63af954d0184b527fda626024f6cd470691ee8b3b0c9b129f98dd6101827dc97c7a21e171b697a1350c10edc8828b32d8f0ede1cd2bab224ea207e05608569b8ac80a218be09361e7cc4433e88ab158dfda46cfced11e841bbfa1e593c1ab2c7b4e97f35a8e79a3941afae9322ddb30a5800be91a0c9ef263bdc6ed4985a1ba4092c8e3a36e0555482602040fb6fa348253396e1693e0d793d38d8cd4353ce2bfd7761f9db37b1d881b209a9bcd62497fcd0d6e9ea77780f713b7414bb842f97bd166500cb2e5aefff1a953428f91a632818c771fd2134f3b1599037240dc49631563245c8cc7e5adc872d4ce8ba4d9e97aea0546cf0e834c15f5390f0a1ff4cf3097051639efc34813a16b056a3c1f2932363badeb084511c7cb0e2343fbb92eccbefde95582ba350aad189387623d74100d97fe53d763725d98185154ef842c012a090a330e78b6dd796b2bd2a9945234a3e412ff0ebf23d6de64bd2b0ee1399a392949f67395523619bb913ab3447b17df661ce8546f878a8c0b027392b4b967da62db660ef884fc2b26957eb5d46038bbe91ec32cf11650247204055e621c17746d52dc0d8d68197a91d2ffbb5be3ef9bc825467f7b9ed5af0778c2c7a984cf3091ab2fed264dca55683bd7df7b2cbd68cea531ccbc3e738b048a6edac40773e57c9136c124193742777a4d8b15dd5dcb4d510053bfe8b34ac2deb9b3c8302ffdc806987b06d1aa7c81e8adc8bc77afeb44437ac468affe734420a1293e07c8165b56a73c7c5383f3be83b49f0d26c6d554e88a132062fc760d4d588872a88c90dfcc1f3293cf5daf5acb9e435a56d50788624158864a3c31a72e25058fce4c8874fd5e518e9a8537035a8a73157328257535e408122d2f981b3d0f032fbe9cf9501cb489897c9778558d8ea56ba5a648a88d87895d9a8bdd822fec193f9d6a5a46c9b12513bd5b840dfdb55e3d3c62e6433e7160294c09ff0e527d2b37aa7be3f5579fe9149599bfe13554f36c2990b84a9d492151e413b89feddc91200ef4a10c3daa8614e241779abb85a35c1741e2fb10710d55f8a6c417adb72f4bed537c6801cc1ddbdb094de590410233963d9d9b6f7e18721a89ebc8392aa6448ddefff8f72929c35a5951b6d3b2475bc09340352e6af67791ed8666ff5ffd022389ea31e1af70c1e9d4d14498f13172ec9392d7aedba27fa9c597be64eb93128aeddb1dc15104a19aeca836126a442fc20487356006a3625665945b475643a2e132250fcbb79f3e1dda482ba2a04c7840cc34f7a3f418fce614afc9a97d13d26dd0b052dc9cff3f3a14f70854d8806c73404f6d45d87049ea9cbf41390b9797d7768c3039b106b26066c4904806c2a64e89e100deab0e719f22a4c255c809add304f294b1ac41a54e0f3a4e1da2b0f258c9debfd0699c9d6407b37b9f19e7bf738cae34d81dfe766f723796166913133b881ba2af8048bcb08a10c6a857ea8702c6ce48ca5da4663d70f2279f19a6d201f6aca529c3e56736e65ddc25ad764fcea610d16cf08e0fafd36500b38b75db5feed73c32346e58753497b0fd4cba61a2e95b996f29e2742926477f6b2da80bc176321e9786bab3a00d30c8d83ba94bf8d860dedd9c82f7e54924170fe6636a68b6870d9adfd8013a93e896832b12f505d0ab0116d688e859966e7b68ecd769a77458139335224a7c6cbb262d5a684fb8fcb44dcb97670bce219f1acbad200ac0fdecc11442c434e2f881029f4b35804347dafeb468358b0817773150fb34ae541bad801b3a09db312b92693a37e24d5db310a770f67d59f9e915b030fd5623225acfeca538474b806e808a1441a0bd8e1e7e73419995de55706c461a9cc41317bb106c92ecaf887af60fdf033139b4c7a203ea50afd7c8a9ad811961c80a8e90b0a221437a4686b573eb12b8e3d6622edc57d8094f0f4a61c31a28f10080509f3f84cb17889cfcfe15ee81aa117135e9c16e2947c04a150df2c3037a1f9669df380e8f48d31313e56baf24770de987f452e868bd0aa1c2d60cd88187b59eff8897a859dcb85531adf154d367fbff615783921a6498d6bc3624a2cd9172892a54403214536ff9bd70637de6710f4f023de50cb779b480e10f2a2424a2ecc4754d773e7ef3cd641c9fb8e121ae63cda17e046e891c1b7a44ef2934e642bba3558ead205680e13f67f5b92a4ebcc7952e9aaf8a089eabeba7b244ffc890d6e8ef47701f5d1e4f0a3400f932c10e244997180a4fc119d391fd98b4442c82b424927ea561d353ec4d3ccf5d29213248887e1a3ee57a3e42f0b6f9ed09017ccbf611eb4a7e0659510bc0d47289c280db8882166d884f29bbeed96df03c8e9a51e4732c966698ec2d2881fb6acee9b0f16f650fef0a7a7fd7e2c2e74a6c63afece84975cb8f1a9d2c6316f76ebcd6ce411740e8e4311782be2d7f57f470bf010f06c1d889a229a01f4c77ca67ec7a093abd8103b51e0fb1d666de07957b8ccdd57ab7b9c4f3a79652b5bb74f7c0a84fb5e2c946f87955547bb5beb20e34490e85cd7516d71702be3f66f6b0ab4f6140aa0a5b5243faebede7ec0e8995d3f6fbddd2562b86709f4b62dfce9f33479f14c6572c37226ed4c554da124c782b83bc43d29db3c58a6bfc23afc3292a1e7f63640181468e4dd2cad0454626e40d5a1f896cabd9e92b8ab386", &(0x7f0000001180)="7a781e431c89853069bdbf9fee2f603141b8a45f44ef9f3e26da1b3bd84469d07cd040bfd4"}, 0x40) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 385.902225][T12384] usb 4-1: Using ep0 maxpacket: 32 [ 385.961438][ T3605] usb 1-1: USB disconnect, device number 17 [ 385.967708][ C1] xpad 1-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 385.967885][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 385.976305][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 385.984737][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 385.994924][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 386.005157][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 386.015523][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 386.025729][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 386.035898][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 386.046061][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 386.056408][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 386.066567][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 386.072364][ T2304] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 386.076715][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 386.077670][ T3605] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 386.086807][ T2304] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.095936][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 386.105827][ T2304] usb 5-1: Product: syz [ 386.115778][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 386.123769][ T2304] usb 5-1: Manufacturer: syz [ 386.133775][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 386.163039][ T2304] usb 5-1: SerialNumber: syz [ 386.173181][T12384] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 386.181266][T12384] usb 4-1: can't read configurations, error -22 [ 386.342617][T12492] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 386.392134][T12384] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 386.582353][T12492] usb 3-1: Using ep0 maxpacket: 16 [ 386.593166][ T2304] usb 5-1: 2:1 : format type 0 is detected, processed as PCM [ 386.600696][ T2304] usb 5-1: 2:1 : sample bitwidth 25 in over sample bytes 3 [ 386.608433][ T2304] usb 5-1: 2:1 : invalid channels 0 [ 386.645600][T12384] usb 4-1: Using ep0 maxpacket: 32 [ 386.670291][ T2304] usb 5-1: USB disconnect, device number 2 [ 386.703476][T12492] usb 3-1: config 0 has an invalid interface number: 69 but max is 0 [ 386.711703][T12492] usb 3-1: config 0 has no interface number 0 [ 386.718222][T12492] usb 3-1: New USB device found, idVendor=2770, idProduct=930b, bcdDevice=b8.38 [ 386.727515][T12492] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.746658][T12492] usb 3-1: config 0 descriptor?? 02:52:57 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETX(r4, 0x5433, &(0x7f00000001c0)={0x14, 0x1005, [0x0, 0x0, 0x0, 0x7, 0x7fffffff], 0x8}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:52:57 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 386.799571][T12492] gspca_main: sq930x-2.14.0 probing 2770:930b [ 386.830223][T12384] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 386.838954][T12384] usb 4-1: can't read configurations, error -22 [ 386.910621][T12384] usb usb4-port1: attempt power cycle 02:52:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r3, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r4, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x8, 0x59287807, 0x1, 0x0, 0x0, [{r4, 0x0, 0x4a}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r2, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) [ 387.252130][ T3605] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 387.303227][ T27] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 387.311404][T12916] bond0: (slave ip_vti0): slave is up - this may be due to an out of date ifenslave [ 387.356029][T12917] bond0: (slave ip_vti0): slave is up - this may be due to an out of date ifenslave 02:52:58 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000080)={0x99a1}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet(r2, &(0x7f00000000c0)=""/232, 0xe8, 0x2101, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) [ 387.503906][ T3605] usb 1-1: Using ep0 maxpacket: 8 02:52:58 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x87, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x56a, 0x3, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r4, 0x200}, 0x8) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB=' #/'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 387.542381][ T27] usb 5-1: Using ep0 maxpacket: 16 [ 387.584078][T12492] gspca_sq930x: reg_w 0305 fd00 failed -71 [ 387.590189][T12492] sq930x: probe of 3-1:0.69 failed with error -71 [ 387.623378][ T3605] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 387.631623][ T3605] usb 1-1: config 0 has no interface number 0 [ 387.637891][ T3605] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 387.637987][ T3605] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 387.660131][ T3605] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 387.660871][T12384] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 387.669294][ T3605] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.685534][ T27] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 387.694488][ T27] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 387.703579][ T27] usb 5-1: config 1 has no interface number 1 [ 387.703931][T12492] usb 3-1: USB disconnect, device number 6 [ 387.709769][ T27] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 02:52:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffc1}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) [ 387.800409][ T3605] usb 1-1: config 0 descriptor?? [ 387.849965][ T3605] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input20 [ 387.902612][ T27] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 387.911969][ T27] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.920071][ T27] usb 5-1: Product: syz [ 387.924563][ T27] usb 5-1: Manufacturer: syz [ 387.929246][ T27] usb 5-1: SerialNumber: syz [ 387.934561][T12384] usb 4-1: Using ep0 maxpacket: 32 [ 388.060183][T12486] usb 1-1: USB disconnect, device number 18 [ 388.066437][ C1] xpad 1-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 388.066614][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 388.075274][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 388.083573][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 388.093228][T12384] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 388.093685][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 388.103760][T12384] usb 4-1: can't read configurations, error -22 [ 388.112500][T12486] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 388.121987][ T12] usb 2-1: new high-speed USB device number 11 using dummy_hcd 02:52:59 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf3, 0xb5, 0xf1, 0x8, 0x4e8, 0xa101, 0xcf1b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x96, 0xfb}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001e00)={0x84, &(0x7f0000000100)=ANY=[@ANYBLOB="00000600000042de004d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x20100, 0xad) write$binfmt_aout(r1, &(0x7f0000000140)={{0x108, 0x80, 0x9, 0x9c, 0x2d2, 0x5, 0xda, 0x3}, "b393b0c670ed8c7427d5f899c6a11ed26db9b4711fbaf848ffa02ddc07a54614a9b367ae8c79947e35bb69e4b481f9bad9a0aa55d4a9344f08eae408604671c536544fd5ccef8d048a4dc45db8e85d6a1287a8b59478d91bda25f88e90ccd29de7f19b9d6ac0c2b7508b170d90b6e543f3b249b02ecaa1eb3f857343f580af09c5194b40bb06907640e5e7b109a8cbb323104104c7c628d445f606cd38"}, 0xbd) [ 388.263267][ T27] usb 5-1: 2:1 : format type 0 is detected, processed as PCM [ 388.270881][ T27] usb 5-1: 2:1 : sample bitwidth 25 in over sample bytes 3 [ 388.278261][ T27] usb 5-1: 2:1 : invalid channels 0 [ 388.353235][ T27] usb 5-1: USB disconnect, device number 3 [ 388.384014][T12384] usb 4-1: new high-speed USB device number 11 using dummy_hcd 02:52:59 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000741ade0886051f3497e700005c0002ffffff0009058a000000000000090570b4fb5b000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x1, "50091a5e"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d40)={0x2c, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000f40)={0x2c, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001a40)={0x2c, &(0x7f0000001300)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000005300)={0x2c, &(0x7f0000004a00)={0x0, 0x0, 0x1, "9f"}, 0x0, 0x0, 0x0, 0x0}) [ 388.542709][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 388.553960][ T12] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 388.567047][ T12] usb 2-1: New USB device found, idVendor=056a, idProduct=0003, bcdDevice= 0.40 [ 388.576243][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.587731][ T12] usb 2-1: config 0 descriptor?? 02:52:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VT_DISALLOCATE(r8, 0x5608) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x200004001ff) write$P9_RLCREATE(r6, &(0x7f0000000780)={0x18, 0xf, 0x2, {{0x12, 0x2, 0x7}, 0x6}}, 0x18) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f0000000640)=""/82, &(0x7f0000000300)=0x52) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x0, 0x9}, {0x4b2d, 0x10}]}, 0x14, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000440)={{{@in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4e23, 0x0, 0x4e23, 0xf778, 0xa, 0xa0, 0x0, 0x6, r10, r11}, {0x80000000, 0x51, 0x9, 0x5, 0x8, 0x7ff, 0x6, 0x8}, {0xffffffffffffff82, 0x7, 0xfffffffffffffff8, 0x7f}, 0x3f, 0x0, 0x4, 0x0, 0x3}, {{@in6=@loopback, 0x4d2, 0x51}, 0x2, @in=@multicast1, 0x34ff, 0x2, 0x1, 0x0, 0x796, 0x7fff, 0xb1}}, 0xe8) ioprio_get$uid(0x3, r11) bind$netlink(r3, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r3, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$inet(r2, &(0x7f00000006c0)=""/84, 0x54, 0x40000040, &(0x7f0000000740)={0x2, 0x4e20, @rand_addr=0x7fff}, 0x10) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r13, &(0x7f0000000200)="5398abb068fbcfb24ea01482e232d808d64be16bbcb9eeb02470551ae2f0bf9a280495e4c4b3901479d0abdc270bd8c4ad7c9806b359d199330ae90c096f5e359a136f57fe2e5f739f608cd446798817e50c1d959337909c9e5b703fe01663ae92c0012314224db5c6b12d2a97eae4c6bfc026de3241086fcd8dbe7fa9f4c1b5758bdd835e911c9e66aab60ec53a1a337355b61502573c4475cbd3f64aac6e34fa3bf14121c020ed31aa2d5f089d865768", &(0x7f0000000540)=""/236}, 0x20) sendfile(r1, r3, 0x0, 0x1000) [ 388.664537][T12492] usb 3-1: new high-speed USB device number 7 using dummy_hcd 02:52:59 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) 02:52:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x1b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(r3) syz_kvm_setup_cpu$x86(r8, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x3b6, 0x0, 0x0, 0x0) 02:52:59 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2008004}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf8, r1, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6cd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20004001}, 0x40000) write$P9_RSTAT(r0, &(0x7f0000000240)={0x5e, 0x7d, 0x1, {0x0, 0x57, 0x6, 0x6, {0x13, 0x1, 0x8}, 0x0, 0x7, 0x6, 0x9, 0xf, 'broadcast-link\x00', 0x0, '', 0xf, 'broadcast-link\x00', 0x6, '^]proc'}}, 0x5e) r2 = semget(0x2, 0x3, 0x740) semctl$SEM_INFO(r2, 0x0, 0x13, &(0x7f00000002c0)=""/4096) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000001300)='/dev/admmidi#\x00', 0xb7e, 0x800000) r4 = socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) r5 = accept(r4, &(0x7f0000001340)=@x25, &(0x7f00000013c0)=0x80) recvfrom$rxrpc(r5, &(0x7f0000001400)=""/148, 0x94, 0x10000, &(0x7f00000014c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ff}}, 0x24) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000001500)) r6 = syz_open_dev$admmidi(&(0x7f0000001540)='/dev/admmidi#\x00', 0x20, 0x400) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r6, 0x110, 0x5, &(0x7f0000001580)=[0x2, 0x4], 0x2) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000001600)={@loopback, 0x0}, &(0x7f0000001640)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xffff) r10 = syz_open_dev$dspn(&(0x7f00000016c0)='/dev/dsp#\x00', 0x101, 0x4403) symlinkat(&(0x7f0000001680)='./file0\x00', r10, &(0x7f0000001700)='./file0\x00') r11 = syz_open_dev$amidi(&(0x7f0000001740)='/dev/amidi#\x00', 0xffff, 0x0) ioctl$VIDIOC_ENUMINPUT(r11, 0xc050561a, &(0x7f0000001780)={0x3ff, "97b62ca95adf6637176636f724bd456e0d24d0aa6f29854a7d83efbe66284e47", 0x1, 0x5, 0x4, 0x42b36450adc0336f, 0x5000003, 0x4}) r12 = syz_open_dev$amidi(&(0x7f0000001800)='/dev/amidi#\x00', 0x9, 0x408800) ioctl$sock_inet_SIOCADDRT(r12, 0x890b, &(0x7f0000001880)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e23, @empty}, {0x2, 0x4e23, @loopback}, 0x8c, 0x0, 0x0, 0x0, 0x1a, &(0x7f0000001840)='bond0\x00', 0xfffffffffffffffb, 0x21d, 0x401}) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001900)='/proc/self/net/pfkey\x00', 0x200080, 0x0) r14 = syz_genetlink_get_family_id$team(&(0x7f0000001980)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000019c0)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000001ac0)=0xe8) recvmsg$kcm(r8, &(0x7f00000021c0)={&(0x7f0000001b00)=@can={0x1d, 0x0}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001b80)=""/250, 0xfa}, {&(0x7f0000001c80)=""/224, 0xe0}, {&(0x7f0000001d80)=""/5, 0x5}, {&(0x7f0000001dc0)=""/159, 0x9f}, {&(0x7f0000001e80)=""/251, 0xfb}, {&(0x7f0000001f80)=""/246, 0xf6}, {&(0x7f0000002080)=""/33, 0x21}], 0x7, &(0x7f0000002140)=""/81, 0x51}, 0x2000) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000002200)={'team0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000004c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004c40)=0x14, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000004c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004cc0)=0x14, 0x80000) sendmsg$TEAM_CMD_OPTIONS_SET(r13, &(0x7f0000005440)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x6001000}, 0xc, &(0x7f0000005400)={&(0x7f0000004d00)={0x6cc, r14, 0x4, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x260, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffa}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x11}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r9}, {0x124, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xf4d6, 0x8, 0xe0, 0x8}, {0x928, 0x20, 0x3, 0x9}, {0x5, 0x13, 0x1f, 0x2}, {0xe866, 0x3, 0x80, 0x3ff}, {0x5, 0xa, 0x7b, 0x9d}, {0x8000, 0x5, 0xa4, 0xffff}, {0x8001, 0x1, 0x40, 0x910a}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}]}}, {{0x8, 0x1, r18}, {0xec, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}]}}, {{0x8}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x1ac, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6f78}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x6, 0xf8, 0x8, 0xffff}, {0x8001, 0xc, 0xff, 0x3f}, {0x7, 0x0, 0x3, 0x401}, {0xaf, 0x81, 0xff, 0x2}, {0x5, 0xff, 0x3f, 0x80000000}, {0xff, 0x29, 0x3, 0x69ca59cc}, {0x8, 0x37, 0x7}, {0xbc98, 0x76, 0x67, 0x3}]}}}]}}]}, 0x6cc}, 0x1, 0x0, 0x0, 0x10}, 0x4000001) [ 388.892755][T12384] usb 4-1: device descriptor read/64, error -71 [ 388.912727][T12492] usb 3-1: Using ep0 maxpacket: 8 02:53:00 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="23010000fcf858105e04830225830000000109021b0001000000000904018001020c520009050e000000000000dbde7e84d290d242364284362952ee80614b4913cb648122145ab24f2ff61231ca21d910539389659d2d04062e589db5332a985f44a59cf33fb36f3aabbffce05f5874d99f3990f1045f3a1813a6c2f95735e6d85d1c48b109e17674ec80b804b5849ed8b6a33b52438f2a38fdcd05b5a5675206e7ef952d24"], 0x0) r0 = eventfd2(0x800, 0x1) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/40, 0x28}], 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 389.032412][T12492] usb 3-1: New USB device found, idVendor=04e8, idProduct=a101, bcdDevice=cf.1b [ 389.041571][T12492] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.109532][T12492] usb 3-1: config 0 descriptor?? [ 389.126352][ T27] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 389.159007][ T12] wacom 0003:056A:0003.0002: unknown main item tag 0x0 [ 389.166657][ T12] wacom 0003:056A:0003.0002: Unknown device_type for 'HID 056a:0003'. Assuming pen. [ 389.177686][ T12] input: Wacom Cintiq Partner Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0003.0002/input/input21 [ 389.252699][ T12] wacom 0003:056A:0003.0002: hidraw0: USB HID v0.00 Device [HID 056a:0003] on usb-dummy_hcd.1-1/input0 [ 389.266802][T12384] usb 4-1: Using ep0 maxpacket: 8 [ 389.312619][T12384] usb 4-1: no configurations [ 389.317395][T12384] usb 4-1: can't read configurations, error -22 [ 389.335346][T12384] usb usb4-port1: unable to enumerate USB device [ 389.361141][T12486] usb 2-1: USB disconnect, device number 11 [ 389.382182][ T27] usb 1-1: Using ep0 maxpacket: 8 [ 389.472272][ T2304] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 389.514923][ T27] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 389.524080][ T27] usb 1-1: config 0 has no interface number 0 [ 389.530316][ T27] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 389.541623][ T27] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 389.552805][ T27] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 389.554595][T12962] IPVS: ftp: loaded support on port[0] = 21 [ 389.561992][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.566005][ T27] usb 1-1: config 0 descriptor?? [ 389.619436][ T27] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input24 [ 389.645020][T12492] usb 3-1: USB disconnect, device number 7 [ 389.782209][ T2304] usb 5-1: Using ep0 maxpacket: 16 [ 389.791208][T12962] chnl_net:caif_netlink_parms(): no params data found [ 389.824243][T12486] usb 1-1: USB disconnect, device number 19 [ 389.832179][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 389.840738][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 389.853452][T12962] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.855201][T12486] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 389.860674][T12962] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.879465][T12962] device bridge_slave_0 entered promiscuous mode [ 389.889849][T12962] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.897443][T12962] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.907300][T12962] device bridge_slave_1 entered promiscuous mode [ 389.922704][ T2304] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 389.930800][ T2304] usb 5-1: config 0 has no interface number 0 [ 389.937085][ T2304] usb 5-1: config 0 interface 1 has no altsetting 0 [ 389.943799][ T2304] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=83.25 [ 389.953009][ T2304] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.965092][ T2304] usb 5-1: config 0 descriptor?? [ 389.984585][T12962] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 389.996892][T12962] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 390.014579][ T2304] usb 5-1: selecting invalid altsetting 0 [ 390.086417][T12962] team0: Port device team_slave_0 added [ 390.104058][T12962] team0: Port device team_slave_1 added [ 390.142316][ T27] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 390.180157][T12962] device hsr_slave_0 entered promiscuous mode [ 390.202721][T12962] device hsr_slave_1 entered promiscuous mode [ 390.242217][T12962] debugfs: Directory 'hsr0' with parent '/' already present! [ 390.254042][T12384] usb 5-1: USB disconnect, device number 4 [ 390.291991][T12962] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.299217][T12962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.307045][T12962] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.314317][T12962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.380930][T12962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.400287][T12492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.410155][T12492] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.418844][T12492] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.427315][ T2304] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 390.438585][T12492] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 390.455837][T12962] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.469886][T12486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.479102][T12486] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.486324][T12486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.513621][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.523282][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.530402][ T3605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.540497][ T27] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 390.551984][ T27] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 390.565012][ T27] usb 2-1: New USB device found, idVendor=056a, idProduct=0003, bcdDevice= 0.40 [ 390.574220][ T27] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:53:01 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 390.608270][T12962] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 390.618930][T12962] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 390.647646][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 390.657947][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 390.667663][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 390.678938][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 390.694428][ T2304] usb 3-1: Using ep0 maxpacket: 8 [ 390.695598][ T27] usb 2-1: config 0 descriptor?? [ 390.718885][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 390.728077][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 390.771395][T12962] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 390.822823][ T2304] usb 3-1: New USB device found, idVendor=04e8, idProduct=a101, bcdDevice=cf.1b [ 390.832175][ T2304] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.843411][ T2304] usb 3-1: config 0 descriptor?? [ 391.006121][ T3605] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 391.022881][T12487] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 391.043147][ T27] usbhid 2-1:0.0: can't add hid device: -71 [ 391.049500][ T27] usbhid: probe of 2-1:0.0 failed with error -71 [ 391.073118][ T27] usb 2-1: USB disconnect, device number 12 02:53:02 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xee) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r5, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r6, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r7, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="700800002400070500000000000000ebff000000", @ANYRESOCT, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX=r6, @ANYBLOB="fe760e06c3548b597d87d684098c0a50f1c94be21dfbebe31fc6b6b838fa912d4aa02bfa67e3a8422773eeaf0be17469d36a9cefc9b04d48655b1af6d053a2cf994a82034f0a043625cc8f6ac8087451a157603af87745d9aeeb542c99e9ccbadd0480f258285f70df849bcbdbefab50f33c8359988a2c", @ANYRES32=r4, @ANYRES64=0x0, @ANYBLOB="e9ece062601eccf8e98910fc388e7fac5313209092da6d1d04ec27d216eab9abc94eaccdc1a671f7b84778c81b643efa2e859fa27f13caa3d87eb9b4ced2aebf60fa1e47a378fbb62e979b3e5756ac6547a7e6dbe3b6aebbb9e4459e14b6d66d28ac0eb79181a3fed42c73a1e09f79e69a0df49ef0b9aee5ee57806b1241633f3697f9418b8a119aa0d49f5c4bce04d27b9c1829c3c6"]], 0x3}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 02:53:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000099fbabef816fe6cdaf00000077000000000000000000000000000000f0ffffffffffffffa1e90000000000f3"], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000700400002003c000100090000000200002000000000000000000000112000000000000000100000000000000000000000000000000000000000000000000000000083806273fbaae41f2c9342baae6ec3b4eeff844b24d8"], 0x7c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@rand_addr="c94819681db7ac9861eacf17beaffa27", r4}, 0x14) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@mark={{0x14, 0x1, 0x25, 0x400}}], 0x18}}], 0x2, 0x0) [ 391.121259][ T2304] usb 3-1: USB disconnect, device number 8 [ 391.190873][T12984] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 391.226413][T12987] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 02:53:02 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x11, 0x0, &(0x7f0000000100)) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x75, &(0x7f00000000c0)=0xffffffc0, 0x4) [ 391.252116][ T3605] usb 1-1: Using ep0 maxpacket: 8 [ 391.262131][T12487] usb 5-1: Using ep0 maxpacket: 16 02:53:02 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dbff7f0000000000000010ee78000001"], 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) 02:53:02 executing program 2: r0 = syz_usb_connect$hid(0x0, 0xfffffffffffffcd9, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x56a, 0xcc, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) bind$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) [ 391.372366][ T3605] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 391.380620][ T3605] usb 1-1: config 0 has no interface number 0 [ 391.387296][ T3605] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 391.398763][ T3605] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 391.410011][ T3605] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 391.419367][ T3605] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.428358][T12487] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 391.436509][T12487] usb 5-1: config 0 has no interface number 0 [ 391.445670][T12487] usb 5-1: config 0 interface 1 has no altsetting 0 [ 391.452478][T12487] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=83.25 [ 391.461629][T12487] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.479247][T12487] usb 5-1: config 0 descriptor?? [ 391.529308][T12487] usb 5-1: selecting invalid altsetting 0 [ 391.546403][ T3605] usb 1-1: config 0 descriptor?? [ 391.588912][ T3605] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input25 [ 391.753260][T12487] usb 5-1: USB disconnect, device number 5 [ 391.789900][T12384] usb 1-1: USB disconnect, device number 20 [ 391.802135][ C1] xpad 1-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 391.810679][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 391.825274][T12384] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 02:53:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x14400, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000000c0)=0xcb2) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r3, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) shutdown(r3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x7}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) [ 391.920325][ T2304] usb 3-1: new high-speed USB device number 9 using dummy_hcd 02:53:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x2) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) dup3(r0, r1, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x182) r4 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r3, r4, 0x0, 0x2000005) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r5, r3, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r6, 0x80}, 0x8) 02:53:03 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT2(r0, &(0x7f0000000100)={0xc, 0x8b, "86103fd967515dece79c234df780e82481fadb1535089a8b172b776ddd6f3ae882db6fe33c10786b1a76b2f3447ff4d5e7d3c995fd42c37754883f902fa113ac1d5a3867e3cb19ec09bb487a807c6f7b71bbe9f546a7ddb64eea38f5584249c681fa3ea642bc857f9a132aa92205f593efae1f23ab859d78310c77457b031f3cd7974546b522ffbbdf5623"}, 0x91) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') exit(0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)='|', 0x1}], 0x1) [ 392.374107][ T2304] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 392.382349][ T2304] usb 3-1: can't read configurations, error -22 02:53:03 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) 02:53:03 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xa9, 0x8c, 0x78, 0x8, 0x2040, 0x4902, 0xff51, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1a, 0x0, 0x1, 0xf, 0xa0, 0x63, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}]}}]}}]}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'HL\x00'}, &(0x7f00000000c0)=0x1e) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002000)={0x2c, &(0x7f0000001ec0)={0x0, 0x0, 0x2e, "e7dc40edac96b90f01956721a760e44a198c1e5df704c775d33346ced2d92e2c7eddabe2eec9e80f119e763687ae"}, 0x0, 0x0, 0x0, 0x0}) [ 392.602117][ T2304] usb 3-1: new high-speed USB device number 10 using dummy_hcd 02:53:03 executing program 3: munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000000)=0x1) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x1c, 0x45, 0x93, 0x10, 0x45e, 0x775, 0xca12, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x0, 0xff, 0x3, 0x45}}]}}]}}, 0x0) 02:53:03 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x90b00, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x200, 0x2}) r1 = syz_usb_connect(0x0, 0x299, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000ca4ce5206d040e0aae0b00000701090212000100000000090400000003000000ee035bc0858e57c60f93d952ab2c1591147b16d46c049d65507ced7192a9481c1b66d48491250d2e92cc58155351af771e99beecd131b02eeae3d5e4f0ef02fb96e5a5e104ce1499724822d1ce434fbd699f8674676caf18158ebddc39dcc951af4b4b1fa3dc0ed95247caa495948261f33b03a7bacce69ecd7ce62bc2659a9f94c8551bd15571d7cb1905a6fa972498dd011e9deacc8bf1b65028dc337cb99be8b95b1e41aa9801f9d489a3b867865431b985cf58c7e8215046169c051a22ae419d5dbe87da62b61203641937ebcc077fe9ea3b76b3a4369cc6877d6d77503f58bfee74c1630c8082ab34e4e54e7779000142344d63b760dd360d7428691561ff68035eb584f18dfb84ee2579a40d7a64ef4e4db4c94306ce6cf41371c47facbb1f15630000"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r2, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d00100005434d74b244c12877b3df256f18c455421b60302e6886c3d66f45ed0df398878938f4098fd623fe217e7cb976f009c690292c73069619d140085fe0746450dd067a5e1f39f351d29", @ANYRES16=r3, @ANYBLOB="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"], 0x1d0}, 0x1, 0x0, 0x0, 0x40005}, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) [ 392.872175][T12487] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 393.022435][T12384] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 393.032923][ T2304] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 393.041022][ T2304] usb 3-1: can't read configurations, error -22 [ 393.055866][ T2304] usb usb3-port1: attempt power cycle 02:53:04 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r1, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x224, r2, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x44fc}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x94}]}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8ca}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'ifb0\x00'}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb5}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa24}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x40000}, 0x28020000) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_IRQCHIP(r6, 0xc208ae62, &(0x7f0000000140)={0x0, 0x0, @ioapic}) sendfile(r0, r3, 0x0, 0xffff) [ 393.112128][T12487] usb 6-1: Using ep0 maxpacket: 8 [ 393.124432][T12492] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 393.202309][T12493] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 393.232777][T12487] usb 6-1: config 0 has an invalid interface number: 26 but max is 0 [ 393.240929][T12487] usb 6-1: config 0 has no interface number 0 [ 393.247129][T12487] usb 6-1: config 0 interface 26 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 393.257270][T12487] usb 6-1: New USB device found, idVendor=2040, idProduct=4902, bcdDevice=ff.51 [ 393.266464][T12487] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.272378][T12384] usb 1-1: Using ep0 maxpacket: 8 [ 393.281087][T12487] usb 6-1: config 0 descriptor?? 02:53:04 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x1b7, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000240)="6fd81a226c690f5f02ce6e2be62c140070be5f2f3fdb8c03083e45d6dadb53a6c7f1922687353e358a4573c155b047c2a48105ac2bfb50308e61a4684d3643cfd62090b4e6e546451654ff091469a12ef17ff22697ada6606dc4a157bc5819956ac0c2902fa16b3f9abe534dcae81ee22311db64d27c7ae6a0c33a6abe0812d7d2fa987eb33e970d53a1f94af11e623b9738a912b983d00a3d219e3448ea8524232508425a6c9f2fdfe5db1aa686c1dcac18b65b1c4841f5eac6a8bb40241f1aa0dae12d12de1e6c5b9e", 0xca, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0x1b3, &(0x7f0000000140)={&(0x7f0000000080)={'sha224-generic\x00'}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$HIDIOCGREPORT(r3, 0x400c4807, &(0x7f0000000180)={0x3, 0x1, 0x4}) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x144241) [ 393.392330][T12492] usb 4-1: Using ep0 maxpacket: 16 [ 393.412949][T12384] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 393.421217][T12384] usb 1-1: config 0 has no interface number 0 [ 393.427487][T12384] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 393.438675][T12384] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 393.449925][T12384] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 393.459073][T12384] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.487243][T12384] usb 1-1: config 0 descriptor?? [ 393.493324][T12493] usb 2-1: Using ep0 maxpacket: 32 [ 393.542772][T12487] hdpvr 6-1:0.26: firmware version 0xdc dated @í¬–¹•g!§`äJŒ]÷ÇuÓ3FÎÒÙ.,~Ý«âîÉèžv6‡® [ 393.552936][T12487] hdpvr 6-1:0.26: untested firmware, the driver might not work. [ 393.568100][T12384] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input26 [ 393.580392][T12492] usb 4-1: config 0 has an invalid interface number: 222 but max is 0 [ 393.588760][T12492] usb 4-1: config 0 has no interface number 0 [ 393.595009][T12492] usb 4-1: New USB device found, idVendor=045e, idProduct=0775, bcdDevice=ca.12 [ 393.604201][T12492] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.628583][T12492] usb 4-1: config 0 descriptor?? [ 393.762863][T12493] usb 2-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice= b.ae [ 393.772372][T12493] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=7 [ 393.780428][T12493] usb 2-1: SerialNumber: syz [ 393.785606][T12487] hdpvr 6-1:0.26: device init failed [ 393.791170][T12487] hdpvr: probe of 6-1:0.26 failed with error -12 [ 393.816167][ T3605] usb 1-1: USB disconnect, device number 21 [ 393.827104][T12487] usb 6-1: USB disconnect, device number 2 [ 393.833079][ C0] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 393.841471][ T3605] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 393.851602][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 393.857538][T12493] usb 2-1: config 0 descriptor?? [ 393.861866][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 393.876901][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 393.887039][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 393.897240][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 393.901825][T12492] usb 4-1: USB disconnect, device number 12 [ 393.907460][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 393.923505][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 393.932700][ T2304] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 393.933733][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 393.951260][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 393.961600][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 394.362963][ T2304] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 394.370979][ T2304] usb 3-1: can't read configurations, error -22 [ 394.522281][T12492] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 394.542378][ T2304] usb 3-1: new high-speed USB device number 12 using dummy_hcd 02:53:05 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) 02:53:05 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x56a, 0xf4, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r1, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x24, r3, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'eth', 0x3a, 'lo\x00'}}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x188, r3, 0x400, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'nlmon0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xfffffffa, @loopback, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7, @mcast2, 0x10001}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe19}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff80000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb10}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x22801}, 0x4000000) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00<'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 394.743313][T12384] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 394.772623][T12492] usb 6-1: Using ep0 maxpacket: 8 [ 394.783313][T12493] video4linux radio32: keene_cmd_main failed (-71) [ 394.790009][T12493] radio-keene 2-1:0.0: V4L2 device registered as radio32 [ 394.828174][T12493] usb 2-1: USB disconnect, device number 13 [ 394.894298][T12492] usb 6-1: config 0 has an invalid interface number: 26 but max is 0 [ 394.902612][T12492] usb 6-1: config 0 has no interface number 0 [ 394.908782][T12492] usb 6-1: config 0 interface 26 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 394.918976][T12492] usb 6-1: New USB device found, idVendor=2040, idProduct=4902, bcdDevice=ff.51 [ 394.928178][T12492] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.941310][T12492] usb 6-1: config 0 descriptor?? [ 395.006212][T12384] usb 4-1: Using ep0 maxpacket: 16 [ 395.011854][ T12] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 395.142704][T12384] usb 4-1: config 0 has an invalid interface number: 222 but max is 0 [ 395.151040][T12384] usb 4-1: config 0 has no interface number 0 [ 395.157307][T12384] usb 4-1: New USB device found, idVendor=045e, idProduct=0775, bcdDevice=ca.12 [ 395.166450][T12384] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.179797][T12384] usb 4-1: config 0 descriptor?? [ 395.194580][T12492] hdpvr 6-1:0.26: firmware version 0xdc dated @í¬–¹•g!§`äJŒ]÷ÇuÓ3FÎÒÙ.,~Ý«âîÉèžv6‡® [ 395.204803][T12492] hdpvr 6-1:0.26: untested firmware, the driver might not work. [ 395.222361][ T2304] usb 3-1: device not accepting address 12, error -71 [ 395.230412][ T2304] usb usb3-port1: unable to enumerate USB device [ 395.294553][ T12] usb 1-1: Using ep0 maxpacket: 8 02:53:06 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3d, 0x81, 0xb5, 0x8, 0x813, 0x1, 0x2872, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xbe, 0x0, 0x0, 0x32, 0x6a, 0x3c}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x2d8, 0x0, 0x0, 0x0, 0x20, 0x1b1c, 0x1b34, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0xf6, 0x1, 0x3, 0x1, 0x2, 0x3, {0x9, 0x21, 0x7, 0x4, 0x1, {0x22, 0x487}}, {{{0x9, 0x5, 0x81, 0x3, 0x35f, 0x7, 0x5, 0x5}}, [{{0x9, 0x5, 0x2, 0x3, 0x2ae, 0x0, 0x1, 0x9}}]}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x81, 0x7f, 0xe4, 0x10, 0x4}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x6, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0xc88f943ba6443297}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x459}}, {0x5b, &(0x7f0000000200)=@string={0x5b, 0x3, "c712288c4818f388b1c30bf559ae758f52f33890fd998fd1464a8b84032527a5651573c10189c7d623eed623366eb40166048e30b1115b3680b0cb966f4aa4f9c37e24dee390b34c78fd4a5ef13e924e57d1c6e4375a7a02b0"}}, {0xb, &(0x7f0000000180)=@string={0xb, 0x3, "2a345b9aefe42e40b4"}}, {0x2, &(0x7f0000000280)=@string={0x2}}, {0xad, &(0x7f0000000340)=@string={0xad, 0x3, "94d1d4e77259ba8cc6a8db64ed4c55c1ef731fcd59f808ab4607b08a02598fa28bd1104561aefba33eb555de5bec382aeb67cd0247653b10694a71ac7315bda102171a37a51aa1bb95639a2f1f58869619d482f27661029ceeee509628091227f7962d14090cb4ea48ab690de574a48587bde0b60629bc44c58126c79958ef16bebfb56be1c2058553e74891bc921d04eefecf86769c92222e7da6760dd597d168fff145c66723556c9481"}}]}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000400)={0x44, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 395.412575][T12492] hdpvr 6-1:0.26: device init failed [ 395.418158][T12492] hdpvr: probe of 6-1:0.26 failed with error -12 [ 395.427732][T12492] usb 6-1: USB disconnect, device number 3 [ 395.437441][ T12] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 395.445683][ T12] usb 1-1: config 0 has no interface number 0 [ 395.451879][ T12] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 395.463124][ T12] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 395.474324][ T12] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 395.483487][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.494121][T12493] usb 4-1: USB disconnect, device number 13 [ 395.505503][ T12] usb 1-1: config 0 descriptor?? [ 395.532147][ T3605] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 395.560011][ T12] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input27 02:53:06 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xa9, 0x8c, 0x78, 0x8, 0x2040, 0x4902, 0xff51, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1a, 0x0, 0x1, 0xf, 0xa0, 0x63, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}]}}]}}]}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'HL\x00'}, &(0x7f00000000c0)=0x1e) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002000)={0x2c, &(0x7f0000001ec0)={0x0, 0x0, 0x2e, "e7dc40edac96b90f01956721a760e44a198c1e5df704c775d33346ced2d92e2c7eddabe2eec9e80f119e763687ae"}, 0x0, 0x0, 0x0, 0x0}) [ 395.642877][ T2304] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 395.682965][T12384] usb 5-1: new high-speed USB device number 6 using dummy_hcd 02:53:06 executing program 3: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') [ 395.759930][T12493] usb 1-1: USB disconnect, device number 22 [ 395.772145][ T3605] usb 2-1: Using ep0 maxpacket: 32 [ 395.782243][ C0] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 395.790732][T12493] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 395.923263][T12384] usb 5-1: Using ep0 maxpacket: 8 [ 395.972301][ T3605] usb 2-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice= b.ae [ 395.981444][ T3605] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=7 [ 395.989646][ T3605] usb 2-1: SerialNumber: syz [ 395.996770][ T3605] usb 2-1: config 0 descriptor?? [ 396.054070][ T2304] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 396.065159][ T2304] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 396.078697][ T2304] usb 3-1: New USB device found, idVendor=056a, idProduct=00f4, bcdDevice= 0.40 [ 396.088856][ T2304] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.098031][T12384] usb 5-1: config 0 has an invalid interface number: 190 but max is 0 [ 396.106806][T12384] usb 5-1: config 0 has no interface number 0 [ 396.113137][T12384] usb 5-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=28.72 [ 396.122377][T12384] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.131296][T12492] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 396.140570][T12384] usb 5-1: config 0 descriptor?? [ 396.147294][ T2304] usb 3-1: config 0 descriptor?? [ 396.186506][T12384] gspca_main: cpia1-2.14.0 probing 0813:0001 02:53:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x9, 0x2000) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x4e21, @broadcast}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x1a8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xff}]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x157, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x24, 0x0) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='net/netfilter\x00') bind$unix(r7, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 396.315428][ T3605] (null): keene_cmd_main failed (-71) [ 396.342634][ T3605] video4linux radio32: keene_cmd_main failed (-71) [ 396.349366][ T3605] radio-keene 2-1:0.0: V4L2 device registered as radio32 02:53:07 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 396.372074][T12492] usb 6-1: Using ep0 maxpacket: 8 [ 396.407788][ T3605] usb 2-1: USB disconnect, device number 14 02:53:07 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7b, 0x180102) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x200000d37) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f000002002808000800040004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000080)=0xf8b, 0x4) [ 396.494595][T12492] usb 6-1: config 0 has an invalid interface number: 26 but max is 0 [ 396.502936][T12492] usb 6-1: config 0 has no interface number 0 [ 396.509142][T12492] usb 6-1: config 0 interface 26 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 396.519649][T12492] usb 6-1: New USB device found, idVendor=2040, idProduct=4902, bcdDevice=ff.51 [ 396.528959][T12492] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:53:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newneigh={0x2c, 0x1c, 0x8, 0x70bd2a, 0x25dfdbff, {0x2, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x9f6a}, @NDA_VLAN={0x8, 0x5, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x24000000) [ 396.606406][T13094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 396.613695][T12384] cpia1 5-1:0.190: unexpected state after lo power cmd: 40 [ 396.623100][T12384] cpia1 5-1:0.190: Cannot go to low power mode: -5 [ 396.641057][ T2304] wacom 0003:056A:00F4.0003: unknown main item tag 0x0 [ 396.665182][ T2304] wacom 0003:056A:00F4.0003: hidraw0: USB HID v0.00 Device [HID 056a:00f4] on usb-dummy_hcd.2-1/input0 [ 396.702737][T12492] usb 6-1: config 0 descriptor?? [ 396.752352][T12487] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 396.824110][T12384] gspca_cpia1: usb_control_msg 01, error -71 [ 396.830172][T12384] cpia1 5-1:0.190: only firmware version 1 is supported (got: 0) [ 396.860523][ T2304] usb 3-1: USB disconnect, device number 13 [ 396.871292][T12384] usb 5-1: USB disconnect, device number 6 [ 396.965220][T12492] hdpvr 6-1:0.26: firmware version 0xdc dated @í¬–¹•g!§`äJŒ]÷ÇuÓ3FÎÒÙ.,~Ý«âîÉèžv6‡® [ 396.975810][T12492] hdpvr 6-1:0.26: untested firmware, the driver might not work. 02:53:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) prctl$PR_SET_THP_DISABLE(0x29, 0x0) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) [ 397.022895][T12487] usb 1-1: Using ep0 maxpacket: 8 02:53:08 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xbf, 0x200) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000180)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x94, &(0x7f0000000200)=[@in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e20, @rand_addr=0xfff}, @in6={0xa, 0x4e24, 0x8001, @loopback, 0x7}, @in6={0xa, 0x4e23, 0x5, @mcast2, 0xa5d}, @in6={0xa, 0x4e22, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7ff}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e22, @local}]}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000380)={0x4, 0x1800d, 0x0, 0x1, r4}, &(0x7f00000003c0)=0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) close(r1) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r7, 0xc058534b, &(0x7f00000000c0)={0x3ff, 0x80000000, 0x2, 0xfee, 0xa73b, 0x40}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) unshare(0x400) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) [ 397.142479][T12487] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 397.150812][T12487] usb 1-1: config 0 has no interface number 0 [ 397.157126][T12487] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 397.168318][T12487] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 397.179486][T12487] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 397.188871][T12487] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.188881][T12492] hdpvr 6-1:0.26: device init failed [ 397.189050][T12492] hdpvr: probe of 6-1:0.26 failed with error -12 [ 397.218454][T12487] usb 1-1: config 0 descriptor?? 02:53:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x73, 0xb6, 0xf0, 0x10, 0xccd, 0x10a3, 0xf453, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x77, 0xea, 0xcb}}]}}]}}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000eb8de108697a010036190000000109021200010000008009040000009be13600"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x31, 0xcb, {0xcb, 0x24, "437c48d97a03cba5b5a7fe520a058c08a311357d4c66f3ee63f31b5731c3c732f0f2d86f814b69c61d2d0701a17d1729dbfe77154529ca287f97aa3aedcbcb257f6b4f28a2eaac13bce5882687312c8ccb72cfe37eda7bd590fb194f3991ccd4dd53ea877f965948a3d67ef9c93bdda72b5d19ae37c0d8bea909fc49857258f2044797dabd5f475b856020c2ff12f67601086dcf38a5154491d6efd3ccb8eac266ade6b61d488c486bb2908619414fb6317260e19be77d790bb308bb415fe9d54caaf8c0550c1f0eee"}}, &(0x7f0000000000)={0x0, 0x3, 0x5, @string={0x5, 0x3, "7f6ac9"}}, &(0x7f0000000180)={0x0, 0xf, 0xf, {0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x3, 0x1, 0x80}, @ptm_cap={0x3}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x2, 0x1, 0x4, "c46d76c1", "9d967daa"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x2, 0x2, 0x5, 0x3f, 0x1, 0x1ff}}}, &(0x7f0000000700)={0x84, &(0x7f0000000300)={0x40, 0xd, 0x77, "9c1e7a9f9e5adbfa994fd58c915f4faf6ec60c3e983fdfbc00dd1f8fa19f4f3357503ee297e612db451d26986ccb215b933a7a252c6f9463c8f597b4f3986f527f97ed45e8073a7e2a7ca1974adb92f23da676dffca20c3b2ad9539a71d3274b8917ba097c065e221090c997cae56798691b449806dd01"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x80}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0x3}, &(0x7f00000004c0)={0x40, 0xb, 0x2, "b30e"}, &(0x7f0000000500)={0x40, 0xf, 0x2}, &(0x7f0000000540)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000580)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}}, &(0x7f00000005c0)={0x40, 0x19, 0x2, "fe34"}, &(0x7f0000000600)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000640)={0x40, 0x1c, 0x1, 0x7}, &(0x7f0000000680)={0x40, 0x1e, 0x1}, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x9}}) [ 397.240054][T12492] usb 6-1: USB disconnect, device number 4 [ 397.278737][T12487] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input31 [ 397.280972][T13110] debugfs: Directory 'vcpu0' with parent '13110-7' already present! 02:53:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0xffffff10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=@routing, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0xa808) [ 397.487140][T12487] usb 1-1: USB disconnect, device number 23 [ 397.493442][ C1] xpad 1-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 397.501898][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 397.510249][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 397.539134][T12487] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 397.602907][ T3605] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 397.632433][ T2304] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 397.642166][T12384] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 397.852085][ T3605] usb 5-1: Using ep0 maxpacket: 8 [ 397.882147][T12384] usb 4-1: Using ep0 maxpacket: 16 [ 397.972383][ T3605] usb 5-1: config 0 has an invalid interface number: 190 but max is 0 [ 397.980763][ T3605] usb 5-1: config 0 has no interface number 0 [ 397.987088][ T3605] usb 5-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=28.72 [ 397.992271][ T2304] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 397.996286][ T3605] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.004041][ T3605] usb 5-1: config 0 descriptor?? [ 398.007981][ T2304] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 398.033309][ T2304] usb 3-1: New USB device found, idVendor=056a, idProduct=00f4, bcdDevice= 0.40 [ 398.042507][ T2304] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.051201][T12384] usb 4-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=f4.53 [ 398.060428][T12384] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.066276][ T3605] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 398.070270][ T2304] usb 3-1: config 0 descriptor?? [ 398.092862][T12384] usb 4-1: config 0 descriptor?? 02:53:09 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000000000020ef178560400000000001090207000100000000090400000903010000092100000001220200090581030000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0xfffffffffffffde2, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00221d6ed73bd5ae75185984699126f17d9bb99c4f3ec8fd2b5ab5377267a01d013a0c4442d95e458d0ddaad8f35e93426712136b753fbd0a0ff37d9633c575e"], 0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r3, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x157, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x24, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800900}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x1b8, 0x11, 0x480, 0x70bd2b, 0x25dfdbfe, {0x7}, [@nested={0x1a4, 0x16, [@generic="1080d9776a19e731fd00ead7f41b3ff8fadf38ca177425b0829ff4efd2f97a99013ccacd23a35227d75d21630cf8a7bb0a76517f7c2baa3fa8cb8d8f6600aacaf83b038f5552a131f792fb98a26cf7a36b15f144798230fdfd1a05b3bca4d8f5e8b36f8fb97607e5f231b58fe01397149f69ab0df662199e06edc5f1483afa3c1fb8d5f571145bd8188d6c657c467b3b3c9a7d730b196e", @generic="1ed9e7acd86aa5f192429633a34d878bf06dfc0d70fb7a8b56d6bbaf898f12a4", @typed={0x8, 0x62, @uid=0xffffffffffffffff}, @generic="827de7f75108726d7d5e7db3d846ca857403ca5d79715cddba75f7edc2f4a45d31617a92b4726ce4b69b2b13a8fd3f1a9cfbef9ad1109e71c4c3e93e5d03116e149c535e05da5e96ec905b8f3f44771856ef65fa405fb8c3a71c786243f15f705cad5e1f08a485431709fb20a37d1430c1832e88bdbf517a7224b56a0357052292ea2ad265e48a23af994d5109222c093e33a5743864570f873b1e2fd9b6fa11fe4ffcbc4992a18bab97747c2165684a6413f637ec19d9b7f0458b672d5ae172bcc5", @typed={0x8, 0x27, @pid=r4}, @typed={0x14, 0x1e, @str='/dev/hidraw#\x00'}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0xc800}, 0x4000000) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r5, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) ioctl$sock_proto_private(r5, 0x89ef, &(0x7f0000000000)="ff29a5e33c3a080d787e3d392da0bf0eebfe2a3967927393de197fc71bcaf5637949aa0352dc6d8a89837851cbc7") syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0x0, 0x5204) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 398.332240][ T3605] cpia1 5-1:0.190: unexpected state after lo power cmd: c0 [ 398.339593][ T3605] cpia1 5-1:0.190: Cannot go to low power mode: -5 [ 398.352511][T12384] usb read operation failed. (-71) [ 398.372601][T12384] usb write operation failed. (-71) [ 398.393097][T12384] usb write operation failed. (-71) [ 398.412916][T12384] usb write operation failed. (-71) [ 398.418263][T12384] usb 4-1: dvb_usb_v2: found a 'Terratec H7' in cold state [ 398.427512][ T3605] gspca_cpia1: usb_control_msg 01, error -71 [ 398.433722][ T3605] cpia1 5-1:0.190: only firmware version 1 is supported (got: 0) [ 398.442800][ T2304] usbhid 3-1:0.0: can't add hid device: -71 [ 398.448981][ T2304] usbhid: probe of 3-1:0.0 failed with error -71 [ 398.457429][ T3605] usb 5-1: USB disconnect, device number 7 [ 398.461855][T12384] usb 4-1: Direct firmware load for dvb-usb-terratec-h7-az6007.fw failed with error -2 [ 398.473415][T12384] usb 4-1: dvb_usb_v2: Did not find the firmware file 'dvb-usb-terratec-h7-az6007.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware 02:53:09 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000000c0)=""/224) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000000301ffff808fc201000000000000101b"], 0x14}, 0x1, 0x0, 0x0, 0xa0}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 02:53:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x36, &(0x7f0000002a40)={{0x12, 0x1, 0x0, 0x94, 0x1b, 0x69, 0x40, 0x711, 0x210, 0x316b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb8, 0x0, 0x2, 0xc4, 0x2f, 0xa9, 0x0, [], [{{0x9, 0x5, 0x88, 0x3}}, {{0x9, 0x5, 0x87, 0x3}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000000)={0x10000, 0x9, 0x2, 0x2, 0x6, 0x81}) 02:53:09 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) socket$netlink(0x10, 0x3, 0x10) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 398.491390][T12384] dvb_usb_az6007: probe of 4-1:0.0 failed with error -2 02:53:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000100)=0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r4, 0x1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={r4, 0x6, 0x30, 0x0, 0x2000009}, &(0x7f0000000080)=0x18) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r7, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000340)='veth0\x00', 0x10) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000099fbabef816fe6cdaf00000077000000000000000000000000000000f0ffffffffffffffa1e90000000000f3"], 0x74}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000700c00002003c0001000900000002000020000000000000000000001120000000000000001000000000000000000000000000838062e55936741f2c9342baae6ec3b4eeff844b24d8f17c"], 0x7c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_newneigh={0x24, 0x1c, 0x400, 0x70bd29, 0x25dfdbfc, {0x1c, 0x0, 0x0, r9, 0x82, 0x1e51c0487f4b726a}, [@NDA_PORT={0x8, 0x6, 0x4e24}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r11 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7c, 0xe3, 0xad, 0x20, 0x2001, 0x3309, 0x8a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb3, 0x0, 0x2, 0xc, 0xc1, 0x47, 0x0, [], [{{0x9, 0x5, 0x8d}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) syz_usb_control_io(r11, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000001280)={0x0, 0x0, 0x3, "7f81b9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r11, 0x0, &(0x7f0000000840)={0xac, &(0x7f0000000280)={0x0, 0x0, 0x1, "92"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x40, 0xf, 0x2, 0x3b}, &(0x7f0000000680)={0x40, 0x13, 0x6}, &(0x7f0000000800)={0x40, 0x17, 0x6}}) syz_usb_control_io$cdc_ncm(r11, &(0x7f0000000980)={0x14, &(0x7f00000006c0)={0xe0, 0x24, 0x2, {0x2, 0x63}}, &(0x7f0000000940)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000c80)={0x44, &(0x7f00000009c0)={0x0, 0x16, 0xde, "e0591e474378be827f0ecab5a0ea20df69c6876a9d503924766d7651b5f4f2e3634f3cd0d7ff0db60ca190e7a026ce9f2752a130b406034c66cc69ccb8c4578fb5942f358b397bb6b1ce23b098db0d1bf0636f394d9f250b7a1743e97017fa7304dc55cc31176cfc6c6709ce34c16d38eb491d4bd8e107aa47330011b699bc56982ee985d4006c896f98eb6d7877a44f11641846df0353f313bc902c34524bea22383aa376bfa61deee0dbdbb4f2c1d66ba5457227e2b851b5a6fada6387e51fcb3a3233c3094d8cd134fbf6d42b54a0cc44fd389fd0b221f0de313b5483"}, &(0x7f0000000ac0)={0x0, 0xa, 0x1, 0xffffffffffffffe0}, &(0x7f0000000b00)={0x0, 0x8, 0x1, 0xffffffff80000001}, &(0x7f0000000b40)={0x20, 0x80, 0x1c, {0x1, 0x8001, 0x7f, 0x7fffffff, 0xd62, 0x7, 0x3, 0x8, 0x5, 0x2, 0x11, 0x2}}, &(0x7f0000000b80)={0x20, 0x85, 0x4, 0x300000000000000}, &(0x7f0000000bc0)={0x20, 0x83, 0x2}, &(0x7f0000000c00)={0x20, 0x87, 0x2, 0x69}, &(0x7f0000000c40)={0x20, 0x89, 0x361}}) [ 398.550254][ T2304] usb 3-1: USB disconnect, device number 14 [ 398.616210][T12384] usb 4-1: USB disconnect, device number 14 02:53:09 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000000c0)=""/224) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000000301ffff808fc201000000000000101b"], 0x14}, 0x1, 0x0, 0x0, 0xa0}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 398.736442][T12487] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 398.746269][T13143] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 398.832183][ T27] usb 1-1: new high-speed USB device number 24 using dummy_hcd 02:53:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x3, 0x0, 0x1}, 0x3c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000040)) r2 = socket(0xa, 0x1, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f00000001c0)={"ab8143481340bc28c03fb90418f570ce7ffa9e7f8fa160d5cb162601b709e00b23bd61f2416fd9444eb4fc85d966d330345ebc19f04d7ce3a8cfc5d055068ec30f8d1896a3e486da433d7bf59794fa8ef325981eca918216c0a0e257893836f5ae7c4ef038b2c148f2c828e277376b941e3c6d05e2ecc22b64d753c056b1c6561d3eeb7a3a051376863aa407b3757a49a6cb8dbac784d6c37c5f216aa364d00786b1909256d203ffb44e5e6555e148064740a38d29cade76f1e13d21fcf0ae033d01642dd5f480658d8135ca19957f29a23b79b71af110a3d6074b3327842bb1c417401d7c42d36a5ef0857938a5de54adaaa50bb5af958a364f47cda6c7ee6a8a329fc8a5d74d3dd54bfbb3ed185d4f97383a965bef3ccfe3aa1c3a8b0570f3a61d92fffdc927dc23d51f8d661a0102ac21515380b0d33f567f3e1e950823ef0cfdbc55e4192ecab6da3e9c1a8e7157b3e022f443167ca4e41dcf198058920978a458c12e90a34bb9d7b16e3644135cebb64a7fed1e04a90101bb43e1c048c60fb97695e08a6051106fa95445700319b25a924c6a1274cf3b0222c7d595b2a4e89edae6951016e3dd2892c686c76438f6f2ade5fd132547700b8f97ee705da3c6dd1eef63630b0881f52d73d22f72e0f75cf5846dff7793d9844e0b22dc6b3a4db9a60443ea4cf8b71112bcbaf520896be5216699cbe569d6dc58e06e5c0c7ff2e0c0509076dfb9bdcccf177d75f8a1492759b989cba6e687a3ea3b3fdd4521e253371cb4bd504daef5f620d5450e3339a459b27df66e059bc00b556e73d6e7bf5b880d7ece975b63d8d8f7e0e00a3787282aea781c4d5b9dd67d692b14271dd8f7293535003e3ce39e22e70ff12711031723e8628e666f62e0d96877175036194da98beec763525dfd8795aab5f17d25cbd366e35c6d0820d53ffe5ad33312a7caf13631f0ecb70cb6f8b95bcf24a6ca80bda5771727d683c0801cfebdbd12b445e2e697bf5c171099ed06ce5a047ce034e200db268e6fdfd4b683249886901ee3d72f898075fece7d8c01819c261205db736e881aaec957d87cb6208afda73bfc7878399cca99b83541aec1b76253c0966ee91b6fedd09bfbeecc082c7836a2ad552fad09303367bc6e03d1be06e75d5c0a510dc5612654fa281da501f6d24b7ac1d6f45160cdf6213a43fb4cc8839265663dbc1359cdaaaaa67fbfcf4a956a26f0cfc2c55a23a698896a818864be55128d842571cf22e700d8aeed80e4cd2f961621b1896b8a44816e3f83791afd586ba1293cc206b9d29c1c1d9ecea5fd7ae221b77f112623e25f725a8ccb2ae7f3c9bf354cad95d1d5dcd07912eed99d4a2342eb351b63e1ad342eb7601119a9c9ffc4d0049c685e19ccdccfc71620143656cac28a3b779fdf8928fcf428b238ebb12f4241fe50b100f145619733410e"}) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x80000000008936, &(0x7f0000000000)) 02:53:10 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x5, 0x0, &(0x7f00000004c0)=ANY=[], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80800, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0x1, 0x4) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x725}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 398.982318][T12487] usb 2-1: Using ep0 maxpacket: 32 [ 398.993628][ T2304] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 399.022135][T12492] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 399.072538][ T27] usb 1-1: Using ep0 maxpacket: 8 [ 399.102140][T12487] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 399.111441][T12487] usb 2-1: New USB device found, idVendor=17ef, idProduct=6085, bcdDevice= 0.40 [ 399.120998][T12487] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.132573][T12487] usb 2-1: config 0 descriptor?? [ 399.202351][ T27] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 399.210639][ T27] usb 1-1: config 0 has no interface number 0 [ 399.216981][ T27] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 399.228309][ T27] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 399.229506][T12384] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 399.239537][ T27] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 399.239598][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.258827][ T27] usb 1-1: config 0 descriptor?? [ 399.302621][T12492] usb 5-1: Using ep0 maxpacket: 32 [ 399.308423][ T27] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input32 [ 399.384856][ T2304] usb 3-1: config 0 has an invalid interface number: 184 but max is 0 [ 399.393566][ T2304] usb 3-1: config 0 has no interface number 0 [ 399.399767][ T2304] usb 3-1: config 0 interface 184 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 399.410986][ T2304] usb 3-1: config 0 interface 184 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 399.422185][ T2304] usb 3-1: New USB device found, idVendor=0711, idProduct=0210, bcdDevice=31.6b 02:53:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xa808) [ 399.431314][ T2304] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.452598][T12492] usb 5-1: config 0 has an invalid interface number: 179 but max is 0 [ 399.460973][T12492] usb 5-1: config 0 has no interface number 0 [ 399.467287][T12492] usb 5-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 399.476505][T12492] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.515719][ T27] usb 1-1: USB disconnect, device number 24 [ 399.518696][T12492] usb 5-1: config 0 descriptor?? [ 399.526896][ C1] xpad 1-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 399.535362][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 399.543852][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 399.554277][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 399.564426][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 399.574553][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 399.595131][ T2304] usb 3-1: config 0 descriptor?? [ 399.625958][ T27] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 399.648354][ T2304] mct_u232 3-1:0.184: MCT U232 converter detected [ 399.659110][ T2304] usb 3-1: MCT U232 converter now attached to ttyUSB0 02:53:10 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='y\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r0}, 0xc) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r1, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) [ 399.802327][T12492] rtl8192cu: Chip version 0x0 [ 399.847781][ T2304] usb 3-1: USB disconnect, device number 15 [ 399.858571][ T2304] mct_u232 ttyUSB0: MCT U232 converter now disconnected from ttyUSB0 [ 399.868103][ T2304] mct_u232 3-1:0.184: device disconnected 02:53:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x2c7, 0x0}, 0xc100) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1ff, 0x100) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000100)={0x2, 0x7}) write$P9_RAUTH(r0, &(0x7f00000000c0)={0x14}, 0x14) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000140)={0x2, 0x9, [{0x400, 0x0, 0x1}, {0x134, 0x0, 0x4}]}) 02:53:11 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) socket$netlink(0x10, 0x3, 0x10) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 400.232322][T12492] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 400.241074][T12492] rtl8192cu: Loading firmware rtlwifi/rtl8192cufw_TMSC.bin [ 400.270204][T12384] usb 4-1: device descriptor read/64, error -71 [ 400.327547][ T2304] usb 5-1: Direct firmware load for rtlwifi/rtl8192cufw_TMSC.bin failed with error -2 [ 400.337950][ T2304] usb 5-1: Direct firmware load for rtlwifi/rtl8192cufw.bin failed with error -2 [ 400.347251][ T2304] rtlwifi: Loading alternative firmware rtlwifi/rtl8192cufw.bin [ 400.347286][ T2304] rtlwifi: Selected firmware is not available [ 400.436792][T12487] usb 5-1: USB disconnect, device number 8 [ 400.652215][ T2304] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 400.659129][ T27] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 400.752469][T12384] usb 4-1: config 1 has too many interfaces: 246, using maximum allowed: 32 [ 400.761540][T12384] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 400.771873][T12384] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 246 [ 400.902059][ T27] usb 1-1: Using ep0 maxpacket: 8 [ 400.942379][T12384] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 400.951767][T12384] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.960721][T12384] usb 4-1: Product: syz [ 400.965048][T12384] usb 4-1: Manufacturer: syz [ 400.970172][T12384] usb 4-1: SerialNumber: syz [ 400.983508][T13210] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 401.024360][ T27] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 401.032956][ T27] usb 1-1: config 0 has no interface number 0 [ 401.039147][ T27] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 401.050382][ T27] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 401.061563][ T27] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 401.070903][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.085113][ T27] usb 1-1: config 0 descriptor?? [ 401.130706][ T27] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input33 [ 401.244642][T12384] usb 4-1: USB disconnect, device number 15 [ 401.262274][T12492] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 401.332207][ T27] usb 1-1: USB disconnect, device number 25 [ 401.352188][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 401.363468][ T27] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 02:53:12 executing program 1: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 02:53:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCGPHYS(r2, 0x80404812, &(0x7f0000000040)) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 02:53:12 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000086d0490c0400000000001090224000100000000090400000903010000092100000001220600090581030000000200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x6, {[@global, @global=@item_4={0x3, 0x1, 0x8, "45353ca0"}]}}, 0x0}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 401.476546][T12384] usb 2-1: USB disconnect, device number 15 [ 401.509068][T12492] usb 5-1: Using ep0 maxpacket: 32 [ 401.633623][T12492] usb 5-1: config 0 has an invalid interface number: 179 but max is 0 [ 401.642568][T12492] usb 5-1: config 0 has no interface number 0 [ 401.648739][T12492] usb 5-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 401.658018][T12492] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.669529][T12492] usb 5-1: config 0 descriptor?? [ 401.822302][T12493] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 401.852115][ T2304] usb 3-1: device descriptor read/64, error -71 02:53:12 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) socket$netlink(0x10, 0x3, 0x10) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 401.932290][T12492] rtl8192cu: Chip version 0x0 02:53:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x80000000000a05, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x13, 0xe2}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) r2 = dup(r0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x9) read(r1, &(0x7f00000000c0)=""/19, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)=0x400, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCCBRK(r5, 0x5428) [ 402.022861][T12384] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 402.062590][T12493] usb 6-1: Using ep0 maxpacket: 8 02:53:13 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x1, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x208180, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) clock_nanosleep(0x5, 0x2, &(0x7f0000000680)={r2, r3+30000000}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000540)=0x100000000, 0x1) syz_usb_control_io(r0, 0x0, &(0x7f0000002400)={0x84, &(0x7f0000001ec0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x800, 0xa200) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}]}) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000eb8de108697a010036190000000109021200010000008009040000009be13600"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_PPC_GET_SMMU_INFO(r7, 0x8250aea6, &(0x7f0000000580)=""/153) syz_usb_control_io$printer(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$printer(r5, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r5, &(0x7f0000000200)={0x14, &(0x7f0000000100)={0x0, 0x6, 0x9e, {0x9e, 0x21, "e9150737ea62ed9e73f1a4b9eb66a3a6dbfd350fd1412a75b02b3549a97f50629d87dd89c6744ba1e0335245a3a5970b3fefcd8a06d63a0fd3b94d79e956864ab01a5f1c415533cca18b2f953d6df1d5a8e25d61c27c7c233cdf15c755bb934b8254d095a5b2468eb1903234687536d0dcaeaf99f58823b972edfc3795f88321504c706d2ec989040c7a2099040abdd1e3efe559c266c87a30b4fe99"}}, &(0x7f00000001c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000480)={0x44, &(0x7f0000000240)={0x20, 0x7, 0x42, "8625c8aaa52f8bd890d60cb604d6226cc748488e9d4c2fd277765959f289a2ca5abc2a600c18d6062a7da15f213c2f4e0f20b31fafeaf29f83a99a4fefe31e104ad0"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0xe6}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x1b}, &(0x7f0000000340)={0x20, 0x80, 0x1c, {0xd7, 0x7ff, 0x8001, 0x4, 0x6a, 0x1ff, 0x53, 0x9, 0xffff, 0xf000, 0x5, 0x3}}, &(0x7f0000000380)={0x20, 0x85, 0x4, 0x8001}, &(0x7f00000003c0)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000400)={0x20, 0x87, 0x2, 0x2}, &(0x7f0000000440)={0x20, 0x89, 0x2}}) [ 402.182644][T12493] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 402.194013][T12493] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 402.207157][T12493] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 402.216432][T12493] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:53:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f00000000c0)) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, &(0x7f0000000940)={0x2000000000001, @pix_mp={0x0, 0x0, 0x34325842}}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000000)={0x0, 0x80000001, 0x201c, 0x2}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xc00}], 0xe, 0x0) [ 402.225584][T12492] rtl_usb: reg 0xfe48, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 402.234712][T12492] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 402.241840][ T2304] usb 3-1: Using ep0 maxpacket: 8 [ 402.247422][ T12] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 402.255769][T12492] rtl8192cu: Loading firmware rtlwifi/rtl8192cufw_TMSC.bin [ 402.294600][T12383] usb 5-1: Direct firmware load for rtlwifi/rtl8192cufw_TMSC.bin failed with error -2 [ 402.304947][T12383] usb 5-1: Direct firmware load for rtlwifi/rtl8192cufw.bin failed with error -2 [ 402.314404][T12383] rtlwifi: Loading alternative firmware rtlwifi/rtl8192cufw.bin [ 402.322887][T12383] rtlwifi: Selected firmware is not available [ 402.332484][T12492] usb 5-1: USB disconnect, device number 9 [ 402.346500][T12493] usb 6-1: config 0 descriptor?? [ 402.387172][ T2304] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 402.398388][ T2304] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 402.412484][ T2304] usb 3-1: New USB device found, idVendor=046d, idProduct=c090, bcdDevice= 0.40 [ 402.421624][ T2304] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.444590][ T2304] usb 3-1: config 0 descriptor?? [ 402.472534][T12384] usb 4-1: config 1 has too many interfaces: 246, using maximum allowed: 32 [ 402.481349][T12384] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 402.491975][T12384] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 246 [ 402.501574][ T12] usb 1-1: Using ep0 maxpacket: 8 02:53:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) [ 402.626242][ T12] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 402.634561][ T12] usb 1-1: config 0 has no interface number 0 [ 402.640807][ T12] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 402.652064][ T12] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 402.663292][ T12] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 402.673502][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.695580][ T12] usb 1-1: config 0 descriptor?? [ 402.724660][T12384] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 402.734408][T12384] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.742576][T12384] usb 4-1: Product: syz [ 402.746825][T12384] usb 4-1: Manufacturer: syz [ 402.751800][T12384] usb 4-1: SerialNumber: syz [ 402.775270][ T12] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input34 02:53:13 executing program 3: syz_usb_connect(0xa2c8892f1bcf6b9e, 0x2e, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0xeb, 0x15, 0x89, 0x10, 0x66b, 0x400b, 0x9c71, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x95, 0x0, 0x0, 0x56, 0x44, 0x6d, 0xff, [@generic={0xa, 0x10, "cf250bd100000800"}]}}]}}]}}, 0x0) r0 = socket(0x1f, 0x3, 0x1) recvfrom$inet6(r0, &(0x7f0000000040)=""/28, 0x100000182, 0x12001, &(0x7f00000000c0)={0xa, 0x4e22, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3ff}, 0x1c) socket$vsock_dgram(0x28, 0x2, 0x0) [ 402.852316][T12384] usb 4-1: can't set config #1, error -71 02:53:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c00000010000100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002c00120010000100697036677265740700ff000000000000000000000000000b0100"/52], 0x4c}}, 0x0) [ 402.899819][T12384] usb 4-1: USB disconnect, device number 16 [ 402.925621][T12493] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 402.973359][ T2304] hid (null): report_id 2688300357 is invalid [ 403.012368][T12492] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 403.035031][ T2304] logitech-hidpp-device 0003:046D:C090.0005: report_id 2688300357 is invalid [ 403.044567][ T2304] logitech-hidpp-device 0003:046D:C090.0005: item 0 4 1 8 parsing failed [ 403.053899][ T2304] logitech-hidpp-device 0003:046D:C090.0005: hidpp_probe:parse failed [ 403.062746][ T2304] logitech-hidpp-device: probe of 0003:046D:C090.0005 failed with error -22 [ 403.074648][T13270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 403.089934][T12493] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0004/input/input35 [ 403.224299][T12493] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 02:53:14 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x5c, 0x23, 0x829, 0x0, 0x0, {0x15}, [@nested={0x48, 0x11, [@generic="802fc3af0d982db5279ce2edea4b1e3bf632fa62b12b5d31706d704884f7216f30ce3b973da2fc2d36601358e4eef293b8407b6350ad4b0546cb7f4a1439e48fda"]}]}, 0x5c}, 0x1, 0x6087ffffffff}, 0x0) [ 403.265198][ T2304] usb 3-1: USB disconnect, device number 16 [ 403.294102][T12493] usb 6-1: USB disconnect, device number 5 [ 403.306404][T12492] usb 5-1: Using ep0 maxpacket: 8 [ 403.316454][ T12] usb 1-1: USB disconnect, device number 26 [ 403.339044][ T12] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 02:53:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x4) syz_usb_connect(0x0, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="5e001eed768c", @ANYRESOCT, @ANYRESDEC, @ANYRES16, @ANYRESHEX=r0], 0x0) [ 403.423477][T12492] usb 5-1: New USB device found, idVendor=7a69, idProduct=0001, bcdDevice=19.36 [ 403.433133][T12492] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.456850][T12492] usb 5-1: config 0 descriptor?? [ 403.472090][T12384] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 403.508715][T12492] usb 5-1: dvb_usb_v2: found a '774 Friio White ISDB-T USB2.0' in warm state [ 403.712619][T12384] usb 4-1: Using ep0 maxpacket: 16 02:53:14 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x0, 0xfffc}, {0x3}, @period={0x59, 0x2, 0x0, 0x200, 0x95, {0xe722, 0x2, 0x6, 0x3ff}, 0x5, &(0x7f0000000080)=[0x9, 0x730e, 0xff, 0x3, 0x3ff]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 403.832261][T12384] usb 4-1: unable to get BOS descriptor or descriptor too short [ 403.892655][T12384] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 403.900474][T12384] usb 4-1: can't read configurations, error -71 [ 403.952295][ T27] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 404.012242][T12493] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 404.152261][T12487] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 404.202284][ T27] usb 3-1: Using ep0 maxpacket: 8 [ 404.252083][T12493] usb 6-1: Using ep0 maxpacket: 8 [ 404.332254][ T27] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 404.343799][ T27] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 404.356799][ T27] usb 3-1: New USB device found, idVendor=046d, idProduct=c090, bcdDevice= 0.40 [ 404.366013][ T27] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.372500][T12493] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 404.385267][T12493] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 404.398206][T12493] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 404.398677][ T27] usb 3-1: config 0 descriptor?? [ 404.407496][T12493] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.423914][T12493] usb 6-1: config 0 descriptor?? [ 404.452270][T12487] usb 1-1: Using ep0 maxpacket: 8 [ 404.572605][T12487] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 404.572797][T12384] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 404.580858][T12487] usb 1-1: config 0 has no interface number 0 [ 404.580958][T12487] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 404.606149][T12487] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 404.617524][T12487] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 404.622554][T12492] ===================================================== [ 404.626639][T12487] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.633598][T12492] BUG: KMSAN: uninit-value in friio_power_ctrl+0xb3e/0x1a70 [ 404.633618][T12492] CPU: 0 PID: 12492 Comm: kworker/0:5 Not tainted 5.4.0-rc3+ #0 [ 404.633627][T12492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.633644][T12492] Workqueue: usb_hub_wq hub_event [ 404.633654][T12492] Call Trace: [ 404.633697][T12492] dump_stack+0x191/0x1f0 [ 404.665904][T12487] usb 1-1: config 0 descriptor?? [ 404.666568][T12492] kmsan_report+0x128/0x220 [ 404.688560][T12492] __msan_warning+0x73/0xe0 [ 404.693069][T12492] friio_power_ctrl+0xb3e/0x1a70 [ 404.697988][T12492] ? kasan_kmalloc+0xd/0x30 [ 404.702480][T12492] ? gl861_i2c_msg+0x6e0/0x6e0 [ 404.707239][T12492] dvb_usbv2_probe+0xd3d/0x5dd0 [ 404.712087][T12492] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 404.717967][T12492] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 404.723930][T12492] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 404.729904][T12492] usb_probe_interface+0xd19/0x1310 [ 404.735093][T12492] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 404.740967][T12492] ? usb_register_driver+0x860/0x860 [ 404.746234][T12492] really_probe+0xd91/0x1f90 [ 404.750821][T12492] driver_probe_device+0x1ba/0x510 [ 404.755920][T12492] __device_attach_driver+0x5b8/0x790 [ 404.761372][T12492] bus_for_each_drv+0x28e/0x3b0 [ 404.766201][T12492] ? deferred_probe_work_func+0x400/0x400 [ 404.771902][T12492] __device_attach+0x489/0x750 [ 404.776651][T12492] device_initial_probe+0x4a/0x60 [ 404.781760][T12492] bus_probe_device+0x131/0x390 [ 404.786617][T12492] device_add+0x25b5/0x2df0 [ 404.791128][T12492] usb_set_configuration+0x309f/0x3710 [ 404.796580][T12492] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 404.802633][T12492] generic_probe+0xe7/0x280 [ 404.807117][T12492] ? usb_choose_configuration+0xae0/0xae0 [ 404.812817][T12492] usb_probe_device+0x146/0x200 [ 404.817756][T12492] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 404.823641][T12492] ? usb_register_device_driver+0x500/0x500 [ 404.829514][T12492] really_probe+0xd91/0x1f90 [ 404.834093][T12492] driver_probe_device+0x1ba/0x510 [ 404.839187][T12492] __device_attach_driver+0x5b8/0x790 [ 404.844553][T12492] bus_for_each_drv+0x28e/0x3b0 [ 404.849386][T12492] ? deferred_probe_work_func+0x400/0x400 [ 404.855110][T12492] __device_attach+0x489/0x750 [ 404.859894][T12492] device_initial_probe+0x4a/0x60 [ 404.864916][T12492] bus_probe_device+0x131/0x390 [ 404.869879][T12492] device_add+0x25b5/0x2df0 [ 404.869917][T12492] usb_new_device+0x23e5/0x2fb0 [ 404.869958][T12492] hub_event+0x581d/0x72f0 [ 404.879333][T12492] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 404.889596][T12492] ? led_work+0x720/0x720 [ 404.893929][T12492] ? led_work+0x720/0x720 [ 404.898246][T12492] process_one_work+0x1572/0x1ef0 [ 404.903262][T12492] worker_thread+0x189c/0x2460 [ 404.908028][T12492] kthread+0x4b5/0x4f0 [ 404.912089][T12492] ? process_one_work+0x1ef0/0x1ef0 [ 404.917274][T12492] ? kthread_blkcg+0xf0/0xf0 [ 404.921852][T12492] ret_from_fork+0x35/0x40 [ 404.926249][T12492] [ 404.928566][T12492] Local variable description: ----rbuf.i@friio_power_ctrl [ 404.935648][T12492] Variable was created at: [ 404.940051][T12492] friio_power_ctrl+0x92/0x1a70 [ 404.944999][T12492] friio_power_ctrl+0x92/0x1a70 [ 404.949841][T12492] ===================================================== [ 404.956761][T12492] Disabling lock debugging due to kernel taint [ 404.962904][T12492] Kernel panic - not syncing: panic_on_warn set ... [ 404.969474][T12492] CPU: 0 PID: 12492 Comm: kworker/0:5 Tainted: G B 5.4.0-rc3+ #0 [ 404.978477][T12492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.988609][T12492] Workqueue: usb_hub_wq hub_event [ 404.993610][T12492] Call Trace: [ 404.996883][T12492] dump_stack+0x191/0x1f0 [ 405.001197][T12492] panic+0x3c9/0xc1e [ 405.005088][T12492] kmsan_report+0x215/0x220 [ 405.009592][T12492] __msan_warning+0x73/0xe0 [ 405.014108][T12492] friio_power_ctrl+0xb3e/0x1a70 [ 405.019036][T12492] ? kasan_kmalloc+0xd/0x30 [ 405.023588][T12492] ? gl861_i2c_msg+0x6e0/0x6e0 [ 405.028342][T12492] dvb_usbv2_probe+0xd3d/0x5dd0 [ 405.033196][T12492] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 405.039102][T12492] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 405.045076][T12492] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 405.051084][T12492] usb_probe_interface+0xd19/0x1310 [ 405.056273][T12492] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 405.062196][T12492] ? usb_register_driver+0x860/0x860 [ 405.067470][T12492] really_probe+0xd91/0x1f90 [ 405.072048][T12492] driver_probe_device+0x1ba/0x510 [ 405.077145][T12492] __device_attach_driver+0x5b8/0x790 [ 405.082518][T12492] bus_for_each_drv+0x28e/0x3b0 [ 405.087363][T12492] ? deferred_probe_work_func+0x400/0x400 [ 405.093078][T12492] __device_attach+0x489/0x750 [ 405.097830][T12492] device_initial_probe+0x4a/0x60 [ 405.102833][T12492] bus_probe_device+0x131/0x390 [ 405.107665][T12492] device_add+0x25b5/0x2df0 [ 405.112160][T12492] usb_set_configuration+0x309f/0x3710 [ 405.117655][T12492] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 405.123887][T12492] generic_probe+0xe7/0x280 [ 405.128383][T12492] ? usb_choose_configuration+0xae0/0xae0 [ 405.134091][T12492] usb_probe_device+0x146/0x200 [ 405.138935][T12492] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 405.144818][T12492] ? usb_register_device_driver+0x500/0x500 [ 405.150688][T12492] really_probe+0xd91/0x1f90 [ 405.155265][T12492] driver_probe_device+0x1ba/0x510 [ 405.160377][T12492] __device_attach_driver+0x5b8/0x790 [ 405.165753][T12492] bus_for_each_drv+0x28e/0x3b0 [ 405.170598][T12492] ? deferred_probe_work_func+0x400/0x400 [ 405.176327][T12492] __device_attach+0x489/0x750 [ 405.181077][T12492] device_initial_probe+0x4a/0x60 [ 405.186088][T12492] bus_probe_device+0x131/0x390 [ 405.190948][T12492] device_add+0x25b5/0x2df0 [ 405.195444][T12492] usb_new_device+0x23e5/0x2fb0 [ 405.200284][T12492] hub_event+0x581d/0x72f0 [ 405.204724][T12492] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 405.210596][T12492] ? led_work+0x720/0x720 [ 405.214905][T12492] ? led_work+0x720/0x720 [ 405.219242][T12492] process_one_work+0x1572/0x1ef0 [ 405.224274][T12492] worker_thread+0x189c/0x2460 [ 405.229035][T12492] kthread+0x4b5/0x4f0 [ 405.233100][T12492] ? process_one_work+0x1ef0/0x1ef0 [ 405.238295][T12492] ? kthread_blkcg+0xf0/0xf0 [ 405.243338][T12492] ret_from_fork+0x35/0x40 [ 405.249095][T12492] Kernel Offset: disabled [ 405.253414][T12492] Rebooting in 86400 seconds..