[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 81.160100][ T32] audit: type=1800 audit(1571548476.207:25): pid=11709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 81.183584][ T32] audit: type=1800 audit(1571548476.237:26): pid=11709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 81.219265][ T32] audit: type=1800 audit(1571548476.257:27): pid=11709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.201' (ECDSA) to the list of known hosts. 2019/10/20 05:14:49 fuzzer started 2019/10/20 05:14:54 dialing manager at 10.128.0.26:46011 2019/10/20 05:14:54 syscalls: 2415 2019/10/20 05:14:54 code coverage: enabled 2019/10/20 05:14:54 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/20 05:14:54 extra coverage: enabled 2019/10/20 05:14:54 setuid sandbox: enabled 2019/10/20 05:14:54 namespace sandbox: enabled 2019/10/20 05:14:54 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/20 05:14:54 fault injection: enabled 2019/10/20 05:14:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/20 05:14:54 net packet injection: enabled 2019/10/20 05:14:54 net device setup: enabled 2019/10/20 05:14:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 05:19:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="baa100b0e5ee440f20c0663506000000440f22c0f08375a34dea5c3452003636640f71e600672e0f791cde0f0f5f000c2ed8aa0e002e2ec16d389eea8f89d800", 0x40}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xffffffffffffff98) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syzkaller login: [ 362.077290][T11878] IPVS: ftp: loaded support on port[0] = 21 [ 362.227847][T11878] chnl_net:caif_netlink_parms(): no params data found [ 362.286794][T11878] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.294152][T11878] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.302999][T11878] device bridge_slave_0 entered promiscuous mode [ 362.313027][T11878] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.320215][T11878] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.329006][T11878] device bridge_slave_1 entered promiscuous mode [ 362.361530][T11878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.374268][T11878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.407634][T11878] team0: Port device team_slave_0 added [ 362.416853][T11878] team0: Port device team_slave_1 added [ 362.518789][T11878] device hsr_slave_0 entered promiscuous mode [ 362.552741][T11878] device hsr_slave_1 entered promiscuous mode [ 362.702764][T11878] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.710011][T11878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.717812][T11878] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.725053][T11878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.806601][T11878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.826221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.839660][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.850884][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.862677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 362.883539][T11878] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.901588][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.910591][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.917823][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.977493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.986766][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.994015][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.004532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.014584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.024012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.032993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.044072][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.057847][T11878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.101547][T11878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.294497][T11886] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:19:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000022008152915a655267030000002ff96e27bf28b285fe3903a44a6017edcaa3", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 05:19:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0) select(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 05:19:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, 0x0) 05:19:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="baa100b0e5ee440f20c0663506000000440f22c0f08375a34dea5c3452003636640f71e600672e0f791cde0f0f5f000c2ed8aa0e002e2ec16d389eea8f89d800", 0x40}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xffffffffffffff98) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:19:19 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ustat(0x0, 0x0) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x85) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockname(r2, &(0x7f0000001600)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000380)=0x80) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r1, 0x1) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) write(r0, &(0x7f00000001c0), 0xfffffef3) poll(0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000017c0)={'filter\x00', 0x0, 0x4, 0xe1, [], 0x0, 0x0, &(0x7f00000016c0)=""/225}, &(0x7f0000001840)=0x50) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000001c0), 0x4) [ 365.532647][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.539030][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:19:20 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x10, 0x4, 0x3}}, 0x14) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000080)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0x40, 0x1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000240)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0], 0x5, 0x1, 0x3, 0x2}) r4 = openat$cgroup(r0, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) sync_file_range(r4, 0x5, 0x1000, 0x6) write$P9_RSYMLINK(r0, &(0x7f00000002c0)={0x14, 0x11, 0x2, {0x4, 0x3, 0x3}}, 0x14) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000380)={0x0, {r6, r7+10000000}, 0x7, 0x7}) r8 = openat$null(0xffffffffffffff9c, 0xffffffffffffffff, 0x400280, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r8, 0x10f, 0x81, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r9 = accept(r1, 0x0, &(0x7f0000000440)) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000480)=0x6, 0x4) r10 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x690000, 0x0) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r10, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8001}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x48, r11, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000004}, 0x40000) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f00000006c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40204808}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, r12, 0x4, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x6f3bf58edae4801f) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r13, 0xff, &(0x7f00000007c0)="e90c3f54be5a9e317952798bfb48db369647f35f8fea868896ee") ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000800)={0x0, 0x5, 0x0, 0xcb, &(0x7f0000ffb000/0x2000)=nil, 0x226}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000840)={0x400, 0x2, 'client1\x00', 0xffffffff80000004, "8430b69c82a2ea91", "48cb4477e1d8d78c031f056b81dc722e532b6c3cb73b2dbac7adf0502400a8d8", 0x1, 0xffffffff}) r14 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r14, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x88, 0x0, 0x621, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9de}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfb4}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x4004000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000ec0)={0x0, 0x1f, 0x4, 0x2}, &(0x7f0000000f00)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000003740)={0x0, 0xfffc, 0x100, 0x6, 0x4, 0x20}, &(0x7f0000003780)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r14, 0x84, 0x6f, &(0x7f0000004c80)={0x0, 0x1c, &(0x7f0000004c40)=[@in6={0xa, 0x4e20, 0xffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}]}, &(0x7f0000004cc0)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r8, 0x84, 0x77, &(0x7f0000004d00)={0x0, 0x9, 0x9, [0x9, 0x6, 0x57f, 0x3, 0x80, 0x2, 0x4, 0x2, 0xcae]}, &(0x7f0000004d40)=0x1a) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000050c0)=[{&(0x7f0000000a80)=@in={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000e40)=[{&(0x7f0000000ac0)="a6f8ffe4a75ebec17d3a843f1452e1a54dd366f4e7d70769e6e85d4e7cbc476bdefd601f52b6d87850303d83ca5306e6e88f27b84d76fe176eb3a91b88291bff9489057b1eb9904ff7d472d8e17f86dcc6c7f8617b587ec790ee3c2084603c946c9176ed24b679c6caa2add4ba8cf0c0074c707e8c831fb006713f568372e7025b99ceafb56726f2f11c80691865663fcdd741f1da41f0213fbdd9abc42f6db038ba2178eaa191bede64f4f292d1ba141aaabe406b0db056a53164c91254f56bd692b1ac8b1a71bfcf6d56bf151e2b38ee", 0xd1}, {&(0x7f0000000bc0)="04d3ca53a085dee0458ea21744b92f2a655862360c59f98d21307dfec2b411aa13ae9d432a745e41a1798f4b472ad086cee864882d5b70c5bc60664fd4058cd8be28a486818105ef972dcccc58e3df8562c86510036a075b80d1e96ff2cc13c2838d79a6db102aa471bbd7379c8512c9a2de9b5aedb67fee936a02f38b97a80be6a095037d4b00df1598bab3978d75e8b1a05826a0bffdd1e4d688d36cba28da86aa9df82b9c3ded0015490fdc7ad40d3badac73e87dee273ade7744b3fcefb217d3c09b5b697376bdbcf4e51071", 0xce}, {&(0x7f0000000cc0)="f1df40a286e8182cfacc88b237eab7f87058ad25", 0x14}, {&(0x7f0000000d00)="b3675f20f6a5b7cf9c062a6622fac3061a91073a3e4a9a31a8f6f3c13a5290c7cb6730e3dff89771d79e584d23f7c6fcd940f9f67d9e15a1fa5eef5a3f9b0014830848a4c684a2234080478f53352b150592fda871f86e0ec1f770de7f5c8608685e607b9b45e22559fe045438404e79b39440846690d3aae7a175a9a52edc0201afdd1be91187d6a9dc797479015e01b6b646e5b37b9dba85045df38edbabe6f3cd3ba8eb8a7c4f69a561133d028a1431f73e0887fe815cc0b90a3e0efd0e798d2b4166d0cdd97a915e23ed286820074007fb329f0333218439c41a279299775155dd0bcdb9780d", 0xe8}, {&(0x7f0000000e00)="b86fcd4254f64398baad08d3110792b8702fdfa76c79688e381929240f6d7137224fd2", 0x23}], 0x5, &(0x7f0000000f40)=[@sndrcv={0x30, 0x84, 0x1, {0x3, 0xce3, 0x8208, 0x8019, 0x81, 0xaa27, 0x40, 0x3, r15}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x58}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="95bb380349d781039ebbfe327eaea0d0"}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x88, 0x4000000}, {&(0x7f0000001000)=@in={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000003540)=[{&(0x7f0000001040)="8b4fffa16747591c10ad78623a780e2be39543f12241fec396ec6683e42525ca0da916598f4b779a3332e4905c080a05fefe520d91c3173e97b7b2cdd6001f93b1d1a6802de1544969a376c55fae02aba1046fad57edb1f62f4822f185b25fb8592f2cb08b42013cfbf34104aab90b6962be8cbfec51beb304e241755ff0ff30a0aec78a8b25f0464860c2bf", 0x8c}, {&(0x7f0000001100)="6a454e503178642116b86f51cffe639208621ff215cf85f7cfa36a9c560f709a3942e5401c42fa455d1409065462155b57f9e784bf1acf72343c1ed4544df11cf4f191dc9de60258767547deafeb855071749c9f12fbd4024c", 0x59}, {&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000002180)="3b5f32271380f47dc537e4e49a57f877ec10ed803face9288199628580634b43a619b25ee376575328eecddb8e90fede03c6b642c4ee5b44a98d7e8f48d2b69200757d955e447595dc5ae95ccb1561cf9c69c95d7f547261ff5960301c714ff755ccef675bb77537fe0838fcd2cf826047f77b6375b817541c179f784541a70ec9982716c339bcd836262ae9e52df5c1dabe156fce6380b08b264c5ff8b11afc106e79229e634d199d2b23590d789b09dc71acf05826ed7fb74acbb85b73711640c22abf56d25effa39c5d0931a830cdae7a0e041786874745823c9fb41c0f736c6c1f1e7230e643fa6dd5f98c05b59cd20643c9c16395ee9a594bd17ea9bb12138e277eea7c3af84949d2a9fe4bb49ed0a6a3118de129d40c755f7f45da6dbc4cbccabfc71a830d453d2f65cdc7b798be6220ad604e7c48cbbe44b0c91b8dbe096023672b2106832b2ec7a58da42b47bc8bbd86018d5cda684cf7750f67de5638b00f4caa7a564a6672a2151e01126752ce7371897da2bde6fa9e7a0a55ab53062c5fe1dfaa0c550cde5da3849bccaf14b7a0c90a1f3f5401cb18e37dd06f425a7d6d08116491e71a02f002ffcfec74e2fcc34413e601f519b353c321aafe5d9e87247e7648d04baa25fcf194211d72af51bb8a7e2846dc3841f3679606bfdcf1774577b9126822ac6d8ef620454b06c412a2b5203ffb05a449b8d1ede0f4dd2624fe6ccdf64f015ae870b661cb5192164a2a233e000631fa04f403c37ffe0708e48a841338ffcec4d8d875445f06f0d57ab3551ddf6462d914637d7966086e247ae10598c3fc2388d99fb175e9304000766e6e55c3442baea523cf31afcc67a7eeb3d107f50b21124c3092cc08dfca6726304ef894a2d8e3c9f722786944b980042d56e7e1d1caabb4d52d0b0833af1abc6e23cf3befb5e38a6da6763a2dcd24924dff0e7fb41baeeb28e4f8dea00bac23daec5d83c690407a320c734fc64141d1641efc881e00fe52af2592a40a46541aeb9a368d9ded62499d42323c2fe60ad7677ec43b017d02622ad8948cc8999a06e714da3ac2f349f9cd86a73b415b753e3440186d599930c8a3c64988ead04fd2145793ba75064c26a1cb29d3e29155400a81f69cffa9ce570d26acf44cad8116e9a10b9b80455101788c9153d3735df499268503235ecfaf0df0822f02da756843a2692db2967cd4ab1d5a31fb43ce28f459eb8fbb8e75814e211be54d9c0d4bff40b230c9179771cc756c39c52b8732e5f7697ca2e815132ec5ea3002031ba1b18ea464299c88f0659e4898c63d0f3d249a44d6be1ae3aa30fb4aa182e958e1194e8d6a5a1d68a660384cd735d8bbbb708566b3ce2c03e38f510d85b71910b442ee9c9e4604fa9ccdb97b3df71073b4fbcb4442e3a9cbbfed21ddfeeb449eaba1729d038f02481b46a7a904ce2216070ff8796c21ddf539fbcd5694b02358388347271a63734d848bc47048e6885873508ba06306202b481735ed464692e210cb88aa3d7937eac1bfa42d6bd03e25c78da3b473be2cb2dff799d2dd5a988500a9ba668108c7a88880fad0760c28fe74d41199b82f0d7fec8a0ce9abc4128ef94c3359f1c1b6926a8412a11aec568198d01378b2fe8ef070e710d5732a9aa63a8703d7cedf7bfd7990a82cf29e277dfca64a52a187b17627a1da8778d9c7b37eab795e89016dbf077a61ab160829d80bb22044988c6c6a98382c412ba29dfeec0a691a098bb1f6fa0508bb523e381d3d0b2acf6d68f1b9d0c9d8c2aeec11cde2d8cb0634f8c6343965635c0bcb0fd6ebaaaff1521f3ded71ff3f86490f7a46f1f46c7c3ffd625728456f1c1dd5f1f4bc577fd0451b61c5fdaa1e687a8f3aa2440d87183e506869c98b4a721c2d51694a8e90c3abba7c9a159a5430f6046a450cdc68dd766707267f669fd41339cfd6ba41c228bf1b39904b4eca83ba475cfb13cb68cc0fbf7b3320b8b3e0cb3c1953987a42d0599a8f0ea0903006eec76e6d6a3adbaef8f74f8f69fd7964a8e6888e40610d06fa2daf2a0b6a12d72ecd138fc19f1077043804862145fb0b83bba7efa8d796091a1876ee0e299646f9b31675d84b65510eb024de360ea566065729cfe4e473e6bcf2a1c424c0f038be555ad9cfcbb08ef809f1e11e6e117188ecfc4ff17d1da1c54edc716434b005dff424f1ef3a371a4c6f87e44daa4c16bc21cb35b7775a204a6c0045e77953f4d437e5a636aaf31d164a15fd93b7255b608b02ef9e0f52cafce71c2857eb69495d60cbfc0abc2c9353ad0397e1bd4458fe191b72540555d5fe545c40214cbd33843691085a0268dd8b3368be1c10be126943a0cf4c9e6ccbd22febc44b56a5fa275d1f291e21248049918550cd44be9bd62cec35fa0dee4f6c25aa2f8602cf56bf406c8838fac78f0fc2d537ab053a89e457cb8763d238c9a711b7f1102e2ea6cf9549a03bdb3188cad0abe07221cab0334f35af45ebc4174f9ca194c547e41890a1fd6457e7bb42c538ef1b55ccece2d7e5d25680191d5116aa7f1982f8f68a4a509f7bfa6bdba7a3320ee3ecc5dfc70e08cd2fa4107ed0a7b9d9201c7aeb77b85a1fb73f209164acfc62fb4bf035a5330d5522b1607960860803e6c76c79d4487259e5c7691686c2c31c558dbb4774156d37b7a7b9ae7eb3909b759720448d68785f0d66c08295d261ab85869069da09762b4e60dad2aef8ecf965693a7939a2a4e6e4ddd3b7aa1c3b99b44f96c8c22778c769b7afe4cf3bc52b9beb2174b4a04172f91163eb65b7744b299626d6e2908f1727c9fb2287aa495221867589f5d04053df53cb9f48882245d8a9c40efae3e9e8e21b7eab8a2359de4b71a227b878a1bc9fe9219abd0f9f2b0a913eab8dff18303dc564eeb56f7463fa8567a41bafea7493f69191218a1a30a05e7d047945f24048539174f5bf1a201d0c820cd87a257da57b09618c80cb98102fc2e0f2cfe129039bb3074e564ec086bc3b28f3fb8de724ee61ef726a78e92154d9dd02c144c14b62e40bdcd59f34808a3dc126683a5f27f1dfd4fbee3a75e91fe33700af34ae1784c1e1cd01d3a693ffda853e11ee1c61f954f7e9f80dea8c1c8e95d9c5a59384f4309eb4923863f0a0b8df2623f375d126e442377d3f5c0d582f7973cebbb4c6fe6738eab914b46d7653595a192298712932d8aeba13086e314588f33971109f7ec097717773e6902f4fbf3658021207033ffff41ba8aaab90303efee565d7b7add87107e2b9cfb10c60956bce6ba169388cf3fd7845ac0e00c0f188737b72d8662e5a3833410b40ce8d24d40f8f937c2384193ec56bfa933ed7334028afd4c3914020b128215f5e5714da7193cc4580eb57f5cc8645691553a81effd8cee4683e0bb3051ce9916c1a4b63285261c0bcb63d8cae0fe38220466905cf2f3669033770af7bb4c85b92630b5bf05aceecee3816258dc963cef183347fb94b6611cec272b47ef1fcf3b1f89663de4c1e8a5bee0bb66177ae8df0abe72cf5945baa1c8bd462f6c818b4f32e9dbde2ec2dc81b8781fc0b4b65993bfedf2e63d04470f84bfce0d09ab37971a9ab7f2a981f55ed73356bb3ad10283626f812e6ae206ccab6e80f3bb9474396cd05e5de3f575ee81b983d287b2ee365d8e24325fae5926b645b149d47ca6632838ab6c2c9c65bc6a30577e35b781ab505dd8808bdf771aefbce0f3c98a3b76c356690abe1e54fbee42bfd3051532cf09d03a1d98ac30a0be5d90d6541e940ee7df7c4ceea4d62daf9d02d3d204c8af0ea1fc5a91b93a9134e2b324cc82f018fa353427ff5addce50c99fd30464cd88b5444fd2ad284d288a23f647cdb8aea8a2dac277b46328b002fb1e41ff6db1e488bd69824230e6aec40f9e78c00ab2f172e6d0e952ff3829cfc5fcf51313e02d4d7659d6c169a454ddc684efddef1f99815841e4051eda5694c43e6d8de853f95003f8444cf2ca44a1d12e9fdec1001c8ef061e35da23f193aef91f8d7a16559cc54778b39af41e5d4f5382f63c309b59b9323d5c479357bb9d3d09ceb04f3998780b7def33d966d9863b77ee5742084905c413e10bd0fe74eefac32ae5434e489d74647610b99cfc965532dfe920053851326e6f452c2c4298d8d685aaedf840af6f7f374a5d25c8095409617f2b8d587e0ff4d438ae0fcc98686af8b7c3c34067d6936b2fca706d252d4a2652a5ab309f2fb691f71705bddf980cebc1449f3d334bac00492a9bca0be2b6010887483894efffea85e3ca202acca8f66f83cc7681333c3ecc99f6ba0dacda841a8cd065df3255f83b02897d6402f51761ace37ccc953d69a763bb68dc01c2d7d5d237382c631dd1635a879255d47360ac7901adb01cfcb29185407d6711efe8a62e0a8339832964e1630fa6de4c5ecd5cd56b9a39e7950ea0b88ba3b87d0ea38129c0e343f736150e89c7d90ff2ee24ff7f792f4117abc201789ab55dfe367c7229d91c4d8252a4ce6ea1b795d47dad0ecc86de1b94586954d797919dac761e5010207cca653149fea524c9ce803765d999e092360617b2ccaa5d0a9ba7a5029b6f30f9a6f78175507e895499225d9c7a7e964834400940550123ea97ecfd4dd502331d35f81a974dab05949b3920d74d9278325859981a7d2ff7194c5d18712671126fc9c4b332eca87e02530adc21d1f31724aadc5c277d0e8a2bbcc87ed1a14c371029f410839c3263ea19c120b8b3f31bc20fc48841dfcd47c88c3c60740cdc91301abfb22ba613213ddc37622027a802e1e8d7ef3fff26b0eb0e2c4a3dbf556e811e5727e7fb4621d8e79e56ec29c1bfc122c83b0641b3d3e5ebf8efda3500476836604d85e6f30b48ae7c8bb092c7c59e63c535ec98ecccf10b17cbbaddaa263f1059f0a0fcac9335cea77a276d89a8988848556423647fab04466e8ea7e2e3e65749e82282ca1f4c055ed28a45eab7cd6d0a6e922eec7b1faacb0246bc80b7e77aa2af4e6d8244bbc26e71a83bcd42e38cb53064f572740ee9a59a9f02dbebf6414c2ed1c98dfb8f81b655d034e9b17a465d2fe2fd5c15a42f9e312fc67c23b654606e533f82cc69c4c8b44016418a6b5cd6f45aae37fd6fcdd0c22940fb2cafb10eae0e24aaee71943433d0f7d952136357fe7ec59cce2fe9b7bb7cadf70ee2143ed02a4189a314ee0443abe9a3d23b165bc1ce4ab7aefed9a9762bbf60f9eb2540999f60c94528ba5f599c5436aef8853213de0a267073599d6531df9d4aff218c2a1650a792aa3d6ae5278f49446026a568915888504cb2dd4bfc512e6dec8fbe5d64edea3e8e9df36b6e0e201225fd020bea9a1c7f7c4a3bda44b41f06044fc0af3c01d0a410f427791013435ed37cd20c04260413e267398cc1b85c4a0d48befe2e0a193b428e200a7439e36d21fd59fffa7b2797963626b9f03f65e25772c8d27f6186b1afc68d3aabad5dc457f75da1c355636d6356c1168a42495fbf63766d4105b4cc99a9eea710bbb92e84094a292c3d1bc33aceada559410a491cd7178aea27449f213ac6d88d6fc41cb8be71664d38ccb45fdd6cd5e5f821b4fb2f27df5d01aea2c7bffa62291eda2208b0ad81796da791d1651bd36678e666c8b7375eb9f22c634daabbbe8cd9e17e33d611cc2a3c0093a1d688a7a57cfeca63b74e8c64d87a6037ea09c974bd11ef8fb4cbc49f17c1d02a868dcea06f568948854b88f1dda5642ef9d6ec6d0c7abe6aca85ad4728cdc1b027bfe157ba3a836e2c6d7209b1ba39e289e260fa4b61f5d2559d23219389c4", 0x1000}, {&(0x7f0000003180)="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", 0xfd}, {&(0x7f0000003280)="deb128b84d8590b301110cd2176133f46bbdd36941c7c776cf169d4417bed9cf4c661ee1fa820f121c5bd011ec9a83f4dae73a8a38c11106abd213587c86695d8922aea29275aa72c2e57ceebc51d549b8c78d59c8acc9d032971952cfe16baa14bc3f254bf6574b865b0df8ecaf5bfa17a3fcceeb72cebbf01a093d688c3a3f1cef358541f087406487426198c65e3f92df5c54cf941e408bfac2e696e7d3abf22dd588e6d1e1aa9fdd67f5e29613ddf3a830a0a08203d9f474da683ff3ee7cff2cb2fd4b68099ed61d85bd4e3834448a5464f7", 0xd4}, {&(0x7f0000003380)="50c6d8ccfb2d4ea65d46a1093ce60646da521cc07c9ac37989ece1ac898a50f1c31fd8fd835c4e87c2b263706b6251f8a1f9d645f138f1f689489cc218480150555318d2ddfc9eee0194da135cb2c7124f68adbc01731195c53d58e0dc4cc507bc5a452992c11459654c9521bef9652e84105d8d4d3b0569ca57d584a374e813cd94566e402e454e85fb0fe4571e33924452f7328defc4e91daaefb37275aed7b14bf337b35467782ff14308410de5197aca35b4286e3954a49174756271b68362a3", 0xc2}, {&(0x7f0000003480)="16d70aece9", 0x5}, {&(0x7f00000034c0)="c4a1cc3a3245336d2b870b51", 0xc}, {&(0x7f0000003500)="5a175fd8db31e61a50c4a202087cfd3bab11baafc880c57910e168859b6826ae3f", 0x21}], 0xa, &(0x7f0000003600)=[@authinfo={0x18, 0x84, 0x6, {0x7f00}}], 0x18}, {&(0x7f0000003640)=@in6={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000003680)="d1d2b713050369bb53fbb2a94c22ca1478145dbe2c1a522b121d53c02d174fbc7abc75bb68867e18256bf8626b", 0x2d}, {&(0x7f00000036c0)="e381fad5bf3e709d9047af59bc43baa2ba4a00a092dc2140d7ed94bb680ef92d50a15e943afada477b808ed228059b15dea02885a2623aba42ce7825", 0x3c}], 0x2, &(0x7f00000037c0)=[@sndrcv={0x30, 0x84, 0x1, {0x3, 0x0, 0x208, 0x101, 0x0, 0xffff, 0x761e, 0x0, r16}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0xa91e}}], 0x80, 0x20041880}, {&(0x7f0000003840)=@in6={0xa, 0x4e24, 0x8001, @mcast1, 0x79}, 0x1c, &(0x7f0000004bc0)=[{&(0x7f0000003880)="5edc7f7714136def67169446b8a30a0fe3c4ba2ea8de68b108b159a3fd959838c85c7e3dd13aaaae06d97ab7cd5def1a9ed4a44758f70d60aff30495939785308423e33e98d6d4795aee2db07e24249164ce95562b2aed3135120f17f1af5ce28e", 0x61}, {&(0x7f0000003900)="a51e73fc421a3836aec538a73ea8e838eac7a631a4fc22db2bc93618a1eeb34ae48aefebe9bd9cb5603504a5711cd297cef4824cd2c4f504da87c738b4dc0fc038d11a2820f7526ef2346e784f8d5db5bbd80b385a3fd597b2701bf1bf391500001ea7", 0x63}, {&(0x7f0000003980)}, {&(0x7f00000039c0)="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", 0x1000}, {&(0x7f00000049c0)="e202b5ca1060a7f57c7468cc6dd4e5f39cb9a7cdbc93a6fcb79976cedceac4a71350bf7e9bef41b16e3623b3220b1840d67320dde9a8f4fbc8c92a09a126711b7e829628c3e772fd2edd3f8c543b6d6dd7c0ff2aa43e1b", 0x57}, {&(0x7f0000004a40)="df396e48e11d09fb5661b09f526acaae5f4cd37002ba08b35a36e57a60499eb881c53853efccb1342d34e254d003c0779e55b481db4400e64ed61b640cc2c0a78c73868f2211bc6c8e21c01f4c0d287def3775ff1509522fb944a3b6a83565cece538c78154fc47e4d462497fc1227b0f0d46b94063223bd9ed1134ea5acd4f3302cca988ab6df981887782842bcc87c9dfa0d0ffc80eff600d5b76478f6bb63c09d88330fe2ada2e87117e172263e187f7b7bb31cc2", 0xb6}, {&(0x7f0000004b00)="286bbd42d6e4126c070eb5a5b18cf6cd0900c2fe3094582d815aebecc09293fb3ac08eb11064d9d00d68395e4db653feed6ceb4a4617ea4acaf42e440d505c5dec017722d3c441f003ae7898e877edda7c2e83cb46f35313c1c540573b1081fee788617a88ca6096878811f5a13f81048991", 0x72}, {&(0x7f0000004b80)="831f82298b78a0de1c56bfcfa6308486555a1a", 0x13}], 0x8, &(0x7f0000004d80)=[@sndrcv={0x30, 0x84, 0x1, {0x7f, 0x0, 0x2, 0x3, 0x10000, 0x5, 0x4, 0x7, r17}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x9}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @sndinfo={0x20, 0x84, 0x2, {0x7f, 0x9, 0x4, 0x80, r18}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x10001}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x100, 0x80}, {&(0x7f0000004e80)=@in6={0xa, 0x4e23, 0x4, @loopback, 0x2}, 0x1c, &(0x7f0000005040)=[{&(0x7f0000004ec0)="55bcddad29234ffd941e61b27f83b6182db36394e76fa01b1c22beac593e5ddfc5a8b5e471c128526aabaf2531e8b75250c72a58ffce1cfc5dabe8ed52d0d3f3faa25c122533cdebe621a804cfd979e2208b84d79df8bfcd1ada2cf1d0fce8fa43f027e30b881dfb34faee24ee1a0a8f7294cd1392f0ada8bc38d6607b1e15dbb24b458e838a", 0x86}, {&(0x7f0000004f80)="11557bfe981030cf73848df816855adaddd5ba777ef52e845654fae23a0968c84b3e7636f73b9dbd2678b607ef3e1f675e941b93532666620e5b2a7d1f2be4bed2d5b8d9aa77260e2874934129071c1e4fd5822d932b8f7f52", 0x59}, {&(0x7f0000005000)="1c137e44f82b6f28bc580d0513dc0dea7cdb98497afe8809c02888da77c290fb7bf1f0ee081f144dcad97dcd6ca727771d52940a", 0x34}], 0x3, &(0x7f0000005080)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}, @init={0x18, 0x84, 0x0, {0x6, 0x9, 0x2, 0x3f}}], 0x38, 0x80}], 0x5, 0x10) 05:19:20 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0xc0984124, 0x100000000000000) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="ad000000a2d1275c785ab92d07051affa5c91f7eec7481f2dc30f900000000000000df1893ba59f013b0e92e4546c89d08f7995584005979fe9eb94947d2fe9dca76c7dcea501c81094e56bb77959a8d450518347970ea1395966e180f23c4a85de82c50bc1a4d2a9ac296fa831e6a8b60fe458a0c8e6767ef45f5238ce6439282c55ff52f3043a9ffcc4c92c6e6b0e1ca4535538628a00bb7cac34def"], 0x200000) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000440)=0x7, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x2, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r4, 0xeb, '\x00r%', "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"}}, 0x110) ioctl$UI_DEV_DESTROY(r0, 0x5502) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x7fff) socketpair(0x1, 0x1, 0x2e, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEYRING(r6, 0x110, 0x2, &(0x7f00000003c0)=')security\x00', 0xa) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000400)=0x2, 0x4) r7 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x6c25, 0x9c801) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r7, 0xc0506617, &(0x7f00000004c0)={{0x71f3f415cc6dd522, 0x0, @identifier="95fb9faf7d4faab0f886a0983ad1b6dc"}, 0x5b, [], "b6693cae7afa44d370eb9c1f80b9dbd037a424d83931333504f8b9bcb478a084be6189e7add1654d4ed235ed5af0b3b1d9a6bfe6f7d9cc03fdc7b9df4917a64738a964a64630d91ff716b89a320cbc2ead9b8289bd3fad9c701d10"}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 365.863895][ C1] hrtimer: interrupt took 33391 ns [ 365.962769][T11918] IPVS: ftp: loaded support on port[0] = 21 [ 366.251184][T11919] IPVS: ftp: loaded support on port[0] = 21 [ 366.686760][T11920] IPVS: ftp: loaded support on port[0] = 21 [ 366.777918][T11919] chnl_net:caif_netlink_parms(): no params data found [ 366.853477][T11919] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.860692][T11919] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.869423][T11919] device bridge_slave_0 entered promiscuous mode [ 366.878881][T11919] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.886177][T11919] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.895265][T11919] device bridge_slave_1 entered promiscuous mode [ 366.934627][T11919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 366.948432][T11919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 366.987644][T11919] team0: Port device team_slave_0 added [ 366.997389][T11919] team0: Port device team_slave_1 added [ 367.106891][T11919] device hsr_slave_0 entered promiscuous mode [ 367.233569][T11919] device hsr_slave_1 entered promiscuous mode [ 367.312167][T11919] debugfs: Directory 'hsr0' with parent '/' already present! [ 367.354275][T11919] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.361507][T11919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.369301][T11919] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.376528][T11919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.462530][T11919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.484188][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.496335][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.507841][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.521667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 367.554806][T11919] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.576936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.586035][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.593271][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.635621][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.644683][ T3799] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.651849][ T3799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.676724][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.703959][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.713785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.723362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.748691][T11919] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 367.761173][T11919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.772856][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.829519][T11919] 8021q: adding VLAN 0 to HW filter on device batadv0 05:19:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)=@kern={0x10, 0x0, 0x0, 0x400}, 0x186, 0x0, 0xffffffffffffff58}, 0x0) write$binfmt_aout(r0, &(0x7f0000000780)={{0x10b, 0x1f, 0x1, 0x18f, 0x3c3, 0x1, 0x276, 0x40}, "7dd4beaf02ca263cee00070b6b47c8c08c9350de4f54c1b90ecf1a8044ab41097fa4ecf02fac4b9f10b5db3e08bbc8caebeb5ea07cd6b63e65ff25aedbef5689bb5e46ea5f189761795ca8ede081f3649aa324c60e950f7ac6d10cdd223d592de32978bbeb8948310d68c3faaa4c1e8496d1c13439f43f29b66aadf04a072125112f8023a2a7aa8383bdb5091d21be3c0d624a3664389a49f72c7b8044585988d0581522bd70b2a901b2c3d8e133557c7879d8bb1aeaa32deb296877331e02b3702954", [[], [], []]}, 0x3e3) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000540)=ANY=[@ANYBLOB="0300ea0000000000001d4f"]) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x81c6}}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x0, 0x3, 0x6, 0x0, 0x0, 0x6, 0x0, 0xffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r7, 0x40605346, &(0x7f0000000180)={0x6, 0x4, {0x1, 0x1, 0x7, 0x0, 0x1}}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:19:23 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x4, 0x1000) read$hidraw(r0, &(0x7f0000000080)=""/100, 0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000100)=0x9) seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{0x1d, 0x0, 0x100000000000001}, {}, {0x6, 0x0, 0x0, 0x50000}]}) 05:19:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000230047080000000000000000040000001000180001ac0f0006ac0f000bac0f00cc6db7deeada91d6f1ae6c8b58f90208e917ecaf94f5e16812cba6d79742fca5ae66d23eddf00d107d91707fdf3152259c9dee36"], 0x269}}, 0x0) 05:19:23 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) close(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x8) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000010c0)="ab", 0x1}], 0x1}, 0x0) 05:19:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="d1ad2db18500000008000ffcd5001e340000000095000000"], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x1, 0x3}, 0x10}, 0x137) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x400) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa00001400000008004500001c0000000001117778ac14ffbbffffffff00004e2000089078"], 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80, 0x0) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f0000000200)=""/92) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000000280)={0x2, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x2, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}}, {{0x2, 0x4e24, @multicast1}}]}, 0x190) 05:19:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x5004}}}}}]}, 0x50}}, 0x0) 05:19:24 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1}}]}}]}}, 0x0) 05:19:24 executing program 1: fanotify_init(0x40, 0x101000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001a00)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000001b00)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = memfd_create(&(0x7f0000000140)='system.posix_acl_access\x00', 0x3) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r5, r6, &(0x7f0000000000), 0xffff) fcntl$addseals(r6, 0x409, 0x8) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$system_posix_acl(r6, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {}, [{0x8, 0x0, r8}]}, 0x2c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = memfd_create(&(0x7f0000000140)='system.posix_acl_access\x00', 0x3) write$binfmt_misc(r10, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r9, r10, &(0x7f0000000000), 0xffff) fcntl$addseals(r10, 0x409, 0x8) r11 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$system_posix_acl(r10, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {}, [{0x8, 0x0, r12}]}, 0x2c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = memfd_create(&(0x7f0000000140)='system.posix_acl_access\x00', 0x3) write$binfmt_misc(r14, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r13, r14, &(0x7f0000000000), 0xffff) fcntl$addseals(r14, 0x409, 0x8) r15 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$system_posix_acl(r14, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000100000000000001040000040000000008000002", @ANYRES32=r16, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x0) getgroups(0x4, &(0x7f0000001b40)=[0xee00, r8, r12, r16]) sendmsg$unix(r2, &(0x7f0000001bc0)={&(0x7f0000000000)=@abs={0x2, 0x0, 0x4e23}, 0x6e, &(0x7f0000001940)=[{&(0x7f00000000c0)="19d35a2973d31460976ae8560bc4438aba26e4253c5a8f2d17316bec97a4b5fdbfbe2eb73da37f48b8ac694fa839da93545fd5ae29e55f7a6bb3b5f37cef27096e86e7f291bdcffa365d39aaaafd4ec1e19e5fa2d5a05743d043cf1c98826dec6f6a33ff52728ffaece949bb99a0136aa3e5d6431ded5d6fef084b1d94ca94558beb4a4d65cb14b1e9105ebfbd98d6e286e250f489c304dca27cbd93e7bcfe33f2ddb7cdbf621475850ad971ea7f6ff3", 0xb0}, {&(0x7f00000001c0)="b44621981780fcb6b12daf557bc597261bd89ba8fffc4849790c88743c82c7a721a4626634cc45ac12527bf8132291f16c4d02701fb7219ddd79d71d50ce09bbd22575953e4411556c34fc37af752e4f382fe3c70269b5cb9d5e1a766e1d26a85814c3a88c4563078c1d35af75f76d72590f59ba674dd7a5b6c10d9fa28bead2e57045b40f0ad866f17ec117114acc222c42c1b759a19e520d02c04e60cda638213431527c9215c09445790be4f7be74d730ce7fb31aff4a6c6a26a8262a0daf26c1573e54c98584375e8494e32b0d92e3d7aa1a0457cbe5af", 0xd9}, {&(0x7f00000002c0)="6fd9ee79f4bb31415829d24d30bf0f12932a5587904d6ff2cae2dc560a32b990af97fec4296db55e69825bd50fca00b0eeaf99b3dafcf3a568661b11312022d6b0d766bca51d540983004594901189f6244cc470e51b80e9d947794d5f22a96d0b7fe7de346c362041545957707c617da06161f9cbd2c919feacb068ff78cfe2b754f6244d627930f5ce0c05", 0x8c}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000380)="a44be48e362d8f06b9f1923056", 0xd}, {&(0x7f00000003c0)="a8f82466bf7a2d5e3fa7aed8cb051d4b54a05398372572d9ad6565481365902bacba15a4bf4e37fd1c1560dc1d5b83b87cb88b8a70fdb7f6614f06f3e02d473f8fc62da32c1f6e44afaaed69fd049b806881056216a43b356e3556824cf765632fe018cfc46bd5ad0f5e6853fcd30078820222576ecd9164257c91125d4d540d9f6aa9db80a934edefea96c66d181b8e90973bea175c4d38c02e51b3b0c1d1cd650d292c2b45854e1b3c9cf3c98b8ca6d8dc9b5cec07b4494a42b2c6551a5188d212077a2daae9b21997a3196ae9f6aa6937a362fae798739a3f9307ac2dbd74980d28a006b1", 0xe6}, {&(0x7f00000004c0)="c6ee499821d0072ce21645bda22841c6cb55c81f65d72b48d14c10a5771998dd0a8b01050aa63f84c1a87f390f0c11517861431344dda9644714b164c1291496f43c27480820c51714399058eadadbbd7e790de682c8e8f472ae7badecd7ea2be616c58817c9f3f850638edc7b401158afc1016d23926715b92b6f2f0ac662d877dcf8ea86be75c5569702c0e27146d09347c2c1410b2aeff54099337006e1a0462537b5a294d04a7d521043030ad7b59b449d2bdfa8e9214bd8a73a44e202a73ac2e64b797ae2edf94e2e00cea721", 0xcf}, {&(0x7f0000001780)="9f7e505e57b19b604aa56a4f1ae97e7fa87affe3af1b5004a85d3e8e8d4bd12b3c73652fa7003eaf02c577fe266957498a50889b5a36124c0c77aca7a47d5e55e0035a9c3ffd6de9a9faab8c2fe8a735ed440fe09416fae5d871a44e1dcfb5beed60afcd36ff23ffd0b8453c290d881de07ac4c8b414e727027bfb4175d742b953fa1d61b47b0ab96556eebe8929dcef66d933906d34d801e4a93cf291dcbd166d4877fd71eb1db622090ada80b906888d068b6ee70769526294a2", 0xbb}, {&(0x7f0000001840)="3dbff05e7ab16b2fdbfb5650f8e08d5c316f651e44f987e27b7fb096ea676730a73a0664fce2239677217f2fb248b981a30441a2c75f106a27adef4c76795038fdbc0eddb0dcaac306c8139ad57bb67fce87b7727fc9e159d4f2cf1837ce74977b90ddf5ce0c831ac42b8452912b7e78e19798548ff3c03e3b29c75e13afbe55ba0af94b215601675f3f7752fcfbc2e11a511f6c9000741b98c9d5b0aef4d7729b6e8b089697b2a71e7412825b5668b573cf29d7575a366ea386f9b750b8d768a190c90e383861", 0xc7}], 0x9, &(0x7f0000001b80)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r17}}}], 0x20, 0x40000}, 0x10) r18 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newlink={0x1c0, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x198, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x188, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast2}, @IFLA_IPTUN_FLAGS={0x8}], @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @tunl_policy=[@IFLA_IPTUN_LINK={0xfffffdb5}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_TTL={0x3}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_FWMARK={0xffffffffffffffeb}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x7ff}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0xfffffffffffffd46}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1c0}}, 0x0) [ 369.573052][ T12] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 369.754616][T11963] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 369.762908][T11963] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 369.771013][T11963] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.812294][ T12] usb 1-1: Using ep0 maxpacket: 32 05:19:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x4) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(0x0, 0x0, 0xa, r0, 0x5013a1c8e8aa2a37) connect(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_RELDISP(r0, 0x5605) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000000c0)) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000000)) sendto$inet6(r1, 0x0, 0x0, 0x20000002, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)='\n', 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xef) close(r1) [ 369.933265][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 369.946449][ T12] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 369.955624][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.976822][ T12] usb 1-1: config 0 descriptor?? [ 370.229027][ T12] usb 1-1: USB disconnect, device number 2 05:19:25 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xe380, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='# \t'], 0x3) r2 = socket(0x2000000100000010, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@ipv4_newroute={0x24, 0x18, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfe, 0x0, 0xfffffffc, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x24}}, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 05:19:25 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) r4 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7ff, 0x200) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x20001, 0x0) renameat2(r4, &(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000340)='./file0\x00', 0x3) keyctl$chown(0x4, 0x0, 0x0, r1) getgroups(0x4, &(0x7f0000000140)=[0x0, 0x0, r1, 0x0]) setgroups(0x31dbe445, &(0x7f00000002c0)) syz_open_dev$mice(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) fchmod(r4, 0x30) 05:19:25 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r5}, 0x10) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x20, 0xd5, 0xf9, 0x10, 0x5c2b, 0x4a14, 0x86a4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x33, 0x0, 0x1, 0xe0, 0x1, 0x2, 0x0, [], [{{0x9, 0x5, 0x85, 0xb, 0x62}}]}}]}}]}}, 0x0) 05:19:26 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '/dev/media#\x00'}, {0x20, 'selinuxproc\x97\x19'}, {}], 0xa, "cdc384b336672b38d2218f354aaba0a6e1358d7fdd6cc67f613e8188274524c5ce4eac52cb4e7ba25f886cafa85e5924d6e7b0d0defce008a1c3e4026c335e6442ad754769a746d3b98f4f1cafcbd2a3827e8fa957a9ab8e7853cd8921106ca32b812f094a7f9d5e4b3eadffc60b84be6bf30305e714b1f7ae9893d7aebc7db37db521c765e09ce60b8108df64ebe1f98da354f6cd1a9ec931286ab4ae3da3139e1695bdba2b4a7f0b5312351c68ca0d1b6c0ae4d0414861ea19de28e06bdd38e9adff111c801fa169f41f3e3c3ad5cb71aad3ea3163d1d2715e42783e22cbb2c06bc85df97f3f8ea650ed98"}, 0x113) r2 = socket$inet(0x2, 0xa, 0x90) connect(r2, &(0x7f0000000200)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f00000002c0)='\x00', 0xffffffffffffffff}, 0x30) r4 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000880)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000980)=0xe8) clone3(&(0x7f0000002f80)={0x84000800, &(0x7f0000001dc0), &(0x7f0000001e00)=0x0, &(0x7f0000001e40), 0x39, 0x0, &(0x7f0000001e80)=""/202, 0xca, &(0x7f0000001f80)=""/4096}, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002fc0)={{{@in=@local, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000030c0)=0xe8) getgroups(0x5, &(0x7f0000003100)=[0xee00, 0xee00, 0xee00, 0x0, 0x0]) sendmsg$netlink(r0, &(0x7f0000003180)={&(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbff, 0x2}, 0xc, &(0x7f0000001d80)=[{&(0x7f0000000340)={0x534, 0x40, 0x10, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x8, 0x8c, @pid=r3}, @generic="afa4a5db5ec400b8b06a4e4dc792e8114fe494594b106b48ac96f73bef4dfc7919af70929ac654e3c4973b6f8854f0ed3edbdb171d2bcf11468c131a7c79dbb4fe9f047e066ef4264ec9d007c325680baafa2994eb48148dad07d0d2e3e8486a464b3091bd15691fd4f0eb1588d2916119f26358ab9cacc21da7413ffc2e6395c03198bc340ecd920bb1748a41576331cca6e4f3c65299514d683c92e398a5f8c63e1d8acbb5caa988981279877a6d326eed8725efeb5b14b2315af1606d2d76555633a3b7e3686103b6c363b6dfc2aa95d8966e6acf6548f0ff4137050d909caee5e2fe489a8a6e7a63224f5b4c5f4c32fd91df0c", @generic="3b46db8c7b423fae16af66fec4f90c578d05153051ac64352a3c248247244361f631f37593ec58b65ffc375fa8c6b2cbd018459f994971d360c9804f8e7bcef5a7a89aa8a2e6b8339ab32344bf64ff88a095a9c2e64f1d5e328e485b27b1fc6c791b53f1182fc8948cda03741389a660cc5a0697dd68a7b45e495018a66e0c18b768c799d106850f163bbac8394883b7432686a62ade27f039152866d7d3d8ffba766523c7e46a014761649e1f11d2a5a5609d59faaea5c165d123edcc1316b4c367c1f3e465b257e06dffa4a50f8d", @generic="6f972c36399e202840640788b6d9c0452f0285829183155e3690eeaa5d0b99dd9768836113ac229ba9df987bde02b90b710f8a6a925640d7457824c95f40d3ecc7dd26e23adc4bc8f8590fe78f09467605cd183f34ce4d4132b203c576ecfa4bf38798504343c533082ae9728d965018adb73a0381ee5ca8dbf6384447ae0910bf77fa8339e4e66210f11844cf7669863bb4803944cd02d76aa6202769acd7c7691b840041187920344f847fd153f6c395f6e4dae2c063cedcebdefb52d0aff2d84feec1f3c4ebf152d7f4085ac9445641", @nested={0x1bc, 0x1b, [@generic="26c98a7e294930ef15fc71f64fe6339e7fac753280414318eb0c9563e0023532eba5ae7c4ac576c7cb4a43c6ab4152d1ab6b4a116bc58fccf9d0b9e57473d41ac28a35d07059e8b35e2af952fde288fcab73d5707b00295adaeb3f2674956224669bcc85f989f89d0044c7fd346480dd12722edd284b53598f327f6cb03c784892c009d9bcacdbe9caa7e4b09d81680e67eb3b82f89428edf129a83250c474e007fa726708039950b3ebed87e75b691382f5e59c3bba3a314f944d60d5ea259b5d7c7eb78d61e46e6e0a275ab2cb648960deca3dfc07dcb7a014b080dc15374ba26b3b632f3f55ae438ae41d6a66acf0f979499a7b36a7f58e", @typed={0x8, 0x50, @u32=0x7}, @generic="d899bbdfd03872411c7c965811c47bf000e609d98d946adab30c10e9e9f876355dad0a4f0e4de9546d484e504b86de06040cfff4c40a14d1f2f13c49ed80050ef81fbc474cd3d438f0589854c4eafabf8e98710eb42da10c112f6a29a6eabfac0e2cf287ab17e8ce5dc06a5f3b4f7d6e436ca344f244e6e3e1c6095f84f279b873e47338f35108d8f00b5f3e3d5eff29dd749e48df74a74583a4065aa8d50f8dd287cbcca2769a136c81f17396ef908b3166acb0"]}, @nested={0xc8, 0x89, [@typed={0x8, 0x14, @uid=r4}, @generic="b03dd95d77425083abd152d54d4b207dd41ddb694ea3ce9bba19f39d33c1440beb65db56afad5afa0939c095ff6f8cdbf087ff4f560c6afa819aa29960970a679c1e7fbae3497d103aab370097992a3d9c244f6b89aae08a2e6fa9f0ebcba95b4511488b05a1dffcdc2cbc3710440f71d059dc00074e8d4e6b12f61142dc131043a226f38941729d5fb619a1c844d9e66cb6de7fa5ad33d9173e9270ae4192f75410ee2f28ba97bc974ba785e126079ac035efadf5159db030f54d8c"]}]}, 0x534}, {&(0x7f00000009c0)={0x139c, 0x18, 0x20, 0x70bd26, 0x25dfdbff, "", [@typed={0x1004, 0x12, @binary="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"}, @generic="1b99e5ff39c65b0b1314d8ef5fde07e98933b277f761a17f50f4e1b115ee41bb525f6210368d1ff595f76138f8461fce1b03f02a3f845c63b5b3dc3cf88d776f6f0e0d5a0be11604c93c4e48dcf2b247d83582f940c1b25172", @nested={0x32c, 0x5f, [@generic="5478937654a0fb03f9160de92ed504977005869b2355f79ad6b6827499e76724b402ea05e7ebae7c6acb8df001ce0c28e99389bd742f8294be08da15fcd1955b866cc3e873b5a0e9baceaca854b9d15a8f02a796ac1800a8dbd8798a03c34e5d75e98b32621d5d5800ef5aa65962bc492ac4aae15d342ede46e7735932db4d0080db7e92529446b7a243bef74f7d55204c001a95829f768992ecac68a775332efe007583520a18fe00ab145b8176cd732a655a69661e3d5f60380ecfea848c51d646f0d8195727fff8f1d07ab132b6f1715c0397", @generic="ae1d06037f29b95af85154b98b9844134b51265446cc4be367704310b877ca750eac745b5132985f417129e20b6b90ec843b85e93a6177ccb33b967c8b33a59635459f8bd8efd3523bb5ab8716626e2e79011b6a48b95f5909c4869aafdb296c719f087aed680f924fb0ad77", @generic="51b6b604bb8759dddf2e1398f345f7781725ecf065d87409c13e69e07199676b412a49ec284b296608039df233ef5a959934698a0c554795bacced9a47ded0ad93422da6029e1dce8de885451e559da395cbc723515af4476377a0ac79129d976e93ccf8e9717282fbad897e727e5446791d8a376f9994e55e4a4d1086100d17008c496f5353baaf1051740fe53e84034d1352f4c4e5d34028c2d88dd0c40bf3b1ab3d5361689d1b4e127d1d0e9bf323e93fe4aa42ed2ccc84aac37c572491662a531595fe8e04a990c0e3f179d6ec1da5dbc5f7d7489d71ae5ad2302c74ec6b9ddd5514bb8fc91912d69719613bf29e", @typed={0x8, 0x15, @uid=r5}, @typed={0x4, 0x20}, @generic="e6f37b103bfad994ae78a13144f07c94ef5f0618e1cb61c133908bbc0687f71bda081104fff67b0d2453bea4607657bc0e5242524b08bcfe70b3291454492e910b3e8c4f9974cba5", @generic="f27a4843262b9e404a6c4682ec35c1e0719614b1d49bb19e7a0de5ddc8fb502f890ff8f2e4443cf64774bcc8852f07b0902cf2a138d3cabaf05711eb1363286175c3f2235364827c4498e9bb09ddd04a4d13f2a061a50c22eaeaf906c363fa40ae0f1de5bd43cec68b8c2364e81390fb6707d3ca932e131c9dcc9672897b536320b7d6c7d955581abbe45894e4492312642b51a4fa7f06eab8e144b858c43a7cdc"]}]}, 0x139c}], 0x2, &(0x7f0000003140)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}], 0x20, 0x8000}, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000031c0)={0x6d}, 0x4) pwritev(0xffffffffffffffff, &(0x7f0000003200), 0x0, 0x0) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003240)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r9, 0x6, 0x1d, &(0x7f0000003280)={0x7, 0x4, 0x800, 0x7fff, 0x5}, 0x14) r10 = openat$zero(0xffffffffffffff9c, &(0x7f00000032c0)='/dev/zero\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r10, 0x54a1) r11 = syz_open_dev$radio(&(0x7f0000003300)='/dev/radio#\x00', 0x1, 0x2) ioctl$TUNSETVNETLE(r11, 0x400454dc, &(0x7f0000003340)) removexattr(&(0x7f0000003380)='./file0\x00', &(0x7f00000033c0)=@known='com.apple.system.Security\x00') r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000003440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000003540)={&(0x7f0000003400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003500)={&(0x7f0000003480)={0x68, r12, 0x200, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x101, @link='syz0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x20000004) socketpair(0xa6bb3e1ea559e30b, 0xa, 0x5, &(0x7f0000003580)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = syz_genetlink_get_family_id$SEG6(&(0x7f0000003600)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r13, &(0x7f0000003740)={&(0x7f00000035c0)={0x10, 0x0, 0x0, 0xd1040040}, 0xc, &(0x7f0000003700)={&(0x7f0000003640)={0x84, r14, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0xd8c, 0x7, 0x6]}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x8, 0x7ff00000]}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x0, 0x4, 0xfffffff8]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x84}, 0x1, 0x0, 0x0, 0x98}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003780)={0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000003f40)=0xe8) sendmmsg$sock(r15, &(0x7f0000005340)=[{{&(0x7f00000037c0)=@rc={0x1f, {0xe3, 0x1f, 0x1f, 0x80, 0x7, 0x1f}, 0x3a}, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000003840)="96df64f8f35d3d9497e0f458526aabba21cdb840985a7d8ae90dc50998ae82ad41e14ce67b87e6d0ed77c7473fd669509fbff4df029d153986fe6822ba0e321789a5ab6947eb995a19a62afb791ed0017325ea2f88887dfed28820a3711a9ee4bf961d7c4dac15fc7ff14146e36646e2fcfc6da6e414012e84efe2a0b9f66ab37752d72e3d6b3a2e29268e2d465fe26445161b8bad55277bbf441ecd81d2bcbe501b7cba7d8e0e2ae776e1e1f82e441ffc55a8088c062b0ff59e29b55616216ac1cdb3e9ade0ec88c4418c4e9e50cd23814408f66eab5c750d4aaef1774627abb963177f895aaa56", 0xe8}, {&(0x7f0000003940)="d47f27ed5cffa50f2d3c163493c7d36b93871d9cf8db78801fb0cff21743b1ceed74895b04915824f2b78a8b306adb3c045432e1cb5344b028b6856ccb226535359b292ac877e6f788940422b99ef47b1e5684979b5037f684603c89ad57ef433785df41173cd28aebc11d40ab88e66c71434b2c0dbf4db772e27f4377a73d5438b395e02ccd855acd9a444434a90c4cbf1c4ebde2c577d3b817231afaacefc8ac1a79bbd6e3041a9146d0e26e2673", 0xaf}, {&(0x7f0000003a00)="348a37aab221bffc1f62be48496abb7bee7ae9fedf9d059e381f83436ca9815512c240d84c5cf103db87fd198e24d30aee6ce6a6a0c77eee09c5cc9c407a714d1e782c9c9e9f858aeabe418ae2757a1d21bbf34437345dfe8d38fed46805decb5e756d01fc5e2a78a17965f3f2f1ed23468b2ce747c396072d2affbe894a058073ace9ef6aa478786a05fd6036660cd0189787f29cf8bf8acda951e573d1b3b618cd0937a300d1b666e0220fe840175f20d3369d9c1c3f0683d81c5398427300efc7d7f6a1", 0xc5}, {&(0x7f0000003b00)="ffb2d78b7d3fbedcef064dda778d50cc5f0a2c856d46ede73542220d1a6bd655811531ab70538b96869e5da2ba56d6562c5ca1f8141282ba4c90457c8e6e617ddf2afc14506f474c", 0x48}, {&(0x7f0000003b80)="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", 0xfe}, {&(0x7f0000003c80)="067a2f7fbd8ab3e380c2b39278a3f54b1407c4298af2c671", 0x18}], 0x6, &(0x7f0000003d40)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0x800}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0xffff8001}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0xa8}}, {{&(0x7f0000003f80)=@hci={0x1f, r16}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000004000)="a1cbfd29f0b236702b56edc219207a3cc0522fbabd2507cf7934cccd7debfde1176af5bc8945ff0dea08881f671a0f5233f912a47213af501176c90e7049df6150ed9ae7689e0fc028fff672b5c3fa39f859a51827052baa44e3c4d5930ced0ed1905319d351ac8745adf58a4a2a117e8a0fa0626e59fae31b355d0ad75966bb9a4a9b673eefcae465bf8bb1d8443aebfc2d4cd3b04d872ad35a6fe384c22e31951530233e9ea298c67d6dd964d42334b77833b88988d6b5", 0xb8}, {&(0x7f00000040c0)="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", 0x1000}, {&(0x7f00000050c0)="ae32a773b5c7fdaf4c4b750a7df7ab883b5f8287370c9e76715d8734086bf5450e3677ccbaef270c16c0d73a2cd53b175c30b834936b64fa166fd2213a614c6ec106454d53f74452422cf2079dbfa3a0d374fa1a81a400751ca4083439a731cd59eee7ad0fe7d7509e089fb86be71e8ed9f20a1da45ed596de2e6ea0981454fb67d813ec85904af62f983ff6557ca34eb4399a9e28df726b62edca5dc1b8d708db2614dc398aa2aa9095ba3589301d7f572aca2e55d61b7f7cf1d7052450", 0xbe}, {&(0x7f0000005180)="f17e9e6036981130751f89805fc158aec52c2779f253ff73f2540b8b89df2ad4352dfb9ec75e909f806cc6dc9198040dd6cc7dee39f05bb2257f71aa034dbcc32f63fb7ffb3087bf58f21cb014757e8ee0abf625dcb700d79f980bf22abd72085a138fd335475cf2e3a9e3ebcce4ab899b9cbb3b735103b4439362b8956eff46bc3ccdead0bc33f913d0b0660447f165aaacfa0b56bf06e7413dcb95afae9ded04bfec98d23ba25f2cbd77d2beb2b351d381bcdb1a198f", 0xb7}, {&(0x7f0000005240)="31a496d0ae90a540b5480e4e3aeac08b2ca6e7069d294a7e3f5e00c193eb2a3c0e39c71c5cb88b3b5b2809e0299e6fd00eb9a09b8d1439448ee14fdb21", 0x3d}, {&(0x7f0000005280)="1422cfda0b49c2fa4d69d3af1537ccf37dc0173cc6", 0x15}], 0x6}}], 0x2, 0x20040080) [ 370.982168][T11922] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 371.013047][ T12] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 371.233265][T11922] usb 2-1: Using ep0 maxpacket: 16 [ 371.253337][ T12] usb 1-1: Using ep0 maxpacket: 32 [ 371.346911][T11985] IPVS: ftp: loaded support on port[0] = 21 [ 371.358477][T11922] usb 2-1: config 0 has an invalid interface number: 51 but max is 0 [ 371.367091][T11922] usb 2-1: config 0 has no interface number 0 [ 371.373241][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 371.373320][ T12] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 371.373367][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.374928][ T12] usb 1-1: config 0 descriptor?? [ 371.386499][T11922] usb 2-1: config 0 interface 51 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 371.386612][T11922] usb 2-1: New USB device found, idVendor=5c2b, idProduct=4a14, bcdDevice=86.a4 [ 371.428749][T11922] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.521730][T11922] usb 2-1: config 0 descriptor?? [ 371.593130][T11985] chnl_net:caif_netlink_parms(): no params data found [ 371.647526][ T12] usb 1-1: USB disconnect, device number 3 [ 371.692464][T11985] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.699853][T11985] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.708626][T11985] device bridge_slave_0 entered promiscuous mode [ 371.718653][T11985] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.726210][T11985] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.733182][T11922] uwb_rc uwb0: cannot setup UWB radio: -110 [ 371.734515][T11985] device bridge_slave_1 entered promiscuous mode [ 371.739216][T11922] uwb_rc uwb0: cannot setup UWB radio controller: -110 [ 371.755210][T11922] hwa-rc: probe of 2-1:0.51 failed with error -110 [ 371.789846][T11922] usb 2-1: USB disconnect, device number 2 [ 371.825739][T11985] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.839875][T11985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.877254][T11985] team0: Port device team_slave_0 added [ 371.887640][T11985] team0: Port device team_slave_1 added [ 372.076935][T11985] device hsr_slave_0 entered promiscuous mode 05:19:27 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[]}}, 0x0) [ 372.223948][T11985] device hsr_slave_1 entered promiscuous mode [ 372.292194][T11985] debugfs: Directory 'hsr0' with parent '/' already present! [ 372.336746][T11985] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.344035][T11985] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.351764][T11985] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.359114][T11985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.450976][T11985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.474991][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.486136][T11881] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.497479][T11881] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.511440][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 372.536330][T11985] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.560372][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.569471][T11881] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.572987][T11922] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 372.576689][T11881] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.595708][ T12] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 372.649624][T11985] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 372.660114][T11985] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 372.677178][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.686920][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.695917][T11881] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.703127][T11881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.711561][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.721511][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.731430][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 372.741257][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.750742][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 372.760458][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.769961][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 372.779067][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.788647][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 372.797770][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.814172][T11883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.825280][T11883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.833600][T11922] usb 2-1: Using ep0 maxpacket: 16 [ 372.875694][T11985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 372.908777][T11922] usb 2-1: device descriptor read/all, error -71 05:19:27 executing program 1: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb", 0xf2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fd7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x7006) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 372.922701][ T12] usb 1-1: Using ep0 maxpacket: 32 [ 373.058172][T12001] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 373.073793][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 373.085075][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 373.098063][ T12] usb 1-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 373.107207][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.154937][ T12] usb 1-1: config 0 descriptor?? 05:19:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020600010001fd01020000003900090035000c00060000001900054006000000000022dc1338d54400009b84136ef75afb83de4411000b00c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000280)=""/14, 0xe}, {&(0x7f00000002c0)=""/167, 0xa7}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/17, 0x11}, {&(0x7f0000000480)}, {&(0x7f00000004c0)=""/164, 0xa4}, {&(0x7f0000000580)=""/188, 0xbc}, {&(0x7f0000000640)=""/152, 0x98}, {&(0x7f0000000700)=""/232, 0xe8}, {&(0x7f0000000800)=""/108, 0x6c}], 0xa, &(0x7f0000000940)=""/50, 0x32}, 0x5}, {{&(0x7f0000000980)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000a00)=""/237, 0xed}, {&(0x7f0000000b00)=""/46, 0x2e}], 0x2, &(0x7f0000000b80)=""/124, 0x7c}, 0x100}], 0x2, 0x40002203, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7fffffff, 0x42000) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="03009779a9ba81000300"], &(0x7f0000000140)=0xa) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000c80)) 05:19:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) r2 = shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x2000)=nil, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b4070000170000000000d6050042000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xd7, &(0x7f0000000180)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 05:19:28 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0x8, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) init_module(0x0, 0x0, &(0x7f0000000440)='cpuacct.stat\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$vivid(&(0x7f0000000700)='/dev/video#\x00', 0x3, 0x2) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB="94cadd5a813f298f93a85742a2c843dcb318ddc0da30c3207701d060f6598fa8a2dbbc58e21e22d6d61e2f636945719c80772c772c70ad8c05edf12c58ff388e6376533e36a0dbbfb68e3e017bd7f7926200c225234fab8694c51220551265199e00000000e54352630b35b461af6cbd7337c3d849db8095e755"], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 373.627935][ T12] sony 0003:054C:0374.0001: item fetching failed at offset 922629370 [ 373.636682][ T12] sony 0003:054C:0374.0001: parse failed [ 373.642685][ T12] sony: probe of 0003:054C:0374.0001 failed with error -22 05:19:28 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffffffffffff4e, &(0x7f0000000080)=[{&(0x7f00000002c0)="5500000018007f5f00fe02b2a4a280930206030000050001000000103900090035000c021400000019000500000022dc1338d54600009b84016ef75afb83de4411001200c43ab8220000060cec4fab91d4bb93cfcd", 0xffffffffffffffc1}], 0x1}, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000340), &(0x7f0000000380)=0x30) r1 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r7, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f00000000c0)={r9, 0x200, "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"}, &(0x7f0000000000)=0x208) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f00000003c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x7, 0xfdffd418, 0xfffffff9, 0xff, 0xfffffbff}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000600)={r10, 0xff, 0x2, [0xfff, 0x6]}, 0xc) shutdown(r4, 0x1) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r12 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r12, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r12, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r12, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r12, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)={r13, 0x200, "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"}, &(0x7f0000000000)=0x208) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={r13, @in={{0x2, 0x4e20}}, 0x100, 0x3, 0x10001, 0x5, 0xffffffff}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r14, 0xfffffff7, 0x80000001}, 0xc) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/296], 0x128, 0x10008091}], 0x1, 0x0) 05:19:28 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x5, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000300)=[{r0}, {r1}], 0x2, &(0x7f0000000380)={0x0, 0x1c9c380}, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timerfd_settime(r5, 0x1, &(0x7f0000000000)={{0x0, 0x1c9c380}}, &(0x7f0000000040)) [ 373.831613][ T12] usb 1-1: USB disconnect, device number 4 05:19:29 executing program 1: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000080000007104030346b4800000010902125500010000000009040000000b36ae00252be895786b14c36c62edb8aa1be3e1f01f140880f524f909b736ca4f11a345fff3a2f8b214a615a82c553754ea46b0139de9b9438fa83b016c08e72dee0a36bf5ac2eebbf13470f63eeee4e7e3a3ce6caa55edf7a5e64abb52c1d14f35839280cf4693796e34646f6d4b92568dc131daa5754d74cab7cbbb7ced595045f15d98003fe3afb1c14aa2248ce600"/192], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e24, 0x0, @rand_addr="09f95be403b3e1b8d63c579391983c7c", 0xc14}, {0xa, 0x4e20, 0xffffa0fc, @loopback, 0xc0c7}, 0xb3, [0x8, 0x81, 0x7, 0x400, 0x8, 0x101, 0xfff6, 0x1]}, 0x5c) [ 374.623063][ T12] usb 1-1: new high-speed USB device number 5 using dummy_hcd 05:19:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xf, 0x6, 0x6, 0x3a1, 0x600, 0xffffffffffffffff, 0xff, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x3c) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000380)={0x1b, 0x101, 0x5, 0x0, 0x0, [{r1, 0x0, 0x8}, {r2, 0x0, 0xff6}, {r3, 0x0, 0x400}, {0xffffffffffffffff, 0x0, 0x1}, {r6, 0x0, 0x9}]}) r8 = socket$inet(0x2, 0x4000000000002, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup2(r0, r1) [ 374.865181][ T12] usb 1-1: Using ep0 maxpacket: 32 [ 374.983666][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 374.994912][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 375.008244][ T12] usb 1-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 375.017376][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.036060][ T12] usb 1-1: config 0 descriptor?? 05:19:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) sendmsg$sock(r0, &(0x7f0000000700)={&(0x7f0000000040)=@ethernet, 0x80, 0x0}, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x51bf24bbb5cfa18b) 05:19:30 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x23}], 0x1) semop(r3, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x0) semctl$SEM_INFO(r3, 0x5, 0x13, &(0x7f00000003c0)=""/250) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {0x1, 0x4}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000002c00a945010700"/20, @ANYRES32=r5, @ANYBLOB="0000f0ff0000000003000000080001007533320004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 05:19:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000d1d000)={0x0, 0x0, &(0x7f00006fa000)={&(0x7f0000000880)=ANY=[@ANYBLOB="300000001300010300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001c00", @ANYRES32, @ANYBLOB="2b22dd8af64b9cfe15ab1696f736ae1e92960d682d43b0899866b62333cebcdcce7794f3862754f201f9ee827993656ae6ddf96e6954a4fc59959ef6553ab7df6205ee97ebaf747f65f57597f396f0442d632bd92e9eaa217cfd7d1858cc806ccc3bce47ee84338c2305cfdaf591df3d234d0c002a69dbbb6a60775b02840f2ffdcd5c87ad942eba80ba22b4266406250b01bed5c9e44863f01898a357bcacf18df74181050e44177e7191582483112a3a0f6fbe1108ce59b2022d05b7e368edf726880996c85f0656155bc4b264eaebde47eb4fc200ea859214383b6ef5e7b5", @ANYRES32=0x0], 0x30}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b0000000500001c880500000000000000000000a80300004802000008010000b8040000b8040000b8040000b8040000b804000005000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/80], @ANYBLOB="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"], 0x5e8) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000040)={0x9, 0xa4b64288b5e78042, "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"}) [ 375.356320][ T12] sony 0003:054C:0374.0002: item fetching failed at offset 922629418 [ 375.365678][ T12] sony 0003:054C:0374.0002: parse failed [ 375.371542][ T12] sony: probe of 0003:054C:0374.0002 failed with error -22 05:19:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0x98}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [0x0, 0x0, 0x80ffff], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 375.486200][T12054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 375.498391][T11922] usb 1-1: USB disconnect, device number 5 [ 375.519575][T12054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:19:30 executing program 2: ioprio_set$pid(0x2, 0x0, 0x7020) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200400, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:19:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={r5, 0x200, "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"}, &(0x7f0000000000)=0x208) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={r5, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000440)={r6, 0x3}, 0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = accept4$alg(r12, 0x0, 0x0, 0x80000) getsockopt$SO_COOKIE(r13, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000240)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r7, @ANYBLOB="000000000000000008000a00100000003d2830e707b97a92812f7bb5f47bbc23fbdc7046dfdf3f3af530ff4253bacc8f055bc5a97d94f145de6766bdfb1dddcede93b292ff7006d4722baf4f89663d7b8116c11c862bf04a7792852b322a1aa95ab82f38a5f31ab9b51d1a89794515b4a08cdcc9a0a700a8a7d8d2e27a0d2f3b8efc1b5a0c8843f4031287a937c2d5"], 0x28}}, 0x0) 05:19:30 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x8, 0x5, 0x1, 0x7f}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r6, 0x0, 0x0) syz_usb_control_io$hid(r6, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KDGKBENT(r8, 0x4b46, &(0x7f0000000140)={0x50, 0x6, 0x8001}) r9 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r9, 0x0, 0x0) syz_usb_control_io$hid(r9, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r10 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r10, 0x0, 0x0) syz_usb_control_io$hid(r10, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) syz_emit_ethernet(0x5, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64, @ANYPTR, @ANYPTR64, @ANYPTR64, @ANYPTR64, @ANYRES16, @ANYRESHEX=r1, @ANYBLOB="601d6d0f17280c375f7c11a6a953f72d733d6df22bdee4b67e43bcacb0da626525d76d0c46c1a8fb4fcb269735752c"], @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESDEC=r4, @ANYRES32, @ANYRES64, @ANYRES32, @ANYPTR64, @ANYRESOCT=r5, @ANYRESDEC, @ANYRESDEC], @ANYRESOCT=0x0, @ANYBLOB="fd036a4d489160efdee16f243c8ece3905a177aa2ffe2ab897c5f3c6b05d09d6e82d36f57694266249bb377f0a97ec806bb0ac6a5c4b44bc20bd76e75d82942110c3cfe3f6853a414f47c956acb4faac652daee1967c121ade7de09b06fa89b8fe51eb431063b9f4966ba14f9893d3867b733e39acbeb6dc56c8a99a90ce6662dd0e9600ee43107d0b6eee49563345fdb0c7aed98d9361e0b400"/164, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="d0dd45958bb56a6e3beb9a3940393167d5b46d25d93acdf6d783f70d54058464afff136a58c4af4357083bee4f1e664423cd6f501a8a6a373e255d39558ace10e48fdb598af7a6a2bc10fa745919dfb8f35c52640e7d45e60ccb5c2208b66face5f4de6b1cfc2717765b02966ad7708ed28c12a87e9df04bc9475fb1fb3c6c67d5d56d0ed9ffcd7f85328c5eef58759c1109e7ba59cc59579be0097a16b90196f05b03676bc5bac870bee3de961457cd83ebabc3ef69c7028b6262253f333aa7cd532fd015d0be3c047c62115be9", @ANYRES16=r6, @ANYRESOCT, @ANYRESOCT=r9, @ANYPTR, @ANYRESOCT=r6, @ANYBLOB="fd02023aa3396d119efe78fb019f6962"], @ANYRESOCT=r10], @ANYPTR, @ANYPTR, @ANYBLOB="f98065dcc9c4347abaffe800deaf6a20515f9d9152d10f24a9967a1cf9cbb592c7548b7097f09295ecc270d60c924473ae7911b7fc5e09f49430d94a4e80034417fe04be0786d0f3e36fde9b8ae1fa6a4bb3c4686c30254c4d5be0080226b7e06dc6b4674736fac622ccb74d289b696c3648252daac55d6cf22050"], 0x0) 05:19:31 executing program 2: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents64(r3, &(0x7f0000000480)=""/37, 0x25) sendto$inet6(r0, &(0x7f0000000400)="3639803ab590a0563da9a14108912d7922ad7cdf7782d16efd0c3aa7ec9aa26ec8688b7d08b03dec85bdd14a045c987b5d6c05335ac4731fbefbc9ef97d05a8b15d8a6f0a561d6ac6acfb3b0c693c4691724a3311f42d55b8f733efb2d66f291ad44f91ea45c6da6", 0x68, 0x100, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r4, 0x4, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x1f, 0x7ff, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}}}, ["", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0xddcb2e4848a8cf49}, 0x8000) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x620, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}}, 0x40) sendmmsg$inet6(r0, &(0x7f0000003c80)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)="01388a9ed948077770721099898401b713757c137db6b7b942d80a8b7ed6ac1fd87dbb971e28dace", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r4, 0x110, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xffffffff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x41882}, 0x40000) 05:19:31 executing program 2: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x100, 0x24800) ioctl$int_out(r0, 0xa000002272, &(0x7f0000fd3ffc)) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000040)={0x7fffffff, 0x1}) [ 376.017281][T12071] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 376.038333][T12071] team0: Device hsr_slave_0 is up. Set it down before adding it as a team port 05:19:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64000db9820000000003b08d403ffff633b27e59aa144175dd106736c17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x9e685ac8a8e3a5e9, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$vnet(r6, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/254, 0xfe, &(0x7f0000000300)=""/1, 0x2, 0x2}}, 0x68) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffd32, 0x23, 0x0, 0xdd) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x0, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='\x01\x00ev-q\xbd\xc5,\xb3\xe4\x160Ltl\x00', 0x453681, 0x0) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000240)={0x5da, 0x34, 0x5, 0x1, 0x3, 0x2, 0x3f, 0x8, 0x0, 0x8, 0x8, 0x1f}) [ 376.162287][T11922] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 376.229756][ C0] sd 0:0:1:0: [sg0] tag#782 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 376.239394][ C0] sd 0:0:1:0: [sg0] tag#782 CDB: Test Unit Ready [ 376.245960][ C0] sd 0:0:1:0: [sg0] tag#782 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.255625][ C0] sd 0:0:1:0: [sg0] tag#782 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.265310][ C0] sd 0:0:1:0: [sg0] tag#782 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.275043][ C0] sd 0:0:1:0: [sg0] tag#782 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.284704][ C0] sd 0:0:1:0: [sg0] tag#782 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.294379][ C0] sd 0:0:1:0: [sg0] tag#782 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.304049][ C0] sd 0:0:1:0: [sg0] tag#782 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.313715][ C0] sd 0:0:1:0: [sg0] tag#782 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.323382][ C0] sd 0:0:1:0: [sg0] tag#782 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.333040][ C0] sd 0:0:1:0: [sg0] tag#782 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.342735][ C0] sd 0:0:1:0: [sg0] tag#782 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.352397][ C0] sd 0:0:1:0: [sg0] tag#782 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.362099][ C0] sd 0:0:1:0: [sg0] tag#782 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.371729][ C0] sd 0:0:1:0: [sg0] tag#782 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.381366][ C0] sd 0:0:1:0: [sg0] tag#782 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.402218][T11922] usb 2-1: Using ep0 maxpacket: 32 05:19:31 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x14) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) write(r0, &(0x7f0000000240)="2400000021002551075c0165ff0ffc020200000300100f01b8e1000c080018008000a000", 0x24) [ 376.522458][T11922] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 376.534075][T11922] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 376.547069][T11922] usb 2-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 376.556273][T11922] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:19:31 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0xd1, 0xd2, 0x5c, 0x40, 0x55d, 0x9000, 0xe3ac, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4d, 0x10, 0xe0}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0x84, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20040, 0x0) syz_open_pts(r1, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) [ 376.580995][T11922] usb 2-1: config 0 descriptor?? [ 376.735840][T12071] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 376.763975][T12098] team0: Device hsr_slave_0 is up. Set it down before adding it as a team port 05:19:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r3 = dup2(r2, r1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:clock_device_t:s0\x00', 0x24, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 05:19:32 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x803, 0x3) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000080)={{0x2, 0x0, @identifier="0045141bf7d7918b711c71890a68bc8e"}, 0xd9, [], "7fa8f10938df20c983c575dd6d9aea0b179c1dac004148979694a4a856732978ad93699bd3e7d62fa4657f430ce15f17f672e955d0965c2029823b792448be7051831b8322f933666d9cb520365b64b376d938da13fa975b166e499110a50b1cd656b6086ca7114e66ea6d1997ef5acf2065057f5d383f4ee3170b5182cd0326a143ffe4411078165e6b36345859132f5530c48b869c7a45e8617b66ee69e0fee9efbdaa4e075ed0a17e819145debce44a1e44ebd4ea88eaf8d166f83260bf113498cc2afeef35a6d62436bc6c50952ef94568eb3774ffd5d1"}) socket$inet6_sctp(0xa, 0x2, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000000)={0x7}) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00L'}) [ 376.912391][ T17] usb 3-1: new high-speed USB device number 2 using dummy_hcd 05:19:32 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) clone3(&(0x7f00000002c0)={0x8000, &(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0), 0x8, 0x0, &(0x7f0000000100)=""/183, 0xb7, &(0x7f00000001c0)=""/242}, 0x40) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000300)=r1) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000340)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)={0x8, 0x0, 0x81, 0x3, 0x7}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000003c0)={0x0, 0x100}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000440)={r2, 0x3a1c}, &(0x7f0000000480)=0x8) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f00000004c0)=""/160) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-monitor\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000005c0)={0x0, 0xbb8a, 0x10}, &(0x7f0000000600)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000640)=@sack_info={r4, 0x1, 0x2}, 0xc) r5 = syz_open_dev$vcsa(&(0x7f0000000680)='/dev/vcsa#\x00', 0x9, 0x2040) mmap$xdp(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x2, 0x10010, r5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000006c0)={r4, 0x2c, "684263bcebe1cb17a813ac2e345d4aa9fdbb85b64c34089349682d77946b96f21ef9ce7be1cefe5720814dd4"}, &(0x7f0000000700)=0x34) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000740)={r6, 0x5}, &(0x7f0000000780)=0x8) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x4058534c, &(0x7f0000000800)={0x1, 0x8000, 0x8, 0x4, 0x10000, 0xfff}) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000880)) r8 = syz_open_dev$amidi(&(0x7f00000008c0)='/dev/amidi#\x00', 0x8001, 0x109000) setsockopt$inet_MCAST_MSFILTER(r8, 0x0, 0x30, &(0x7f0000000900)={0x9, {{0x2, 0x4e23, @multicast1}}, 0x1, 0x3, [{{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e24, @multicast1}}]}, 0x210) r9 = syz_open_dev$dri(&(0x7f0000000b40)='/dev/dri/card#\x00', 0x2c7, 0x10000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000b80)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_CLOSE(r9, 0x40086409, &(0x7f0000000bc0)={r10}) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x39b) r11 = syz_open_dev$media(&(0x7f0000000c00)='/dev/media#\x00', 0x4c, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r11, 0xaead) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r8, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x24, r12, 0x200, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x2}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x48044814}, 0x176a1b65d11baf79) r13 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/rfkill\x00', 0x4003, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000e80)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000f80)=0xe8) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getgid() lstat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r13, &(0x7f0000000dc0)='system.posix_acl_default\x00', &(0x7f0000001200)={{}, {0x1, 0x4}, [{0x2, 0x0, r14}, {0x2, 0x2, r15}, {0x2, 0x2, r16}], {0x4, 0x6}, [{0x8, 0x7, r17}, {0x8, 0x0, r18}, {0x8, 0x3, r19}], {0x10, 0x5}, {0x20, 0x4}}, 0x54, 0x2) [ 377.065737][T11922] sony 0003:054C:0374.0003: item fetching failed at offset 912397122 [ 377.074451][T11922] sony 0003:054C:0374.0003: parse failed [ 377.080311][T11922] sony: probe of 0003:054C:0374.0003 failed with error -22 [ 377.101280][T12109] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.109253][T12109] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.272575][ T17] usb 3-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=e3.ac [ 377.281764][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.293499][T11883] usb 2-1: USB disconnect, device number 5 [ 377.338170][ T17] usb 3-1: config 0 descriptor?? 05:19:32 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) r2 = getpid() ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000100)) rt_tgsigqueueinfo(0x0, r2, 0x800000000015, &(0x7f0000000080)={0x9, 0x0, 0x1}) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x22000, 0x0) ioctl$TCSBRKP(r7, 0x5425, 0x61) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 377.388097][ T17] pwc: Samsung MPC-C10 USB webcam detected. [ 377.828944][T12120] IPVS: ftp: loaded support on port[0] = 21 [ 378.045519][T12120] chnl_net:caif_netlink_parms(): no params data found [ 378.092719][T11883] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 378.108132][T12120] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.115569][T12120] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.124301][T12120] device bridge_slave_0 entered promiscuous mode [ 378.135442][T12120] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.142767][T12120] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.151637][T12120] device bridge_slave_1 entered promiscuous mode [ 378.189616][T12120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 378.204336][T12120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:19:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cpuset\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647740500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) r3 = socket(0x400020000000010, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r3, r0, 0x0, 0x80000000) [ 378.262519][T12120] team0: Port device team_slave_0 added [ 378.271943][T12120] team0: Port device team_slave_1 added [ 378.349169][T12120] device hsr_slave_0 entered promiscuous mode [ 378.372925][T11883] usb 2-1: Using ep0 maxpacket: 32 [ 378.381619][T12120] device hsr_slave_1 entered promiscuous mode [ 378.413194][T12120] debugfs: Directory 'hsr0' with parent '/' already present! [ 378.494627][ T17] pwc: recv_control_msg error -71 req 02 val 2c00 [ 378.495167][T11883] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 378.512205][T11883] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 378.512981][ T17] pwc: recv_control_msg error -71 req 04 val 1000 [ 378.525116][T11883] usb 2-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 378.540718][T11883] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.549017][ T17] pwc: recv_control_msg error -71 req 04 val 1300 [ 378.573180][ T17] pwc: recv_control_msg error -71 req 04 val 1400 [ 378.575077][T11883] usb 2-1: config 0 descriptor?? [ 378.592590][ T17] pwc: recv_control_msg error -71 req 02 val 2000 [ 378.612335][ T17] pwc: recv_control_msg error -71 req 02 val 2100 [ 378.632943][ T17] pwc: recv_control_msg error -71 req 02 val 2200 [ 378.653525][ T17] pwc: recv_control_msg error -71 req 06 val 0600 [ 378.673567][ T17] pwc: recv_control_msg error -71 req 04 val 1500 [ 378.683687][T12120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 378.693278][ T17] pwc: recv_control_msg error -71 req 02 val 2500 [ 378.713476][ T17] pwc: recv_control_msg error -71 req 02 val 2400 [ 378.724531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 378.733113][ T17] pwc: recv_control_msg error -71 req 02 val 2600 [ 378.733150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 378.754073][ T17] pwc: recv_control_msg error -71 req 02 val 2900 [ 378.755065][T12120] 8021q: adding VLAN 0 to HW filter on device team0 [ 378.773032][ T17] pwc: recv_control_msg error -71 req 02 val 2800 [ 378.786461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 378.795981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 378.802464][ T17] pwc: recv_control_msg error -71 req 04 val 1100 [ 378.805196][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.817597][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.826122][ T17] pwc: recv_control_msg error -71 req 04 val 1200 [ 378.826163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 378.841861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 378.843765][ T17] pwc: Registered as video39. [ 378.851669][ T12] bridge0: port 2(bridge_slave_1) entered blocking state 05:19:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r0, r2, 0x80000) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000000)) r4 = getpid() sched_setscheduler(r4, 0x8c7e6c308a76a0de, &(0x7f0000000200)) ioctl$TUNSETSNDBUF(r0, 0xc0189436, 0xfffffffffffffffe) [ 378.855899][ T17] input: PWC snapshot button as /devices/platform/dummy_hcd.2/usb3/3-1/input/input5 [ 378.861818][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.996611][ T17] usb 3-1: USB disconnect, device number 2 05:19:34 executing program 0: syz_usb_connect(0x3, 0xfffffffffffffd84, &(0x7f0000000000)={{0x12, 0x1, 0xd0455c664cacd5bc, 0xec, 0x5b, 0xfe, 0x0, 0x93a, 0x2621, 0xc3f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x37, 0x1, 0x0, 0x0, 0x0, 0x40, [{{0x9, 0x4, 0xab, 0x0, 0x0, 0x50, 0x2, 0x9f, 0x0, [@cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "30e0"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x0, 0xffff, 0x5}, [@mbim={0xc, 0x24, 0x1b, 0x800, 0x9, 0x80, 0x78, 0xfff, 0x20}]}]}}]}}]}}, 0x0) [ 379.043174][T12120] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 379.054679][T12120] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 379.123162][T12120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 379.142761][T11883] usbhid 2-1:0.0: can't add hid device: -71 [ 379.148978][T11883] usbhid: probe of 2-1:0.0 failed with error -71 05:19:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000200)={0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0xa9, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x83}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) [ 379.172808][T11883] usb 2-1: USB disconnect, device number 6 [ 379.210228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 379.219520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 379.229624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 379.239700][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 379.249569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.259797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.269374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.278999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.299003][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 379.307939][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 05:19:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r2}) r4 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r6, 0x80045301, &(0x7f00000003c0)) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000380)=0xffffff06) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)={r7, 0x200, "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"}, &(0x7f0000000000)=0x208) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r7, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002300470800000000000000000000000800180006acff0700005f99481e0f9300492719540c99adb2c07bec9fd700a77c2879902abc7bc6bd5d5c86626bf7e2295ea05976cb72c18a4516dcca2f51c33ecfe88cb46a0a"], 0x24}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) [ 379.492160][ T17] usb 3-1: new high-speed USB device number 3 using dummy_hcd 05:19:34 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae99, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) dup2(r1, r4) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xf9b2) [ 379.635580][T11922] usb 1-1: new high-speed USB device number 6 using dummy_hcd 05:19:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000002c0)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) syz_open_dev$vcsa(0x0, 0x1, 0x102) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) read(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'ip_vti0\x00'}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xb38, 0x1, 0x3ff, 0x80}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9705}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x141401, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCLINUX7(r7, 0x541c, &(0x7f0000000200)={0x7, 0x67}) 05:19:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x42b880) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000140)={0xc924, 0x10001, 0xfffff801}) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = fcntl$dupfd(r1, 0x80c, r6) ioctl$NBD_CLEAR_SOCK(r7, 0xab04) [ 379.922757][T11922] usb 1-1: device descriptor read/64, error 18 05:19:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x4b564d01, 0xfff]}) prctl$PR_CAPBSET_READ(0x17, 0x1f) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x4617}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xae80) 05:19:35 executing program 2: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000001480)={0x2, 0x0, @remote}, &(0x7f00000014c0)=0x10, 0x80800) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001500)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x8c3d, 0x20}, &(0x7f00000015c0)=0x90) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}, @gre}}}}, 0x0) [ 380.163262][ T17] usb 3-1: device not accepting address 3, error -71 05:19:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x80000000, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffdb}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti1\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000100)=0x6e) r4 = socket$netlink(0x10, 0x3, 0x14) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r8, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r8, 0xaea2, 0x6584) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, r9, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x5301100}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x94, r9, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x9ea666d2652a20ca}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xf9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8bf}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8004000}, 0x40044000) 05:19:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004048}, 0x28800) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000000)=0x6) [ 380.312995][T11922] usb 1-1: device descriptor read/64, error 18 [ 380.405426][T12183] team0: Device gre1 is of different type 05:19:35 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x323000, 0x0) membarrier(0x10, 0x0) [ 380.584866][T11922] usb 1-1: new high-speed USB device number 7 using dummy_hcd 05:19:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x200001c0, 0x200001f0, 0x20000220], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) [ 380.670114][T12183] team0: Device gre1 is of different type [ 380.862149][T11922] usb 1-1: device descriptor read/64, error 18 [ 381.292285][T11922] usb 1-1: device descriptor read/64, error 18 [ 381.412618][T11922] usb usb1-port1: attempt power cycle [ 382.122636][T11922] usb 1-1: new high-speed USB device number 8 using dummy_hcd 05:19:37 executing program 1: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10, 0x80000) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0x6, {{0x2, 0x4e22, @multicast1}}}, 0x88) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) syz_emit_ethernet(0x46, &(0x7f0000000100)={@random="e187a48d30b3", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x24, 0x0, [@guehdr={0x1}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x0]}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x0]}, @guehdr={0x1}, @guehdr={0x1}]}}}}}, 0x0) 05:19:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0xffffff01, @dev={0xfe, 0x80, [], 0x25}, 0xfffffffb}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x3, @mcast1}], 0x88) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [], {0x8}}, 0x24, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 05:19:37 executing program 2: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x6) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="45040d61003ff1"], 0x7, 0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x42108000, 0x0, 0x0, 0x0, 0x0) 05:19:37 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000004006, 0x0) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000000c0)={0x1c8, 0x10, &(0x7f00000001c0)="b3e6c854991f1d7285439f72d5fab85e4a55e7cf8539e0c729ebe5e7f54ec843ee4f7408315c85a163344110f4af308221435c0f730b90325af3f55ee3f0b3dfc69f56425e169ccb663220", {0xe701, 0xa2a, 0x4c47504a, 0x0, 0x7ae, 0x2, 0xa, 0x35c2}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x400000024800, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000013000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2b, &(0x7f0000001580), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000014c0)={r8, 0xc0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0xb0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0xa, 0xffffffff, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x8001}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_opts(r6, 0x0, 0x4, &(0x7f00000015c0)=""/4096, &(0x7f0000000080)=0x1000) getpeername(r4, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000140)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x50000}], 0x1, 0x0) [ 382.436894][T12203] IPVS: ftp: loaded support on port[0] = 21 05:19:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0xffffff93, 0x0, 0xffffffa0, 0x0, @tick, {0xe1}, {}, @quote={{}, 0xa17}}], 0x30) 05:19:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000040000bc70000000000000950000000000000053f70dd549673106972055bfd00152ce37f8a1c1f6fb75872b847627d0e8aec0efdfba2314f0305001b3c2d4b282c0f27d3a46f763cd93f8b699bf18c4843baf3a5a87fdedf77745dc90dd38281539b5304d0eb657c5f2bb8b"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r7) r8 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r10, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000240)=0x4) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x2) 05:19:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0x1}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x4}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000180)={r3, &(0x7f0000000100)=""/66}) 05:19:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="00008bbca4aca47800000000000700000000000000950000000000000200000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$packet(r1, 0x0, &(0x7f0000000040)) 05:19:37 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) syz_usb_connect(0x1, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) 05:19:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x800400200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x1, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)='z', 0xfffffe51}], 0x1) ioctl$int_in(r3, 0x8000008004500b, 0x0) 05:19:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x2}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x2000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RSTATFS(r4, &(0x7f0000000100)={0x43, 0x9, 0x2, {0x80000001, 0x9, 0x4, 0x9, 0x2, 0x9, 0xffffffffffffffff, 0xe8}}, 0x43) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2476db2b102beafb, &(0x7f00000000c0)=0x5, 0x4) syz_open_procfs(0x0, &(0x7f0000272000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$TIPC_MCAST_BROADCAST(r6, 0x10f, 0x85) 05:19:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x3a, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000300000058000100100001007564703a73797a304000000044000400200001000a0000000000000000000000000000000000000000000001008000001e086de93a91200002000a00000000000000ff0100"/102], 0x6c}}, 0x0) [ 383.225875][T11881] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 383.328605][T12247] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 383.338394][T12247] Invalid UDP bearer configuration [ 383.338461][T12247] Enabling of bearer rejected, failed to enable media 05:19:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0)={0xaac3, 0x5, 0xfffffffffffffc00, 0x8, 0x10001, 0x10000, 0x4, 0x8}, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000080)={0xfff, 0x733, 0x2}, 0xc) dup(r0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @random="e2705bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x21, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x2, @remote}, @igmp={0x0, 0x0, 0x0, @loopback, "b09b6d5c2a91e414699d955ce83b632ad4049739030d61b6f37e405db505735e"}}}}}, 0x0) [ 383.467164][T12251] sit: non-ECT from 0.0.0.2 with TOS=0x1 [ 383.473670][T11881] usb 2-1: Using ep0 maxpacket: 32 05:19:38 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000280)='./file0/bus\x00', 0x102) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$NBD_DISCONNECT(r3, 0xab08) socketpair$unix(0x1, 0x4000000003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) listxattr(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000100)=""/28, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x1000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) [ 383.593569][T11881] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.604980][T11881] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 383.618026][T11881] usb 2-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 383.627309][T11881] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.636880][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 383.643203][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 383.652597][T11881] usb 2-1: config 0 descriptor?? 05:19:38 executing program 3: syz_usb_connect(0x0, 0x130, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:19:38 executing program 0: syz_open_dev$char_usb(0xc, 0xb4, 0xff) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x88900) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000, 0x31, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/170, 0x1000, 0x1000}, 0x18) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x100) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f0000000380)=""/167, 0x9}) write$nbd(r2, &(0x7f0000000440)={0x67446698, 0x1, 0x1, 0x1, 0x4, "c2d408d87a0e87682c05fe4dfd345c950bf12f5c627be583a3e7142b4a1517d156c6696c40f2148d368a37d001f19e6016140a824a4c537493acdf3b1b73f629ed41bbf8771ab07a99a6362c934090b75efedc37cd49e430effced993282f1e673a58d8bd38516e18203d3707c6b0106682348977a95c180da7d19de7a3d883bd7061bef8a3eee1146748e1350d4941c79417bceba0b8321c97dc02231d9bcb3e869dc04fc2aefd7587a8441299bdc4cb51f903982074c74b6872ddbaf0ae707b85cd497b91c"}, 0xd6) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200)={0x4, 0x6, 0xff, 0x5, 0x8, 0x6, 0x3, 0x5, 0x8, 0x81, 0x3b}, 0x5) 05:19:39 executing program 2: socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@ipv6_newroute={0xd8, 0x18, 0xad9201a0efabeda5, 0x0, 0x0, {0xa, 0x0, 0x0, 0xfd, 0x0, 0x3, 0xc8, 0x0, 0x1300}, [@RTA_METRICS={0xff7f, 0x8, "178e1db7c46aa0e951df002aee4f9cef232c9199ee91a426dda91d2ca3b2b43140d5b9958c1ebdcffc0147d0e528c9e6517d019e6d5f710400ac3f1077c65009eed7a3f9088a905b89353eb806522d2163c9bc78b7926b500173d07a2e5db3b84635a4b4a65f14e9737e8515dc3d3fa2834ed9b33b0b5bc9e86dfbf01a9525c1a98d8c8455da04fe17ffffff7f219ed05bfcf38cc404b9337e41f5d667262f3711509563a8a328f24e72ba"}, @RTA_PRIORITY={0x8, 0x6, 0x1}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x7}]}, 0xd8}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0x49, 0x29, 0x2, {0x6, [{{0x0, 0x0, 0x6}, 0x0, 0x81, 0x7, './file0'}, {{0x8, 0x4, 0x8}, 0x5, 0x0, 0x7, './file0'}]}}, 0x49) 05:19:39 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xce, 0x55, 0xa0, 0x10, 0x13b1, 0x41, 0xba34, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1c, 0x0, 0x0, 0xff, 0xe1, 0xa8}}]}}]}}, 0x0) r0 = syz_usb_connect(0x1, 0x475, &(0x7f00000003c0)={{0x12, 0x1, 0x300, 0xe9, 0xdf, 0x92, 0xf7, 0x421, 0x178, 0x58ad, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x463, 0x2, 0x38, 0xa, 0x20, 0x3, [{{0x9, 0x4, 0xc7, 0x0, 0x6, 0x2, 0x2, 0xff, 0x80, [], [{{0x9, 0x5, 0x88, 0x0, 0x248, 0x6, 0x0, 0x0, [@generic={0x24, 0x19, "769ffa25f9853549b29f2f8494ba15bb8c84c9b9670111ec970d5063536b3123c1ee"}, @generic={0x2d, 0x23, "5616f6646f9560d601f4b16f5d4f5c2e3c7a82bf186ceb547032237ae19809af23287fa7cc1a839a23e3eb"}]}}, {{0x9, 0x5, 0x5, 0x3, 0x180, 0x5, 0x1, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x42, 0x0, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x7d, 0x5}]}}, {{0x9, 0x5, 0xd, 0x4, 0x234, 0x20, 0x2, 0x0, [@generic={0xa6, 0x9, "a2675168efc1e0d2c51cdb4356c56bd03500cba09f967d18c5ff4b7491688b52424a06335dcec25452e226fa9698e569c9dbdf4e653be4c55dead41fceaf3c7c2b7d7e363d6e0c7d36a1e9103dcbdbfcb31fdf219822f0a0f35d86ba57c71825f61a579db7c8ffde03fd0942077dd1c47d58a270c670fe16cb8d6a428469ce5b2c94fb865eb2af155a8587f3230aee87259583a83f612ad0edf3168fe4f242346b90fc85"}]}}, {{0x9, 0x5, 0x8, 0x1b, 0x177, 0x40, 0x0, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0x8}, @generic={0x54, 0xf, "a220cddb21a74e24989c54f5afdef399808f93c8463c5b92e01aa61804016e6ed90badbfca2a3f2b679dbf9060a3d60c89baa125394c1935ea745647668ef1c59d8b0b87ffc3fcffb685daf303aca124d2bd"}]}}, {{0x9, 0x5, 0x0, 0x1, 0x3fb, 0x0, 0x2, 0x85, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x40, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x8e, 0x4}]}}, {{0x9, 0x5, 0xe, 0x10, 0x7a, 0x1f, 0x8, 0x4, [@generic={0x1e, 0x22, "b755b6ad7d91f6deda41bcf450f10485dba507c17bfa8f05dc69b188"}, @generic={0x22, 0x23, "47d44e556dcf77f7137cfa0cbc2ff62fd633bbff495f6ce40ffb3f48581c1db0"}]}}]}}, {{0x9, 0x4, 0x3a, 0x1, 0xf, 0xff, 0xb8, 0x50, 0xff, [@uac_control={{0xa, 0x24, 0x1, 0xad, 0x6}, [@feature_unit={0x9, 0x24, 0x6, 0x5, 0x2, 0x1, [0x4], 0xf8}, @mixer_unit={0x6, 0x24, 0x4, 0x4, 0x0, "a5"}, @feature_unit={0xd, 0x24, 0x6, 0x6, 0x6, 0x3, [0x3, 0x7, 0x6], 0x2}, @extension_unit={0xc, 0x24, 0x8, 0x1, 0x4, 0x3, "a56c6ee5cb"}, @feature_unit={0x9, 0x24, 0x6, 0x1, 0x5, 0x1, [0x0], 0xf7}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x307, 0x4, 0x6, 0x3}]}], [{{0x9, 0x5, 0x4, 0x0, 0x25a, 0x20, 0xf8, 0x2c}}, {{0x9, 0x5, 0x7, 0xc, 0x3df, 0x4, 0x6, 0x3}}, {{0x9, 0x5, 0x1, 0x10, 0xba, 0xf0, 0x1, 0x80}}, {{0x9, 0x5, 0xc, 0x0, 0x300, 0x0, 0x7a, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1f, 0xf1e7}, @generic={0x31, 0x17, "694a06d058ed97a64b691d7fb898077c327b6c90f69816783749ed5036deb9881bb6e18eb267bb337e1ec9643b1fca"}]}}, {{0x9, 0x5, 0xd867fa75735bc603, 0x0, 0x2ae, 0x40, 0x1, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x1}]}}, {{0x9, 0x5, 0x6, 0x10, 0x28b, 0x3f, 0x1, 0xec, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1f, 0xffc0}, @generic={0x26, 0x21, "2f13b2d1efbd007da97628edce4de13175d16951e600ccb5032a5ab3439a9f3a828b4866"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x28f, 0xb5, 0x8, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x5}]}}, {{0x9, 0x5, 0x1, 0x0, 0x5, 0x0, 0x25, 0x3}}, {{0x9, 0x5, 0x1a, 0x10, 0xcb, 0x8b, 0x40, 0x24}}, {{0x9, 0x5, 0x0, 0xb, 0x3bc, 0x6, 0x5, 0x2}}, {{0x9, 0x5, 0x8, 0xb7c3db4a6a35c11e, 0x22f, 0x1c, 0x40, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3f, 0x1}, @generic={0x4c, 0x30, "e37fc1b2bd19cfe8dd34ad593c350193b5a1f0984dd9f52bebfe7a94e84fdb808f22e26a814d54f1ec210d2f721797c28874f1c6a9aeb283091b857fd0a85c6dad7561ceb5824e3a4777"}]}}, {{0x9, 0x5, 0xc, 0x2, 0x1f7, 0x2, 0x3f, 0x1}}, {{0x9, 0x5, 0x6, 0x0, 0x2c0, 0x7f, 0x3, 0x4}}, {{0x9, 0x5, 0x6, 0x0, 0x283, 0x6f, 0x3, 0x8, [@generic={0xd4, 0x21, "4676b7006f339c2e69bad84180136a44007d0b94b027ab25459cbe87a1fe9f9c2ad792e0e00d1ad40e77f0f51e95f443a69891172624cdaf26e6ff0cf53534e581dc6681a9198c49df2447c8341f7db3ecc4be80d725157396b274aed1cdf827fbe342bd41845ef94ec981e9a78337cfd03d7b073b3baae2ef845a7fb36e53a469c6029bf9a6878330d4a6942d656ba65e9023ddd8ce68e8f36dc16726fb44ffa4696ef84a3671db32ea0d5eb769f3ddaf780bad23900a3968e737a0c59b3134888f55eb3b92e765d73ec2f0986f2745dd76"}]}}, {{0x9, 0x5, 0x385205f82c4ae760, 0x10, 0x194, 0x62, 0x1, 0x5}}]}}]}}]}}, &(0x7f00000009c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x11, 0x0, 0x8, 0x40, 0x2c}, 0xb2, &(0x7f0000000100)={0x5, 0xf, 0xb2, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x7, 0x4, 0x1f, 0x0, 0x7fff}, @generic={0xa3, 0x10, 0x2, "5ccc3c36caf1d8f8e3fa071199cf343a017447985af2271993f36e1f10cedb4f1d428308febe4ad5c5e12c5d4650fbcf2e91c7a7b84c7e7867394049a38f716112c4e29492b7927abe0035cc62ec522576d9e8f444ee886d19db5d803ffe4bd9772350c70fce369882d1e2169abaa9e021b10531ebc398b1f3b51b5a8cfd370fba0597cb91c09d2d3c3c0ccf58b46d9a178d3b81d5cde8e0aa23bf0d868d35ff"}]}, 0x9, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x2401}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x3c01}}, {0x6, &(0x7f0000000200)=@string={0x6, 0x3, "27538c69"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x814}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x449}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x1c0a}}, {0xbb, &(0x7f0000000840)=@string={0xbb, 0x3, "a377b6809b25ea3d1cd5e53f25ed770713cd29a49d84f5ae4c516ea859d5ae8f163ba5cc9679a8d3e946b3ba3da4df64ca5822387cf9bd1863f1580fee5c8cf9cf48592ee45d4a47cb7b19841e2897c5983aced4d62b4bd9793a0042eea26b5f142f63cf92c3db141f24e21784ecc72b693c862fb4b06d2d2961650bc2475e8812d8aeee14fe89a11469dda8ed55b2a97b33ba4b4c71bc2bb28573e66667a5de69e68282a84760cbcf4b0ae17b71553d964d28fc858a7707cc"}}, {0x37, &(0x7f0000000300)=@string={0x37, 0x3, "2389c2efba62a2b61896bba8698f061530aacd367eafb19abcf7a97a20035abbdc0ecd6b3ef729dc35aa20a17273fcc6dc11d7387d"}}, {0x8e, &(0x7f0000000900)=@string={0x8e, 0x3, "b6a977a478914cf6d9c6876dec4780a39a1eb6bc7c05776d0cd313b5bc449e0ab14e69257778a417563a83b72f2a13020af34d16cc5888eb9d5c81245d0484e6b49620abf90d11e392d5119306fc65caa4e090210947520079b7cb799a4b0d2b3b8aa7804120ae89de80e50825805fa01a5b1ca49a3bde25e9396e59e57475821c6ef3fb7b56a7b5b18922cd"}}]}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f00000000c0)={0x0, 0x0, 0x1, "b9"}, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 384.102245][T11883] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 384.135730][T11881] sony 0003:054C:0374.0004: item fetching failed at offset 922630994 [ 384.144470][T11881] sony 0003:054C:0374.0004: parse failed [ 384.150351][T11881] sony: probe of 0003:054C:0374.0004 failed with error -22 05:19:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000008e00836111000000000000ce1000000000000095000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 384.343881][T11881] usb 2-1: USB disconnect, device number 7 [ 384.362150][T11883] usb 4-1: Using ep0 maxpacket: 8 05:19:39 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x183240, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x3, 0x2, 0xfb, 0x7, 0x20, 0xe7, 0x1, 0x1, 0x8, 0x7f, 0x7f}, 0xb) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xfe40}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x8, 0x6, [0x81, 0x23, 0xb8, 0x4, 0x5, 0x8]}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r3, 0x401, 0x7fff, 0x8}, &(0x7f0000000240)=0x10) r4 = socket(0x10, 0x5, 0x3) pread64(r4, &(0x7f0000000280)=""/4096, 0x1000, 0x0) clock_gettime(0x0, &(0x7f0000001340)={0x0, 0x0}) pselect6(0x40, &(0x7f0000001280)={0x3136, 0x5, 0x3, 0x7ff, 0x0, 0xffffffff, 0xc2, 0x400}, &(0x7f00000012c0)={0x2, 0xe4d, 0x7f, 0x81, 0x0, 0x400, 0x2, 0x7}, &(0x7f0000001300)={0x6d, 0x6, 0x0, 0xa072, 0xfffffffffffffffa, 0x0, 0x1, 0x100}, &(0x7f0000001380)={r5, r6+10000000}, &(0x7f0000001400)={&(0x7f00000013c0)={0xae9}, 0x8}) r7 = syz_open_dev$audion(&(0x7f0000001440)='/dev/audio#\x00', 0xf3, 0xc100) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000001480)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000014c0)={0x4, 0x2, 0x4, 0x20000, {0x0, 0x2710}, {0x3, 0x0, 0x8, 0x5d, 0x71, 0x2, "39446aa9"}, 0x53, 0x4, @fd=r0, 0x4}) preadv(r8, &(0x7f0000001600)=[{&(0x7f0000001540)=""/144, 0x90}], 0x1, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r1, 0xc0104811, &(0x7f0000001640)={0x2, 0x380000, 0x3, 0x1000}) r9 = dup3(r4, 0xffffffffffffffff, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001740)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000001840)=0xe8) recvfrom$packet(r9, &(0x7f0000001680)=""/140, 0x8c, 0x80000000, &(0x7f0000001880)={0x11, 0x1a, r10, 0x1, 0x4, 0x6, @broadcast}, 0x14) ioctl$VHOST_VSOCK_SET_GUEST_CID(r9, 0x4008af60, &(0x7f00000018c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000004d40)=[{{&(0x7f0000001900)=@x25, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001980)=""/47, 0x2f}], 0x1, &(0x7f0000001a00)=""/14, 0xe}, 0x9}, {{&(0x7f0000001a40)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000001ac0)=""/203, 0xcb}, {&(0x7f0000001bc0)=""/45, 0x2d}, {&(0x7f0000001c00)=""/173, 0xad}, {&(0x7f0000001cc0)=""/103, 0x67}, {&(0x7f0000001d40)=""/180, 0xb4}, {&(0x7f0000001e00)=""/40, 0x28}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/190, 0xbe}, {&(0x7f0000002f00)=""/37, 0x25}], 0x9, &(0x7f0000003000)=""/97, 0x61}, 0x8}, {{&(0x7f0000003080)=@ax25={{0x3, @bcast}, [@netrom, @null, @remote, @null, @rose, @default, @netrom]}, 0x80, &(0x7f0000003240)=[{&(0x7f0000003100)=""/113, 0x71}, {&(0x7f0000003180)=""/163, 0xa3}], 0x2, &(0x7f0000003280)=""/240, 0xf0}}, {{&(0x7f0000003380)=@generic, 0x80, &(0x7f0000003700)=[{&(0x7f0000003400)=""/225, 0xe1}, {&(0x7f0000003500)=""/47, 0x2f}, {&(0x7f0000003540)=""/239, 0xef}, {&(0x7f0000003640)=""/55, 0x37}, {&(0x7f0000003680)=""/82, 0x52}], 0x5, &(0x7f0000003780)=""/126, 0x7e}, 0x80000001}, {{&(0x7f0000003800)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000003880)=""/115, 0x73}, {&(0x7f0000003900)=""/111, 0x6f}, {&(0x7f0000003980)=""/183, 0xb7}, {&(0x7f0000003a40)=""/253, 0xfd}, {&(0x7f0000003b40)=""/4096, 0x1000}, {&(0x7f0000004b40)=""/170, 0xaa}], 0x6, &(0x7f0000004c80)=""/149, 0x95}, 0x9}], 0x5, 0x40000100, &(0x7f0000004e80)={0x77359400}) r11 = syz_open_dev$cec(&(0x7f0000004ec0)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_SET_CPUID(r11, 0x4008ae8a, &(0x7f0000004f00)={0x3, 0x0, [{0x40000001, 0xffffff51, 0x7, 0x1, 0x80000001}, {0x80000001, 0x2, 0x2fa0, 0x7fffffff, 0x13a}, {0x16, 0x0, 0x5, 0x5, 0x1}]}) r12 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCINQ(r12, 0x541b, &(0x7f0000004f80)) uselib(&(0x7f0000004fc0)='./file0\x00') r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000005000)='/dev/btrfs-control\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r13, 0x84, 0x19, &(0x7f0000005040)={r2, 0x9}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000005080)={0x0, 0x3, 0x0, 0xba}, &(0x7f00000050c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r13, 0x84, 0x73, &(0x7f0000005100)={r14, 0x0, 0x10, 0x7fff, 0x2}, &(0x7f0000005140)=0x18) [ 384.482388][T11883] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 384.490840][T11883] usb 4-1: config 0 has no interface number 0 [ 384.497849][T11883] usb 4-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=b1.f7 [ 384.507098][T11883] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.516597][ T12] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 384.585604][T11883] usb 4-1: config 0 descriptor?? [ 384.626749][T11883] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 384.636699][T11883] dvb-usb: bulk message failed: -22 (2/-30592) [ 384.643544][T11883] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 384.688161][T11883] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (based on ZL353)) [ 384.698673][T11883] usb 4-1: media controller created [ 384.733023][T11883] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 384.772373][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 384.793290][T11883] usb 4-1: DVB: registering adapter 0 frontend 0 (WideView USB DVB-T)... [ 384.801904][T11883] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 384.893029][T11883] Registered IR keymap rc-dtt200u [ 384.899291][T11883] rc rc0: WideView WT-220U PenType Receiver (based on ZL353) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0 [ 384.913037][T11883] input: WideView WT-220U PenType Receiver (based on ZL353) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0/input6 [ 384.926614][ T12] usb 1-1: config 0 has an invalid interface number: 28 but max is 0 [ 384.935005][ T12] usb 1-1: config 0 has no interface number 0 [ 384.941228][ T12] usb 1-1: New USB device found, idVendor=13b1, idProduct=0041, bcdDevice=ba.34 [ 384.950460][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.003672][ T12] usb 1-1: config 0 descriptor?? [ 385.020591][T11883] dvb-usb: schedule remote query interval to 300 msecs. [ 385.027930][T11883] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) successfully initialized and connected. [ 385.110135][T11883] usb 4-1: USB disconnect, device number 2 [ 385.123077][T11881] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 385.239811][T11883] dvb-usb: WideView WT-220U PenType Receiver (base successfully deinitialized and disconnected. [ 385.273424][ T12] r8152 1-1:0.28: Unknown version 0x0000 [ 385.290604][ T12] usb 1-1: USB disconnect, device number 9 [ 385.372739][T11881] usb 2-1: Using ep0 maxpacket: 32 [ 385.400672][T12283] IPVS: ftp: loaded support on port[0] = 21 [ 385.493031][T11881] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 385.504259][T11881] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 385.517316][T11881] usb 2-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 385.526588][T11881] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.582437][T12283] chnl_net:caif_netlink_parms(): no params data found [ 385.597424][T11881] usb 2-1: config 0 descriptor?? [ 385.673557][T12283] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.680894][T12283] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.689613][T12283] device bridge_slave_0 entered promiscuous mode [ 385.702803][T12283] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.710027][T12283] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.718903][T12283] device bridge_slave_1 entered promiscuous mode [ 385.732168][T11883] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 385.785935][T12283] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 385.801405][T12283] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 385.879173][T12283] team0: Port device team_slave_0 added [ 385.900983][T12283] team0: Port device team_slave_1 added [ 385.906885][T11881] sony 0003:054C:0374.0005: item fetching failed at offset 922631274 [ 385.915547][T11881] sony 0003:054C:0374.0005: parse failed [ 385.921387][T11881] sony: probe of 0003:054C:0374.0005 failed with error -22 [ 385.972294][T11883] usb 4-1: Using ep0 maxpacket: 8 [ 386.022296][ T12] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 386.026421][T12283] device hsr_slave_0 entered promiscuous mode [ 386.030488][T11881] usb 2-1: USB disconnect, device number 8 [ 386.075792][T12283] device hsr_slave_1 entered promiscuous mode [ 386.092397][T11883] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 386.100828][T11883] usb 4-1: config 0 has no interface number 0 [ 386.107333][T11883] usb 4-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=b1.f7 [ 386.116530][T11883] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.144959][T12283] debugfs: Directory 'hsr0' with parent '/' already present! [ 386.180855][T11883] usb 4-1: config 0 descriptor?? [ 386.208161][T12283] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.215519][T12283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.223298][T12283] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.227004][T11883] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 386.230468][T12283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.247503][T11883] dvb-usb: bulk message failed: -22 (2/-30592) [ 386.253745][T11883] dvb-usb: will use the device's hardware PID filter (table count: 15). 05:19:41 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000000)) setsockopt$inet_int(r0, 0x0, 0xd4, &(0x7f0000000040), 0x4) [ 386.292178][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 386.352427][T11883] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (based on ZL353)) [ 386.363341][T11883] usb 4-1: media controller created [ 386.405755][T11883] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 386.415416][ T12] usb 1-1: config 0 has an invalid interface number: 28 but max is 0 [ 386.423806][ T12] usb 1-1: config 0 has no interface number 0 [ 386.430056][ T12] usb 1-1: New USB device found, idVendor=13b1, idProduct=0041, bcdDevice=ba.34 [ 386.439264][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:19:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c65300ad1266d12e95afed85a1bf38a2f1b4ba88686b1d7eefe93e8a0dc000000000000000000"], 0x2e) ioctl$SG_IO(r1, 0x2285, 0x0) write$binfmt_script(r1, &(0x7f0000000340)={'#! ', './file0', [], 0xa, "96de86d81aacdb3ba584580de2bfff37e108271616dfd5e3fb5cabab678bd9cf0b8b1c"}, 0x2e) write$P9_RREAD(r1, &(0x7f0000000180)={0x2e, 0x75, 0x0, {0x23, "3035949eec64fef5cbb1d182820bc8bced96d6919b684878bef38a5998c79a92fc2af5"}}, 0x2e) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [], 0xa, "78f5515a7c707405446c211eff288b6388f1aad20378c63e03289b82514635002508f9"}, 0x2e) write$binfmt_elf32(r1, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 386.499036][T11883] usb 4-1: DVB: registering adapter 0 frontend 0 (WideView USB DVB-T)... [ 386.507794][T11883] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 386.553922][ T12] usb 1-1: config 0 descriptor?? [ 386.575549][T12283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.586937][T11922] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.605180][T11922] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.652746][T11883] Registered IR keymap rc-dtt200u [ 386.656061][T11922] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 386.658828][T11883] rc rc0: WideView WT-220U PenType Receiver (based on ZL353) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0 [ 386.678351][T11883] input: WideView WT-220U PenType Receiver (based on ZL353) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0/input7 05:19:41 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000150007841dfffd946f610500020081001f03fe0504000800080012000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) sysfs$1(0x1, &(0x7f0000000000)='\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x3, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_dccp_buf(r3, 0x21, 0xe, &(0x7f0000000180)=""/8, &(0x7f0000000200)=0x8) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x4a0, 0x228, 0x0, 0x120, 0x228, 0x0, 0x408, 0x408, 0x408, 0x408, 0x408, 0x4, &(0x7f0000000100), {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x6, 0xfb, 0xb4, 0x1}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [0xff, 0xffffff00, 0x7f8000ff, 0xffffff00], 0x4e21, 0x4e20, 0x4e23, 0x4e20, 0x2, 0x80, 0x10001, 0x9, 0xffff0000}}}, {{@ip={@broadcast, @dev={0xac, 0x14, 0x14, 0x1b}, 0xff, 0x0, 'tunl0\x00', 'sit0\x00', {0xff}, {0xff}, 0x16, 0x2, 0x50}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00', 0x1, {0x8, 0x800, 0x2}}, @common=@socket0={0x20, 'socket\x00'}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x7}}}, {{@ip={@rand_addr=0x80000001, @rand_addr=0xff, 0xff, 0xb7d56d999d02291f, 'team0\x00', 'ip6gre0\x00', {0xff}, {0xff}, 0x67, 0x6feb74277d504554}, 0x0, 0xb8, 0x1e0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:public_content_rw_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) [ 386.735707][T11922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 386.743248][T11883] dvb-usb: schedule remote query interval to 300 msecs. [ 386.743282][T11883] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) successfully initialized and connected. [ 386.751491][T11922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.773233][T11883] usb 4-1: USB disconnect, device number 3 [ 386.821174][T12283] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.834460][ T12] r8152 1-1:0.28: Unknown version 0x0000 [ 386.857785][ T12] usb 1-1: USB disconnect, device number 10 [ 386.904376][T12304] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 386.912888][T12304] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 386.957937][T11883] dvb-usb: WideView WT-220U PenType Receiver (base successfully deinitialized and disconnected. 05:19:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000080)='[trusted@\x00', 0xa) accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup(r6, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r11, r12, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) dup2(r14, r0) 05:19:42 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20a400, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r10 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x3c) ptrace$cont(0x18, r11, 0x0, 0x0) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003880)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000003840)='selfbdevwlan1@eth0\x00', 0xffffffffffffffff}, 0x30) r15 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0}, &(0x7f0000001440)=0xc) setreuid(0x0, r16) r17 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003d40)='/dev/dlm_plock\x00', 0x400000, 0x0) r18 = gettid() ptrace$setopts(0x4206, r18, 0x0, 0x0) tkill(r18, 0x3c) ptrace$cont(0x18, r18, 0x0, 0x0) ptrace$setregs(0xd, r18, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r18, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r19) ioctl$sock_SIOCGPGRP(r19, 0x8904, &(0x7f0000007740)=0x0) r21 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000007780)={0x0, 0x0, 0x0}, &(0x7f00000077c0)=0xc) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r26 = ioctl$KVM_CREATE_VCPU(r24, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r25, r26, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r27 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r28 = ioctl$KVM_CREATE_VM(r27, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r28, 0xae41, 0x0) r29 = openat$uinput(0xffffffffffffff9c, &(0x7f0000007800)='/dev/uinput\x00', 0x802, 0x0) clone3(&(0x7f0000007a80)={0x29000200, &(0x7f0000007840), &(0x7f0000007880)=0x0, &(0x7f00000078c0), 0x14, 0x0, &(0x7f0000007900)=""/120, 0x78, &(0x7f0000007980)=""/212}, 0x40) r31 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0}, &(0x7f0000001440)=0xc) setreuid(0x0, r32) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000007ac0)={0x0, 0x0, 0x0}, &(0x7f0000007b00)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000007b40)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r36 = memfd_create(&(0x7f0000000140)='system.posix_acl_access\x00', 0x3) write$binfmt_misc(r36, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r35, r36, &(0x7f0000000000), 0xffff) fcntl$addseals(r36, 0x409, 0x8) r37 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$system_posix_acl(r36, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {}, [{0x8, 0x0, r38}]}, 0x2c, 0x0) r39 = accept$inet(0xffffffffffffffff, &(0x7f0000007fc0)={0x2, 0x0, @broadcast}, &(0x7f0000008000)=0x10) r40 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r41 = ioctl$KVM_CREATE_VM(r40, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r41, 0xae41, 0x0) r42 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r43 = accept4$inet6(0xffffffffffffffff, &(0x7f0000008040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000008080)=0x1c, 0x80800) r44 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r44, 0xae01, 0x0) r45 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r46 = ioctl$KVM_CREATE_VM(r45, 0xae01, 0x0) r47 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r48 = ioctl$KVM_CREATE_VCPU(r46, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r47, r48, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000080c0)={0xffff4869, 0x9, 0x4, 0x1, {}, {0x2, 0x1, 0x0, 0x1, 0x9, 0x7f, '\'84p'}, 0x9, 0x1, @fd=0xffffffffffffffff, 0x4}) r50 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000008140)='/dev/dlm-control\x00', 0x80440, 0x0) r51 = syz_open_dev$mouse(&(0x7f0000008180)='/dev/input/mouse#\x00', 0x800, 0x8000) r52 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r53 = ioctl$KVM_CREATE_VM(r52, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r53, 0xae41, 0x0) r54 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r55 = ioctl$KVM_CREATE_VM(r54, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r55, 0xae41, 0x0) r56 = accept(0xffffffffffffffff, &(0x7f00000081c0)=@hci, &(0x7f0000008240)=0x80) r57 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r58 = ioctl$KVM_CREATE_VM(r57, 0xae01, 0x0) r59 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r60 = ioctl$KVM_CREATE_VCPU(r58, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r59, r60, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r61 = gettid() ptrace$setopts(0x4206, r61, 0x0, 0x0) tkill(r61, 0x3c) ptrace$cont(0x18, r61, 0x0, 0x0) ptrace$setregs(0xd, r61, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r61, 0x0, 0x0) r62 = getpgrp(r61) r63 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r63, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0}, &(0x7f0000001440)=0xc) setreuid(0x0, r64) stat(&(0x7f0000008280)='./file0\x00', &(0x7f00000082c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r66 = openat$cgroup(0xffffffffffffffff, &(0x7f0000008340)='syz0\x00', 0x200002, 0x0) r67 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000008380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$netlink(r0, &(0x7f0000008500)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbff, 0x3044}, 0xc, &(0x7f00000076c0)=[{&(0x7f0000000200)={0x12a8, 0x2d, 0x400, 0x70bd28, 0x25dfdbfb, "", [@nested={0x108, 0x71, [@typed={0x14, 0x79, @ipv6=@mcast2}, @generic="b1fb8b3cc34076708bad5eea2760cdf54028acea9f49d4f6ad4111ad49c5f6dfbd78010b8a305c30d98ac5b5c37965a9875cf5f5a1295800a28af33690c7a4c320d2ae6d812f3d78fb8eff4ae475968b80879f5bdaf7665303c464a25378144a7f3b9fad650559d8ac7d86cbd187932955adad09b08e03cf2dd891fda5617ad461556dcd63d05892697ad1502e99bf48e4c2b6e42ff7f4ca89cb7b2ff158b687f6568a7aa34c1dc5b210016516e384141008e5ab5239065623496c9b2f15d7d9f6a9b2bcef5bb6ddac593c2bd5447c3f923345dc847cd809263933e64b80da46d8e725c19cd4f2b99b1d59189a"]}, @typed={0x8, 0x5a, @ipv4=@local}, @nested={0x78, 0x37, [@generic="aca6524b8983e5e9246d17", @typed={0x8, 0x89, @uid=r1}, @typed={0x14, 0x32, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic="fe91670f4c9d473dae340803dc483d00869420926d2899dd763a1285446cbb262c568d3fbb7ad26e9990a7e9f96182566af9d104729b9cd71a5a0971456ff5ce5d819b42", @typed={0x8, 0x4d, @fd=r5}]}, @nested={0x110, 0x6f, [@typed={0x8, 0x4d, @pid=r6}, @typed={0x14, 0x34, @ipv6=@ipv4={[], [], @local}}, @generic="8be28e719e0f2828b10b72cb930bd4738cf0d8c5493eafff46c04f9826356e6df95849fefa8f27be59698abc958835c85903802eeed075d83a6fb5284d724e8918da2b7c966a1e77273f7a05cffcc82214647a6efe6e2ce31e0c64d5d3a041c8cab354e9f3edec06f095529729a99b1d288909559fc7f50242f3a82bf57139b26b7ace18f6421a4e4b450667a78e56b258294960b473a9e0c7fea4a349cab0cb617b4bce5b69d4b6033880ebd916ae04fd5f34ed2327ac8415947830f5137a0180eb8533ba23bbb084cdc56db94d023b8f5be126c923fed33bf7b9e8a4390e4d", @typed={0xc, 0x26, @str='wlan0/\x00'}, @typed={0x4, 0x7d}]}, @generic="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"]}, 0x12a8}, {&(0x7f0000001500)={0x12e4, 0x6, 0xaaec8851cb5aeff4, 0x70bd25, 0x25dfdbfe, "", [@nested={0x1d4, 0x43, [@generic="34218051dc7e3062c0258e186e42e6ddeed737a15e4d3fd2e16a6565cb01c7aebab7b0e7bd15", @generic="6063c858f3afc2baed478b6f0310ecb5c2d1e5e2ed617ac11cb299a94e643d03f3eadf8469235510d1b7c1776dca7ae15e713f05defd62458eb40bf66c1f6888fa36cfdd10d49236429e52bf5984e1562488a540767bb39c9cf78a645c022372e54efc84c9a9cceaccdb296a3dafed253d53d973ed4dc0776a344aa63bb2e124e6db3052e4d08225892213dda1c69507238ff2dd4b920ab6a10e43dea8e151700aa53f126611b4e463f429c7932e2cc7e1b3a9ab902412aedbe4e4caf8d69d4f8419e1e70cbb77948e135c72ca85d5159f43ee8338853d0707e2a56e8e1184c21bf4ebe8211546b21fbd", @generic="0d075ce8ac02455324d9d55dae4f1de0e804aeb5e13774b3228fcbd56f5e580f540d842b9a7f271c818fb3561e087769747a5cae0e387741261710add19e12803d8c5679076031432476b08a78e5195ab7e023c441c099e8227a648ecc7ab54df2cb4be75adf53955d6baa3702fa3e78d15abbbba925e85afae85b489192974bfdb2ac94f634e91f9d7687e69a63ad1547f0cce29b8e574347", @typed={0x8, 0x1e, @fd=r8}, @typed={0x8, 0x70, @fd=r9}, @typed={0x14, 0x66, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @typed={0x8, 0x74, @fd=r10}, @typed={0x8, 0x87, @u32=0x7}, @nested={0x10f0, 0x4b, [@typed={0xc, 0x9, @u64=0x1}, @generic="028feb9171fd1e8cdbc617a4fc72249ce465ceaf0829a2c716e4f1661f93231d0064a21ad4441d8270b530a0b8ef02a889c715e14912484b5e9711a352a03b530533d4bedecbe918eccc40844b2cef35c93dda4861d580ef10556fa7c2b2d1b26c13ec336f3389f1b180045d98486e5632faf0ff6b092f511db39106273b20054de6faf8c0fe01325570246a18b3cc530a643486a6d0627bccc3748fb3d0324d2e3c292841d9765f80b4694206e40563a688bdda12f5a1e53c7b1d133658a01f3c3feb1723956cf67e0033892797c439ac953c4d1dff93451ca1f78b0ca8cff6", @generic="3cee3750c7cac9c7dddee9557b67b82269964097d1e26d5acf2a820dcca4b00058017a12710278c21f274945d116ab5606b74c1e75cafcd43226b6adb65e7c5b1caf758a40d3f0b27f54b2a8624d36fb03947daa313635a5751979dbd4fb0482edddfd689f42e432c7bdc5cc63fab0d2c80f51f74c397d7e11648c972afe5fb84b283d8ab1b75c7e893e4bb90408b98286efcb40c5005e5a04e14ead9f6d87ea1bf65ec38a55dde940f395c6ad52bf117db65c587d90bf86abbe8d658926064387244fee0af7c3ce6f8ddeeda8416ecfe3b8fb44a96ae3c2d00e329b5e06a1eeefa8a2f15348ab6c56d2c7c780668c070a44ec3e64d6495893b0b7e11fd372448c1bc88187b6022dd817157fce1aa6b6471ecda75a6cc41db06492a438ea350cc02ccbd0bbe61dba3b0ea9026222713cf92bb48b131d316fe2839b1d3b900588fabb0f5b6532a97464b1b7e1fd2f1da47aa3923d69aaf986e65b7642f8f48e9fdba1dd8268d7932e51b92a117eba90ff96580e53ff4cb77f333d51a6cef2e54144c62eded21351227b8388287b8fcc0fc074ca05a095a8c39e1c6169b969aad456cb0d4db17a30fe13f4e4f636668269332e3fa9222267803ce02fe8cbe0277def49a0754549d143d2d8adc22fc7014ea55da43efe5f676a91225e915abc2ea13f1741edf52a6e405a197c89cd58f7a05af9d8f40f07d9b19491f2cc14676185c809451f94d5fab371477c0aeb8307f9ea5c7d434d4b2a91e0a94a63ad0b43cef820952d270fd50624946af64ac1a70f1eb6ceb10d360431f194afc83fa20e88608f97aa0a1351bb967a48d4c9d0cc52a6fa4e5577062a34810d81ad23820a5a92b2f35a083272d665d0b1f1aab116f8361b38af65d5316258d4c7f7b62fbae900116a7f55770fd7a77d8322bc7a49ecf890e5a3a8cfe8834931313e87f8eae8be35ff0ad99148281750c5c4b7f064ad69d3763e84e720a6178ccfb9f13ae970473197deec06552e3d02ac93e37cb3ef8d4140ecaec3c7e2a85e6fd7c08e7f4c77e3e756f65bddf1a8dddc6299133eb5910b5707ed54847322a8c61bf655421297b8bc634aecf119a42958a01fd378de3b2462c2b0535ba672fead0631f1c78f1d3a4a883b111a9a1ebe96f3a51cda2787f3653f970ad1a614572fc8fdebaf97b8c1a722f9b8a35a03b85b2f2ecca918cd4ccdfc80536ce56c4e5b68a83c15586d6f7bd60c7933034c968d4fc7c939517860594ec6cc50223bf874e9dce0bdd72501ecf49682906d7102d72a19276bb314b59c7e9d87e7f15b429abeb3c10343a708ec4ad652434d3500132f6ea49c658c517368b5d2182e838e93beb8458f404e4656de161816715f429e4e73813a7fc85584962ba485886c8ea87b86c8bdf7b5bb1f1300ffe543663086eb668d9e3fc141e988ec9f1e7c0e0a4696cc43e894809e5909811d539867079efd8278be7541d662de86b16c2dfad412238046516827dc99a70c81972d7e1fc0ddcd33406decc27949e7a37babbd7c4ff0afd3bd1a3ec9e05a69064b2bbf91e0fd21f48c0a9191b5b629d36938ebf685709690517122136c61d17b07dd2ce95946ecaf3500b5ebb2c921360b13ac96fa3b5b0b9831720e8d815d9cd275b7a5eebeaa84f0dc8df3b3f92b9ab4810120cb16cc28b0cb42ac5fa792ee427e6ba316638f7f14a93df65e63500086c45ab6ad37b279fe2e1780ab7b9b27a87efe35803e6fcf3ec65c87f6bbb3477b6f452739547e2e6a3a9032d5d90d3b7c2c06efb165f6cfb4b6889b5ec8e2e8832f74986f0de351765c75c04cc21a34c836ccd3cefd8631f05168f6ddddf0a2c46b2537c090376be905a7d8b54fe5dbe0aa2fa767f5a03335deaa67c8476ad3633f8beef7816c4d80b750d31870a4c594248899dfe804ed894f2596d0cdafee796dd486acd652630623c34df500a21aed0e614496a5440f6e8d9684d61cb42d2179dbdaef8b38b33f533a0073eeda3bd129d2438a9f5736322025d74d248c2e43e7cce76eebaa5a1ba89d3515adb1cef5b73a5d50fae276417d1810a9e0fafed3aeccc70bbe9fa5d88218b9cc6add8403d35be8067501eccb778e71ce7248eb4ae476731e5c1e2da663c8487b8c3d44b4ec711c51537ce9e27fef2db07260f52cd76ea0ae6427f9125cbf74e5341a2535b82f88c8deb17fb702aee829029532634cc46091864316713f98bed4f4f6061324aec386331272eab15a2b6ee1f36a644d39d822edbe5e2beb99c97ac9475017ca7012da5d0e0a8c41f9395b040fc241a22fcf30ab2ced8109ee7e9f51eb0386e17473832f4f11d948fa262c7bb10f48e7e3746717eb967896692f2ce29d4c5aa0999cb8bdbe79202b15b4495b9156e78ea621343973155070e90532b62ad75a0378ace58fe03665ad3a53ec3f801b06e1aec0cde78a33e7639184727a5b02db0097260df76ed5a58e6ecb83eda1e998b06a562362809a1d3d851bf22c0f1a6002896532c9e00e0a34567b42a627f2c5b60d3d331e7b2cb5252c4fd44260a373987b85043de43ba350531ed83635a1ea906fddbf7a57b0aece825964c42a3eb06281449e015681dccdc68e79883b7175594be71804617dac7be42f057c1c70976a3dea3d18bc7314b386f8925cb1ca808c62df1fbdaf8467020246fb7539d7f90e75fdccb7dc1d3fe900cc5c90f4af6eab193503bb9b38168020b075125792ba788e4a6a084a217422fd327796b6008be68f901d240a3e3071fe2e24ee20267b6f28850a3826fc657507bad3e2a4a3452f89258337f2e65a28fb2f538e5a6e2a6825456512f6f9c17de767a027a87d7cb7db87b146abad28e08ee2ba5e2972126af3f4f57b98b2ba4315d23f7f5b52022deaf851dc24fbb7a76a6c28f3751ca9ff135e371594bdaace35d52fcf4134523f5f8744a4e3bcbebb0a1f88b6bb387546787652c16622273c4051ccacb0742227d5a0a1bd2efce4a416411bb7ccf05ee7769d3b94ee43fc9ca895a265714947060aeb4f6412cfcfd4286c2cac82e783af142abed13d678715eb2b4890a89d23be6f07840fcd4e5cd7a7d5c0529607d31c6e9f68162d86e971ab8f91697dbbdff350b1382866760c0eec78fbbee7cdcbfbf869ee2c2e97802aaa5a3333b161c8aa3e58313726a80553f3a60cbfe52b85baa20d55d249cc2e554e27ab059ea2550ddc8d5c51a86e8f2aad14493e73021e155393456fbfccd83e94d83d4bb51001b98b272d6890e823a44847896a57b6557bd9cf8731138aa9f2fa56aca90f7bfd58c0e145c2497b203b53a74f8bd11d34ea656d7fb379884a2c878e0d299f53e8df9c9cd8d25b845fac58337ddbc71177ac8c076a81cc38313b2058e842a992a66b24a9bbb7c1a46828eb7cd80309e5e1c38c0e2933a0b52023f201a2614e6d78f38dd4a51581eb35096e4ff072ce59ffa5030d08da90aa1c2266215dfbc30c611f0487a4ca93da01cea1b00cadd914251cde8dcaf49b7b2a93067ed5ad8967592ddb18279eb1959a8271a6d06d0baa703ea80b0f0e546591061f5036006e54d79ef0a6c8f00b604c4f05c43a0397581ae4574695a7721d918c5c24aaff3efee9ada671b750aef03dd76cb8c65d723080293e96605464f55d2a5e1c292d0e9ce5dfa15d077a186eb3a4214de4061739e4229d25f43cbb0af908a2f3cff7094ed40f7217b42b61a269d90e42ec379cb2bddcd39218708516c7747e98b2d82dc93e61a4dde48e7d83e09ba7484c5d5e5392baca5cbf4f746c729efe1b4b19375c24414ad0b20cf05e712a437bb75e9ac3b4f06adf950c37a928755a3bfca0e7f180d545a4cb37d7754f336482d82aec21f3d7bc401b930e9076a96344167ef6211b30082df2dcc46b4f53ff332b58950d176e5899e9650538ab85aeb937780a2f69df452d1bdd5db03d39dbe0a2cd074270453e58bcf676f5d1f8de962eb7be774c6b958f6ffb1d7f2c7d0558e392cc0afae117949de6e82e1be8329fec77bf3adbbf8270cd86fc6a4951d06adb0e59935788ecf62f504646c301cbcd5383a96d46c1aff9779dab4a35a61ceb3142fa286328a2b78773f73ae0feb14b8da2479d6b490301faa859a8bb10bc0702098f834518302b0ef7192675daf153f25bd95bab529b0f1f08cb95a7c6464ea61d366c468aafca842c953b8bf8b951a457b183a3518d43b2f090975580a9d816c3b25f9d0dddaf25976f09b06f8b4dc482bd928d188078f8dc3776b961263b472063d8e4a83f31619292e48f4254a29579c60d00a442fdaf6b513b4119d59f2c06d20ad46ced4e07ab8879d3a45b39dc65da686275cce32350d077c373a9ea4407cce4942af860840b76471233fbda066dfa2637d5f93e324e7c82b18c8e020cf8222f7984ca927e21ec8e7069a1076b4a623032472eb5e73ab09296c9c606d0eadcc4519e0744a0e9ba3cd792cbc7eb7041e3d60a995a07356435114cb678a900d2c8c6a9df64555f9eb7d2192de53510a67463e67537a52666ccca9728d65a0994bd7e48788f4bda13c59d4ab91546b06b0b7cb8a263f5e5cefe149a3aa68840096e5f77e3a5b33707580cd4195bb1448df0c041ebc13ea21b50a457b8d7ab23d54f4d57753fc86c48aa15b77c72557f7c88192f78f23e51f1030fd2bd0c002f3d7afe6b84d709e61479b19c55d14014f753df1910b885df20d7ac38263464c887cd401fb5e87731e0462126b7bf693a29e7159c58ea3c4977c69a116627339b7a12948f6fe3a4388627086046c57b17278b0fbeb1e56fdbd229c74c4943d5728cd37671a0ebac5d30828b7560f4bd8f62282fe72d7740be68e7b9dceaaf5ab87a3bc5ed9e3640ef637f1d43eca3ef683aae87491aadea51cae808a38408f48fa4fdfc50dda488ec6d2ace96647b5a0477db7f2d42ef2cf625496bba36eb5740d8cf331f7029d7ed1faefcc6e5c848cfde74b76278de4e0ddfc269c8db1b6440c8d208f16df9b957c8902b96abaa33847e81a1e86694489302f0705b0523908becc313c8fafd1ed38c7cfcc9236163b1b2e0cc8bae37c89a7e6afa5a746b94f2739460bdc9364ff5e8d1473885eab6215b15e6c197adc5aea89aa84862ffe0cc120e8f54cdb97dce2e0608efb4fba1f9a87bb7d68d1e4ef573c841ddff72cb4d21fcf7fc0db991f855a6cd238525a9afdbef494354c33c7dd5f3f53460a4fc8973f6532847b282b6067a1ab5b7f01c54deb211be2cd185bc72150cac46f99c1198b33252db98ced6df3b51aaaaef5257bfd6452b05c4df387f04f3949c356636c8c8798771e3d9e732fddb3782215c9824aed9cc7a775e3b2330fbb33e8fc91b98a41e96c6ce3eedc4b1dc96ae112c0ab42bb97d2912201f239228536d06b4c842fcc91a78b26f5c58a03a2a704bd3fc96697bb52cf0e2edd1a116376faba26d201257b031626ecff38a3e13b526b021e234d54b7f07d86b458d290010310d8c70a86c5b01601a0e59bd5125bab77e5c542c3d08460b0a6ed23ed8c5fbb42bde74a6e63cae9705636f246596ae3f86c3a0011608b49298b2d001def357e9ee317d1c0eff2bccf51cc4f71aadf4c9df25718992ab1284fcf97da08c80dcea8b9767724280a1d0090be37a755271c110c49ca772e3384b73a100a7879bee8062df2b3648e617b2220fbb0a79548859c4c95ef8b0a7feb1a141cfecdac5e6dcd9d7d3e99b7803ba67c2bb4074e8572ef703c91fee3843b12009d5cc54609fa2a0d008b17b9722b1fe8e49f1288dcfc70a2ba3c12a0c0aa5a994a5c45a71"]}]}, 0x12e4}, {&(0x7f0000002800)={0x1020, 0x10, 0x300, 0x70bd27, 0x25dfdbfb, "", [@nested={0x10, 0x5c, [@typed={0x4, 0x4b}, @typed={0x8, 0x64, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @generic="0565df97ebce07fb275f66debf40329473763283cd6a7eda024332fa5701bedf3e04888183183a64de0e0a494663dda6acf17a9db66c3f7cacd495f23301dd606590532aff8590407c7de434121e49cf9ff0c57dd4245874c43d0f32c094a37f9dc943c847cdcb0dc0982f3ece74799daa532ff703b13fdaf985e338bfb220f8598168a7bce9a191b50331b88ae5a8c84a8877d9d7c7ecbbe1f3408fb7fc71c9d1128800442777ff50f2fa60a74edd815c02ea7e923d85c4c236fdd3f41c489befe38ddc9180fcdc937360b05ba59602633d3f00329781a68bc9d31325006e3b9fcd6d33006ef4012c5b241ba4ae694f556658823424c490db5f0bf889d72c0a865ea64cbc39f589a31c46d9d39b1c2128e852b138020576a6cacc86f017f163f6e246250d0b7e3300b265142e2d4c3de7176fcd0eac184a95ec9a7bf2b3bede06c7ffd45a0892f9342b31e91e710a246c6ffe2668d84b8bf5a75c58daf85af767a45334a139bb07b44b01b033d79c5812367c13ca25c122f7aec9ac5add73a5699f70f3ee1d5e33a3d8aa54c1525d327d567ae54849697d7c419a982acc66499853945b544c1a5e7df2b7dc372ae0a91444b488a8ccc2657fb3d12596f034f4337e12a6880c910e1e87005ccba5c3474d91255cc86b46e3b86c4b349af71d9abdcbfffa41a77fd9d483cd9d331438b2edbfd6430055cf93a4cc2c2dcd1f468b0154f4a1735db19458e68bafbab3e336b02ff34c1117ab0c502fc912a45c87fb2406e9ed7f9fff062e224bad5d65e880e36530d8836025ad4d662b5a005470927645b96b3e3282c38e4b79a88d8386ae28fae4fe9f735fda447796515113a910894b06eaf46fd372ea5c861b990d8dce6e9928209e1f13bd4ae64558b1f2b6db5c9ab7002b048aa03002f8100f37832096e43c27602d9a0b0839cade559eb2c2c2d1807a6bd88ae6fb6175acb7739c05395ed1687facc1de9c8c257871daaa7d73580dfb5673d983fdaff1a099108ddf4763761557c7e68a9401bfbf0eeb9d1dc8b638e14669fdfce6ea24d51942bf672234a5d6c22e6260cc14138499a4dd09c575bf1b6a77551f859e2dd47baaa1a28eebd287dff92274cb56b97fcb034fd31a3d0b84cd0df33e7fb1e024b73a5feb3863061c8401468bcf013571aecca1874d50993147776251097282cf0969a3c6f8cec7ed9003c35d239a44037fb98e0c0cce46a13894fc02f78b5169ec6e34d2f8dbfc3fedfae67a3cb6e276328a7083b0b5bf362b1c53136fb0fb7386fe309ef3cc68c6ac444f1f8dcb7deac3ce168ae796b8972ff227cf363922e95060c21f32c1f7e953b664808e57b950a5126b03aa8d9272a23ab3762a9d3d584f0e32bcb3ef6bd8211895d132c75b4c7d0db5f67eb8576533b5fa8a633e5681116c1d1b73439b812bafe77a3d81834fa17f8c57bbb68ff923dd8de05384f14aae7a4ef24e79fe67e72dddd4d357c3c3c4b09ed521a0925b94700840fbcbb284248e4b9d643f9ad3f013f1acaacae57b1bd5d41db7375e48c304da1a0f9c9e6985e67e8e4624939987160b061e369f4fef4ff5a51aed703b4a42971b43ae49ffb763f03e3bff1a58b8e3a04d32c09df5c6746959d8e2c97cdeed00149d886440dc1a0a54e9e18d429751caa17a9a0afbc8f690a6e3ad38a6f82f07dd6b06730a6e497c3e84cc95580b8fcd6b47cc8a74fdfa704c6b39acec5926284fdc1472535e33e0d99dd2ad3192b5f7fe5d6ff6ee4b06ea8f576bef97ddabb9c6d32ad76b83012d4cdbbbdfb793cec003c32e1dac1fc42fe0ecf4be065ab596e2dbb32e3ac33e85c6b58c1f0fa5e4bc2a6d78fc622458f7c24a5c7455dbc1b0db84c4f75dd45290e63897b6e9227bfb9c42bb8bc16fc2ac13549d21e03ded0fd797cfa0ffbdda3df7525c0e21762665a72f2220370e62f04304063ffe11dc3691a44c0a1bf990f28391ed754f346db66371fd2d140207370a7c4784e765ac2120ff13e555302660a1bddffe4e7d2479cf15d3f9120c7da158a48313d5baf9a3d413fc6913656cbc8875ab9bc8a9bc8c2a77af09f3c4fc56880ccb6dcdec0892c4f7983677e232cc682867789ae63fa16506bf8aa5ddcfb7918e5c09d94ee6c967ae58e37cec7ba4dd5cbf319cdb2ccb469150159a399a8b15e394530faaba9df73de6176d0ce2e462a2e4dd11bdbe35243a9404d34d2e42305348ffc14a595ae6c7aad14b715715abb2b635966e7192e3a2df10756a8a480e9e90fcea9f1d055eda983c9d2e8ddd1f57ef1e4c9025674d591a1f417f4a32f9aee15531fe0407b82b216ccfb25c553fbc026e262befb109e96810cfcc98651324234809c03cadb22f248152a34da49b4a161a74fb5758ccebe48e002b054317d91b27c252583f886cb33c7ef98b0be87c381d9aebc6ffc20ab34c58635a11d775e6e7e60a41d7d0d9c0aec156b53a9288272325b08d56c585948efcec4b8ba54af1e45787e6533eed6aff66c0e823a0731c9fa02b19874401b854ac727c22888b94652acbe30a364c055b83e4b5d810e178ec5f9e7726e4c3c85a15677c2f4f9c4fd03638e50d1238ace762062d07df02017a91774257b756be991d525be76c17a24d13422737660d794b947798d624ca7e478fb86020c88cf8455c625d6eca1315f67802260842008754e2800411e886cef1fb15ba2e743128849128aa1f9f9c315849e8dcca35cde1c6e4215c7f9eabdb0c6b85bcd8f06ebae6f0144f61f8396bf758620a2fef9c8be44cda69fd9573e73d9ee9b7006faa8ceb4ae1eace0feebb362e762158a40e14cf45e955dea2c5ea351c53c0a549cd06d5b1c88ec0b7d90c0f89d1d2ae55d86aeabf234ded48844940627c00b66811e77d0ce36240c82386f15a99ceed9a416bccb9182f059734265c0fe6580e81e556f820803a3ee5db4e45d967313c1d7df9403c4734e457b715e9b675da4b14d1c352c531bebf963c0bdac97741a90510393a8698f638432b493f293f0d6dc9b72314842e03adbab81d8df14a55575eaea466513f46c010aef127b337374b42d7055ba110c234643185903c5470a1f51e0374f5e93d56d155d2c7c6ba7abf6c15de56316e6a6b1e2ea8c5ab898a1ab388ab57147ef26fb8e857b8887dca578809bbcd63960d62ab77c9183ca2f0702b91175c9da7362a8b125de2621e272b410d1ee49bdd4e6903c50df4f6580173d46e4e5978ff6d290acef4810be02a9e9a3a666b15c56665c664ac0b92babc88221c4e667797ef4abc004020dd219891f74e8dc4301429067b7d1b0c6651be29e74194174fd5bbccc70cff73f667bef6c2b20cf62c88d3d92f499b6c719dc918397fd02912ad545e32b2dcac05e2ff86abbe65e5ad03ba7fc3d791730b0c4944b9ce12a6f83a07138e32a47d2c69713a1a2608b9cecd6e955c5f7e285f99454a83eebf6762cf18a13766ab17077eab28f7b4b821c650d0aa6d74a3e509edf2e0cde66073cec9458e359c76377e0baa52a7accd07b971ecbc83cedfd0baaf850d580f5e9d4d67a8f5e97a69c42ef6d064a25315a88447c6d6c7bc6aa6ca3ee85cf923d30305f85ded14ded27979b231f1e28e543f6dc860666375c54ce4150f193a251eb2467ec2fcd8ada24af54aba2b33af0798476166ff3977376f96fe7a3c9f0c1dd3ad85f2cccc66b3375f27f608f6ee1745dfdd9672a6d41c8845c81513cf2d9ccb197a761c5e7889fde97253312a20fcdd0d74ee1d82b8a43745d4d09ac7178a1efedd0852b3ea33a15a631acb2910c633263279ecefdd787de45ea58fb71366450102b2c64c7149359e39e4591b46418598208faede4341758f4928b13831ee3eb9bd8913d5b6b3cc25175abb98f0fae5a2d177ff46532a6882d46208014c121f47ff31fd6b74f59307f2fac7e45d6a00ae0f9c0d266e0aa5199e97c683a6c70b92c29d982c9984316144fe5571d77a05716f637b1bbca47d0204cde57a8de669be5f37194eba2e4ec9ae6d9723f5f3814953e16e73a2c6deede5bbe6bc4a0ba53f7e8cf211975a998dbd29bc49bef0b9b1fceef591da5aaa90609bcb7745478f444d07a0409a5627686f67af4d3598b29080df3c800a841cb8a5fb764d78867375fdbfaa1dc3d88158dd66c7e855dcbb3227e483cfcff69af2198c020dbd271609e2ff41f8ee506fe5a2546741c40a92ced4dce10fe7ddbad267521ed8eb705333ed7fc161baef47578ecfd46f9d169c41743c4dea672abed96e5b1489aa97f320a9e50532ead056d1f30e7d2e0906e0edb6958e5de99d542d4c3c7db6a4c4ccd0c6b1d473d2861224c5c68f7a3bc78e5b626c0b0ccf7e8e1e5325cb3cd24b48ceb6fd991792f42289ad56749248949fdbaa1cbae72e8ae8fd4ebbc6a7829340e9f149cae8dc67f4d4bd4a5d3ad2f390ec055453af7c3d24d8761a23df1dc1f6b10ee903d46453d45cc2517d59cc85b458a5b36a1606e63a3d7889a1d56ce8de31527cb8ea2255796673d12e255510ced5dcfcf92255336e80d31a06d405288a4025f4b0e9830756c2e92183f0240307f39f54a61515769537fab62394de8f230d44f03a5a98e5c72d26997c3ed4c97dc8210a017a05f1341c282897ecfabc157949c7f0371e088421f33a852450debe269995d5e2aa68b5b47782c691944f07e39f7ce1ffa61f3c8e12a557c4f7295ded5f758f17b447155b4d76ffc06979814be57542c1bf9ca3a5790fbdbc37b7ee1a45b643ec41fa76f7ebb557c1a467dc9f0da7872fdcc292daf715a0231182415086fe6f39f28180936c84ce0302dd85538a9d81ec34ae9f69d6cc8cfa59223365158905bf79e156d82aa8cc0a3f35431490be02254454afe8ab0fad97c8ee323212c1ef5ab101425f22598e7931fa504d62ce0e907ceec12caa8f64c4c5beda862f1b858a442d97b65db598c837b44754fb4095406b3ddf059eaa04592d9020a4ec817144dfb49d6c289ce7f5c5483e7b87cb28c553864a1282ef10ecc8b5ef3c5dcd96bf2eb9fb9daef647434c67e7a026db8ec333194d5809dec48a9b271ddbbf818bc9dd61f1a3e0307e43344a5c4b6c21d64a07fb9fa32b21e69dd705bbf6883360a9eb7d7512018e9868542ad797ff4be82ebd98cc6a0569e361c7855492349b0571cd31efde1775cb44e8de5208025a7242c005a64659fcff09cb9039e8c095a9506bc2ccf38ea2085e46a1f1ea63aea198b49c6a032f9f3a149fdf10ee304ba531af2d51fea471b72f2a09d8247bdda9ccc1a5d600aa7f94606dc2e755a2b57e8bcea0c63847cd6e8286bb70e87032f0e9dd19895a08db0f644eec0ced0865569b26a67a578e408070420cc17320a46b9499591b113d57c13c06941e1b7780ee7df9c1061d2d88c4161552f615300db71ac7847ce5bf32e66b46545a86f5ccf0a43ac951480e2d73a219bf3461ccf9dc23afa48e173d5d6f530cb2127d556e9bdc3b3c17c7ccc20de159ec7f05bd796a7fb26f9f694c86b3e9461350712dd42e9397724c43edccfa78b1ce68f40e169aab9009bf02846e39c36e46cbb27d91712689d561f3bc59bc68834cdc1f5e025769ed0f6846024c5e3f1534bb36a0a79ae2922a9356b88760df7b7b7e1d96b87b82f3420749134495c8b26b595e22eb179c4d423842847883963ef31571f323a2b2396d099d04d3c8c7a4ba21857276f269cb34f2b403d4e64e9a92019cab0a8b9befd68e25673bd7485f743fd4340fff1c95dbb93d6bccd0f33656e180e985106a6cbaeeb0ac924d8ad4efd92630b698fc"]}, 0x1020}, {&(0x7f00000038c0)={0x478, 0x12, 0x427, 0x70bd28, 0x25dfdbfd, "", [@nested={0x1ac, 0x50, [@typed={0x8, 0x0, @pid=r11}, @generic="d97d8af4bb2bd62ce9c6d87a987ae4a016866b978e5b9e7a43cb2166acc15cedc31d45cc4fe4954eb6b904fbd1574c95e8160170ce097cdab58c4451a42ce87a7d4a8ccd2fe1bcc359c7f27083322b357a74e0ab5bd49d194847b915dcb1a89910ca022f4ad51b066b6e798e5e03c51480f79e06af8e925069591219d12784676f41f452754f2d7c58d2a479012dc5c67aa44c470027cf4f6a5fbf78e1795891bb", @generic="343edd9e84739ff5750ba2623d7529be310f79026d3f336945c3f88e8e51eae1063a53f8fd28e62ed965faf15aa9dc4403349e6d19b0fd9fe0c0523a573314bcafb19a2f226bb4842b46590c6300d4e7f8549239a5d76daf8384c229f55204717bc02b01d42fbb7bcf1889e794f10d16024dedff5b5adc01d86affc8e54f906ad4ea90d5a569c2f81493d94f68f798cd7eb893319f30ecf3034c3d1dc579dcf5151762f14b00e277e8c8027748fb28e277b12661d0ed886ffd9ceefa552b86685ea38854d3142daf39048aa11f2464211ee5b9840eab4c821c77a0b2071a8cfebbf2b2", @typed={0x8, 0x4c, @fd=r13}, @typed={0x14, 0x1f, @ipv6=@loopback}]}, @nested={0x50, 0x35, [@generic="5b6d5a553cf7c60ef4225ec3d90439176427ed8a1fb92817bd651233963aaba2d4fbd443463b7ff09f0a614bccea69687858c6dc805a69e4d7ec9d80817245299664c600acf84df25a529fde"]}, @nested={0x24, 0x55, [@typed={0x8, 0x53, @pid=r14}, @typed={0x8, 0x86, @pid}, @generic="b9ef630a6aa6f7299292dc41b5"]}, @generic="0cf57366ef76735b75a04b30ae8f4c582670bba77849fdeaae31e277505bec19a3758322273ac2639b410474f2d3ba4ea86857a938f3cc95650a2981fa4063cdb1b9922c06ea8f7f6201e1c3957ec822a49b0df495f62e0f75066c429f5e8ff4eedec020b11abfb3ec6530c7149ac5d7a41f604e03752df7659c8ccc90ce45fcfeb64d1c63f559fc2acc7ca84b7cd4b215652d01b2cae51848b8fba4ba", @nested={0x1a4, 0x92, [@generic="3c60221f4b2e80e53172a1d93ba9a61f11dcf90e25cc5d3cbe56dd852e6736511b176596ab362ed1a5a1991c0886f9ee5db5f2fba724077d0c6e", @typed={0x14, 0x48, @ipv6=@loopback}, @generic="eabe08813d273942413c518132cb091de39b27e15adac24e0c2191538846963c7401550c01a68d071147841ba594566f68b1dc27", @typed={0x4, 0x90}, @generic="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", @typed={0xc, 0x89, @u64=0x8000}, @typed={0x8, 0x30, @uid=0xee00}, @typed={0x8, 0x7d, @u32}]}, @typed={0x4, 0x81}]}, 0x478}, {&(0x7f0000003d80)={0x3928, 0x3f, 0x10, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x10bc, 0x2e, [@typed={0xc, 0x54, @u64=0x5}, @generic="484873c2b230e6d1ec8e46c8a71eb28e83be66265113ab89c8385363e28118525f78ecae1eee422a0fc6670fd76a6f2e0ea0d4b20fcd4103650aa146cd8d392f3b7765da8c07424f68e1f7f81c16ff2190d4ea9a9f80116ebc4a4d3c79eba426c815f29f8e5b8e13c4e5cc73762bada3669cc4a7ab754f9368da2d99b844909cc9a9fff2aeac5dd063d9b8d7f640d31c2fe1d5828d5700e24b4706998e175c4b2f64f1ed539a923eebe2ae9a4ca71ddd5ac14bb6fcc51581be258d95a239d276df6ad4527dd154f40a6421953bf2614c748d66d396113e4422af638263d4481da6711aa8fc4e5c9a81c8111621c182a100792443e7d7eb55364aba5d5a96349405a659c2cecbbd78b02e335c677d6857924955369a17bae37e0c7dd3257642eaadedcfbcd85b11213ded5967c944cb8798d33530c1afdc73e3f0fd8dc6466e0938e62286a38fb1b9b398e164e8411df076f73f0641fcf2f0d19b0b4d8905feb193202ecf36b343dd7f81ce3f61dd6d5cf3c619202ecb0524b3bf22710b0119ec2a163564f0493ecd681fd975d6e9c9bae54041ad39d447c11f1178fa24026a790517b6707bb35c4f8bce256aaa2b77a0341ed751412bfe56ec132a5862be9b18c8c6c21ae67f51f7a1321175e97fab9df1a3b2495e331dc81737243397b27fa905ee94c4e51ca7935015197361a195931824c53d150e9269e47d372900135d3a6b7a4eaf162859bf609821e911edda7886fd4a68c8b6b49046bc228f803ff0a0b2653ada6dcdf3e52c5cdafbacda6bd6dd74d02a0e751440786963d567494a8b7a016e2b3638dc0da811c4086ecc5ddcfaecf797042a73a05ae3c5f88b58686539e9baf13628cddf7f1863b36c3c93816ffa4680e2e23c0c16d2e4b1c0792fcdd5e074380f70f515eb1acefadb7b2f278dffc84532314ca4d70965a603101804324a1acdb57b23afa3170a94112423fa4df0b155f18d22199ad80b9f564f5240b626be66accf3fc23bb887a184106201b58d6d6d8f3513bad2cecbc9b9791c7547f19661f5bc0381a1cf0f1b736acfae8bda70211ce5fff3db56afa78abeecc4f7091219d7a84d7d4b921883d01df1b7fcb6314b742baa17e4ee2ec323e364bae35a50c8391daabef468525d81e18c652d1839d1ebac1216948fde3dd0f4f81247f81dcc786b0f95088a808497e9eb4b059e455602218d1257636f1e9ea360628253aec663c2a224ce8d402d75f4affaaf8f205409f00c4cebfceb8929ae27416f3fb61fdbf4037afa6f39aef68c01c8a00a1036e7ebe4d906e8a895404a84680eaf866cd4e4eaff3cb86e4ee820018efc71505ccaa86cf54aae64939a0fd5b61b7cbfe808346ba19a69176c7dc3ac4506cf47ec31b2f3f2825e2992a29dfd8d18eaf15db6ce037bd9ab44a2b2833301b5889ecf353d7d23921aca341ddee4d5c6424becd578358ac200c159d3015f21e2cf5b5344d6fe399176eb7b426b36ba7dbed018cac5224b49f6631743ce81555e95a4aefb57e6c1f5199be910008b9253c1dd1fed933f622bae0240df658711360c3532db0bd4f41340b38098f42456c5544d5b7e5ce0eeaa784d810c791be75fcdbb777c1753e9e1f11dc06d6695615fea698e22fdd638a9c6f89764948404b63f69c595ef347ce45e45a0f740177bca0e36476fc3f88debcbf117619e267e5506478b96488545e301b1faa650863a77b76387859887eb0dae61d1d02e9145b061fca2cb454081737e1ad8e6ac9081267b07565d27c8df0d5158050dd2c58a8de030248f0372da853e5147b2ca88664bd056534b59ec213a9dafdc5840d832c577973c79f892d062cda017a825421548a035072383993af218176f8ba56deb47eb2c604edd80f41a15bf1d905f44c946f5f79a6affd8879105340e54dfaf166cc4e3f904ec871ab9da568dffcc2a7f1a48250ddb28891f872bc4849e8aac200df79fc1872973c5dcd83c70657134fe42af95f59427d54751334f9ea1f9cbc37a99bb553a35136bc88804c88c5ca6ccfcd40ce230a5853d0664e2dc8ae38b1d190f653969fcd550f05aea90bac201a8d203cdaa4d396c53d3232f26ef564b36ca980c6d7791e573e7f9388a7ff77000856781d896cfc03af1ad2d1064e775318c37b2ef424200cec8b6e6984f923bd439144d04087a03af93f48c3967b45985d79c2d20fbb84e37cf9f314aeb2ef7f3af8560a070e4992c397a391ddb546b48e5908d66ba17761b981cabba0d883385d63948e22f5159599f5eb772a0c460fa51e5c52dd7e8226ba25c3951ec38b47558b7b0b9723a774a1b7a34298f5eed0c4e769c6ae3d9611a9672a607efd4442adfde0f6987aa75bdbb3ff07f3fe6c79294e65e904c7ae9cb61ec1d5f9f2d8c1f8557b8a9e879983f19cbc8e32d146dddd83206e7ee0499987ebae57bd1af395171676be3954aeb80c93edcf609d6a961768e7a4ac1a0224d45f0e49c8d85b7ab2033262e6a4ec98e3adf919c1f04fc273fef2c16c7cb4ba498364e24517c633f40c27e21b33bcfeb9ab9cd4837751190db809fe44c8dbfe6b144ef3389eeeed03c3b23b2b883a35ce6317001797d74a855ab272ce6b1650dab54521fca6bd691c4ece6eb8e82f6846cf021b98cd312c166065dd8e6a22bdf98f1a66a3d292aaccaa7391186c4095c0851389292c56b7aedf0f429b1050bda17bb91dd4ed17436ad837dbfed7c135432aee232ad5cc08b150b3f5d47079f8fd27b5c80de83af0e888c81c99024027ad095fb723f4e43f8e36851bd96709451196f58c8b057938826fe3fe10f772420c4433e83057ed047491028f30d080fc75905ae41683ed5eb110b830f7197e87381958f869658483244db8860647db991163ea81df9c6d0f8fb4cd15cbb4d0952097b12d908dd997d4fa5fbe71e898cc0468449880a381ee393a82bed1db8e1930ae06bdf89d424b86848a89b439df68b551ebceff8e97df90fd684befba6ec56bad965b6073f9d63c976dc292d8e51be3a5389704bc7a74cd5b30a6552e951bfd3252a0e1e96ae0248f8c834c9d4fcd9fb399b24c18ab91aff4e91650d4b32455451d86c32ba1a59c63aea38d66497ab70de68f0bae1e296c45eee6fafa0603eee89edfd443e7d01f34db958b1b290a4d70ae7e8abf4c49cb09322c4f70dbaafcb4e99e7279e64e1fec26822bb7191ba936b4a2e584aa8af25597ab09d82c6cb074984ed282fd16ad26f9ccf8a5b634a609ef52eb32278cd8afc8571dafcbcd25cdf22d63166a3a92a0233bf6054e6870deef7e488412e0be4bb899031090a55ff237b535eb49994720ef2ec8d40052784ee7df964418044ec8f7712e90d2b316be6badbf3f511bde83bed4c89474a858d08feb6336b7fdd2547988f64fd7aeb77079cc0e65c5882cc749856f312cf0304c358b4fc0c67ea3d6baa80b86c31e20a6b3b14a135330fc6277a77167358dd99a771a3d8084cde46ad2678bacde8049b9197f4c3cda2489c2236d411da7ff83095f32a276feb48a92c5e3f1dbb0e99f60f9d79ae166eb28da5bdd3c903e7d26b5d2be8b89cd411657c82569ecec5c468769df88b19d5beba65b7c1b73c12984664ca6371d83d59f653382cf48cd634df5c11347cf61b5b36dbb91be16f4dd642b4a7d22ec5efc9a869e443378575aaca4b72fd625889771c0dae969941d1635bad64e391349faaa0f51d648476b486bc13741352ad74c42075f0db90a29e41701304b4a1c4ed0c09ba98a899929a54019fe10693cde8cf83212fb619f0bec170c190a6f80440ec2af761b60fd4a5dae370a2e28920c5d033e607ee1eaff78600c75b34fe1f2e42e64ae5761d03ca12b6ff5e79e3766c155523d653070c8b23582501e2bc6b1977fca78789bd639a531e5aa312c1d57133407161271419940ad391345e0467306d001e0aca1efb483b2344ca5ea2d2f59a4c50b459bb357a35a2d06658d96daf9a1da8d46662187b012234610ea2efd930a7afaceadf8531ad3ec644bc284193ccef58a0b1289c1f1825dc9bce7192a7ee8c108c9fb4c8400816157acb470b07afd096bd4b195f0cd8addf9b8d13629e711a3cc5a8bfe7c01525b1412736ca7bfec0a5e6cbd74c75fb2192ea361a456d180e3c7af9fd7f1aa742f9846a48c2d8cd8a0cb261c02346bde4eb15ee5b9199b2fa1de4eff614fb29c8616907240965b25faaf8f1fc4ae0636cbba24e290fdc177ed3966fbd6889571bb5b691e46253915dedb23a5081f8032bf4e5e73f14ede6ec95fe7b9b8d669e17760e9f1e28c0af9febf2199445fc9f760ea5d5933776f6957b95213e77d9e1e395e7a367eeb13c4772c96f26a43a16c739c529257cb64cbc537de640e211ab96165f897e8d37835d05eec9a5ee1e27bddb40f2d297f32171ac2c69b40f6e8a7651c4546a45a40d6b0e672a6e7a8da87eb30e05e41dc9c214885875872cf8533c77430d6550bc94c55269b935951ba07137e6be1e5125b1da79c0c83a2423b8b0c86518fb0a0f1582f27fb17e722ae5f3b5f6e6c2d13af4da38a34ca39186a16b49cfa722fa3c39a818816866ab9bb73c3d75bbb498cd86274f8588949b8c5077716f4413171be6d1177b2f0157bc8af7fdbb4a5ecd31d6b38da3cc2b0f4368c5bb9bddec7f0118de4e4b0d4f40684a0fb95998c0e4f8f396a6da10c98ccbfd66d143a4f4c2795c417af1b324098a90e0410eca19d30306601dc6d07cb1c7923bc91c82953ff3b3f444dc3a49db352f063a28205ef0c078f4be2d03e33af8f2b9f139445a0305f33f7b774b65fc4b92cf40af662760e0f15d1f682260e8b03079e50be77294b7e66be9eeba8d032d1a879e86e5fc3f816344713d483e66435967b6f30fffb21d140a7a2ae9655a3d48944b97d6aba2f89c260e91347abe7b40fa6d803ef2ca800b8b9783bcabb069348006d6e20ac16c56766dc1414f27c0c1697d65ab852f968d2c0d1b5cd50996ade361a78a8a803029224b1079af1cfeff837b67030c369abbe365ee63ef71cc2753daaaf66f8532fc36c23e41224b6a30ac79c07da12696589e8e97d65ba9ef38b909206cb3d1d9f830d7eaae1cad60a54596d2f32d6c6561f31258175274b4f38720b15b978325e048f2bf78c8b07a4da615da46491fa05f63e7d8c248e0da6e015ec7cd7cd1fa9a6fd59cb5c23fde2e27b6e31655d99d2764268f8ec69afe776a3f0f316329e0743ae8cf2f9c9fafc430e627047234c2de69333ae3365d8e0035a7a9c6a6f2d38fc137e4dff9d3e4b39959a0021c50b063ab8d38ffae0767faf30872655bbb8c9593e30d0be9a403a5abc4143c32c65631a9df26f6d76bc732f84f3b83fdabe17007ecd65580f8c246764979a2959996b21ca2fc8fecd901f2b57a622ad4462b74f486b292f4761237702282cdf1acbfda15b82ba4edbe02a76e213475156eadbda823172b71e7fa67a9294e3383ceb7aa0fab07ec06d93857a300e031c05e4318ee97de842695dc79ae22fe9ddb989b032e93ff0fb930fb8906ffad9b2b421336063ef8a14e14dd413f4403bb8ff62e3b156088c1be4ccfbe703681fce959dffd452af60c3f8e2d394086c1a47057dcd4b91723190ad2ceb5fe580786f432acb79d97361e1e2f5047f16fec03c9abe6130a388249db4466b3f448bfc763fc410d8313b099e85f37e1dffff0e5f913a2f77f819d9a0f16be8a4332a9107bb42a9aa2e628655c1ac42fe8ec5e3b361bc0ebea32d63bafbe4157920d1f24458e36bcc1aed7774e6719fc5f36b854f55552b6", @generic="5d425daa933e47048c8e5d023547d6f97bccad806c25d3ccbaa5abfcd9cbc37fed350894ddc851b3d8b3b3f8daf62025b60804d9bbd30b04ed675a1a277eddfbcef5f2", @generic="58196e230e94d2c66cd5225a2361a702c77c4ec1c19ab1c59e14534b3e4c964b5fb0b68d68ee5e13ff0ea56f1ff215554229ae694ebad3109e424980f481b45af1e25827953725c7798febca841f75cad99f50a6", @typed={0xc, 0xf, @u64}, @typed={0x8, 0x4c, @uid=r16}]}, @generic="9a700410ed14ff9b5d0ada189e7e68eda01b153530ef4517c6ff94f8a915c0a30257199febcc811592dd3f8beb0e420cf240a9d51d5ad7f68e9f6193034a883f329ace3c56cd21a5bc61263c3cdcbdd4623d5f0175efc7f96f673416888151e58a02379b536f7294422d569fc023bbc3e27f54dc128ae1953ea91443b2566e04a507aa31882e65a8323e55dac0bdd93105bb16025e323d37fc008d9ac3f4f91f8de03046553eae5196d64a96536780c9675e04a8027e12489d5c66f2cca76a35e2bf6f4cd185b991c260f751d84c59dbdfb9b44918afb831eaef71a0a06871980972b6cd2999825421fbe7", @typed={0x8, 0x70, @u32}, @nested={0x170, 0x50, [@generic="df8d356ddbf401bc65f385945f2439909141b25bfe2d0b161cc754f570faf59185f0912368c458a5ff7c75d6de07979c287cf63d653dc7d6f89a7dda3a9f0a3ef331ad1f0cb3560509b226aecbd20883105dad9e377a792945ba5a0da1e92e4dab4ed8d2ca9a86ba97187df8e9c2d282f7cf69087efa6ea8e9e739670c58047a02eadf9d617569", @typed={0x8, 0x33, @u32=0x80000000}, @typed={0x8, 0x2a, @fd=r17}, @typed={0x10, 0x55, @str='GPL&^self(-\x00'}, @generic="0f197d7f3409bd8fd0c377adbb0a4e55a4adde559324b1eb90614c30f19b462379765dea58cf1f288eb953d5d2ee70cee1a05abaa6036da27741db79b06b25bf7dc0421e2fc0d4623aaaaacdc0067f62224a7569a98f26bf96378aad84b19c8ead20ef5905d6fa4b57bc0cd43ec8e095296ee8b14da29299a82944b7c3ca67c34bb8bb7d300f6cf1a3222bbeb8e7071f6e6787b7d6f8e117e6d57043d1d87364724d6dcb74b0475e9a6f9797d48f54978aaca8936909b1b4db28e33c2ab3dc7090894130"]}, @nested={0x11ac, 0x6, [@generic="bc49390439af2489644ffb294e5784bda380ae1c83e2408a31f5b717683d289a51bfbc84711a99a33bea82bd74e6ac7bf5b71f56c9f1b5b93b27b9", @typed={0x14, 0x5, @ipv6=@remote}, @generic="790ced488652a53a7819871dd178709192862f4a98ba50c0f43dbf50e98fecbdfbd85000b96b3d064c874d6ea28437b0284a3524b782deb794f77c1aaf41f35ff4e56fbfb14d12bc160a1201bec908ee57d61e33f0afa90791c1ccde80dc7587f83c7c3181ee9b34793e8d58bdade3fb09704baaf4f8b894b07fed756076378250f8497849d1c966b5c2ed15a96bdb456a39635e64f696b6322319afc4d3704e9f2f71b7d08ec711e65b3f014b32b563824768a70d1db095f4876ac9a4324f4b3c4f0a0e9969e8717eb2d96a43bf5c9d127ca5300b7c5279b7", @generic="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", @generic='b', @generic="ef4d05f505558a48c462ba228253293fdef0cc9cc5", @generic="16f584686ee3c35a3439e70e04271297312e69b377410402c36909355750b2704a61ef194c7d93997dbc03f24e018ae50f36881dd38cf99c422179ebfb41de9ddbb59dfee4ebae94b73ae4e0a30e783a105a377abb1d65cd0c86fa0aceab47922701c40989cc5fb0a5f0"]}, @typed={0x14, 0x2c, @ipv6=@loopback}, @nested={0xe8, 0x58, [@typed={0xc, 0x7b, @u64=0x1}, @generic="46963c55377309ebb142b9da50bea720b88628f3a4b636f5664aca32bfd65395df28e85019f6c268f8b56e3cf0f3966a554758800e529cfd07e0dd07793536ec1d73a8c9e1e81e0454e6107779ccec18024ea6e773bc7f092f66b5b8fac37d76fbd5ef7fe365b001957a9d2736028bba6a2f495634ab5c2a249548bd17545fe986d7b123f3beae7010f82dae9a58e11343b7455c9c0356b59ae748e6689bfc215ca2", @typed={0x8, 0x30, @pid=r18}, @generic="e4d57a331a7c20a879ea1bdfb15182", @typed={0x14, 0x38, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0x30, @ipv4=@loopback}]}, @nested={0x1350, 0x84, [@generic="45273a7190bf0a9a3f73011815691471fd9175c6de676cf22c2d0775ee05c9afb39c77a6f4957da65536003cfd5a5b76dfb91eb1321be45fa893577585dcf1e8d852ff8c86646363f8775aa372271c66e577c98d2c5cc3e05af0545143d90148229ffc585e05d65303bcbca0e52068aad489df99531cc6ab6056d49d296ecde73b9928ac7128d063b224a6e2faf20b0c72261272eceeaee73340b8bbcc7a6e3460602708e2b0bd254ce91a0e81a772746e5e96d5f3db3a52b7901566267f77485ea6655583a624dc7cac860ad88f6367be760024fa151785d3", @typed={0x8, 0x47, @u32=0xe021}, @typed={0x8, 0x34, @u32=0xfffffffb}, @generic="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", @generic="a09b7a9f72e062a42cdeb31bdafb6b9bd04046247a2b4c88195326725e297d3e90e0c95c209003b19adf5ca164352ec988c714c9dfb9881942f89921af8b57c0e0410b9f53d538aaf86f594e1d3f66f2bd57904bdf307e5053019b3fe479213325087ac4a1afe858aaa78e96a3c96a7539a41b8c275e80606b67d432dd87cd7be3d40801", @generic="1a8228e250ba6c6d9e29be9d9b36efd00dfe3b5af16455be1e1f0cc4ac8d82970bc9f12d8aeae6edf618f1d43d2b506e1713e5d0ac4664bb75372e640435796f939b4603c795fd89b1c3d6aee15ce7df28d27e3c8ed86a48ce272e8954c111c744a5a761279d647d60374ab7e94eb53c797b742e246236a22f4297e2a9111b815b060a9e832fc2ac2d25669c4a72ddff7bfe7fb38f063f00ca0145c60ddcbc0f6539a581d7", @typed={0x8, 0x4c, @fd}, @generic="e2d27996efbc3e2aee34c0f97802cc3f1a72aa8a5836aa778bbdd40a7f0c8b36ba3c7e7162f8d4f36beb87ddbc590906844a1fdf56f62753d4d93081bea107df60f9e8aaf0b5c53004ff8f9a8a2d8f458bb5de92ac73211685f2962deee903fadbe454c95909f98930a7eb6f1d900d7d927ea54f6d14d3026071b01137ec037af1f98979397471934b61268a2a8a984efeaa15d3ca", @generic="7065951a73e1b5abb9c0d205720af278b1f263eec344250f025b6db3607f02b3ad42c7c2b6a05ed47b208e45fe81c1964b8634f9726d6a24a1c3ebbe94551d962aa2a1083e2c5298cd214fb3edb67533cd3788ac77cd85f414d7d7b7827efff4456f2455f61a0a0961f61aa2916af7733c9de614e05ea900e4438f76dd8f75fd9ddaccab5475fd7e7f28d42e2af4b149ea6b2078365dbfa711b6"]}]}, 0x3928}], 0x5, &(0x7f00000083c0)=[@cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}, @rights={{0x1c, 0x1, 0x1, [r25, r28, r29]}}, @cred={{0x1c, 0x1, 0x2, {r30, r32, r33}}}, @cred={{0x1c, 0x1, 0x2, {r34, 0xffffffffffffffff, r38}}}, @rights={{0x28, 0x1, 0x1, [r39, r41, r42, r43, r44, r48]}}, @rights={{0x2c, 0x1, 0x1, [r49, r50, r51, r53, r55, r56, r60]}}, @cred={{0x1c, 0x1, 0x2, {r62, r64, r65}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r66, r67]}}], 0x118, 0x24004002}, 0x10) syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x9f, 0x56, 0x6b, 0x8, 0x4e6, 0x1010, 0x13ac, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x74, 0x0, 0x0, 0x17, 0xa7, 0x40}}]}}]}}, 0x0) 05:19:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x400008f, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x338, 0x0, 0x138, 0x138, 0x0, 0x0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x3, 0x0, {[{{@ipv6={@rand_addr="2e491c6e8b8278ed9974598630d50b06", @remote, [], [], 'veth0_to_team\x00', 'nlmon0\x00'}, 0x0, 0xc8, 0x138}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1691c495cbcd02d3cf9055882478cbd1a2e80132ed5e38668e87068a7ea94216135ecf1e1fa86eb484b930e2c2fd891c8b50dfe02440a52c447795f7af92ad4b"}}}, {{@uncond, 0x0, 0xc8, 0x130}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair(0x10, 0xa, 0x7f, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)='s', 0x1, 0x41, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x29a, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 05:19:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000300)={'\x00\x01\x00\r\x00\x00\x14\x00', 0x400}) socket$netlink(0x10, 0x3, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(0xffffffffffffffff, r3) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)=r4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000200)={'syzR\x00\x00\x00\xdf\x0fL\x86\x00', 0x700}) [ 387.316991][T11923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 387.326511][T11923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 387.335482][T11923] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.342676][T11923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.368312][T12304] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 387.377038][T12304] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 387.442689][T11923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 387.452196][T11923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 387.461259][T11923] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.468540][T11923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.477898][T11923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 387.488008][T11923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 387.498061][T11923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 387.508037][T11923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 387.517645][T11923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 387.527523][T11923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 05:19:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x13) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c5602067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010007081000418e00000004fcff", 0x58}], 0x1) fcntl$notify(r0, 0x402, 0x61) 05:19:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000000000000000000000000000000c750dfaeb3b0a37a73028c571739459a78017126a8c7e024186f5ffdd21284cf86ed2953101d2f915e5d67d45650e20fc2a957997e932273a64cf65e42dba9c1992b9119cab01e84343461941a877a1c409b17b870b02b669dd8449f7b788d36ed714e28b84b1d0b2fdec343539cbfa004e7c01709d928d7ed0ef7fbf95adddbb33fbc94f05b8eb33bb710137befe2a28400542ecdde55205ef34fb75dab6329cc31a84e36b19728e6e2c164f89d482c68", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000a0000000000"], 0x30}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init() r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000000c0)={r7, 0x200, "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"}, &(0x7f0000000000)=0x208) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000000)={r7, 0x5b1, 0x0, 0x5a}, &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r9, 0xffffffff}, 0x8) [ 387.600634][T12283] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 387.611934][T12283] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 05:19:42 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)={0x3, "b8fbdb"}, 0x4) [ 387.741459][T11925] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 387.750909][T11925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 387.760124][T11925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 387.769578][T11925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 387.778736][T11925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 387.915496][T12283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 387.928670][T11922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:19:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0xfffffffffffffffe, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = clone3(&(0x7f0000000140)={0x70800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), 0x39, 0x0, &(0x7f0000000240)=""/4096, 0x1000, &(0x7f00000000c0)=""/81}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, r3, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000ed000/0x3000)=nil, 0x3000, 0x100000a, 0x44031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x11, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:19:43 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000180)='./file1\x00'}, 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r0 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r0, r0}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={'rmd128\x00'}}) msgget$private(0x0, 0x140) r1 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000100)={0x400, 0x0, 0x0, 0x0, 0x37692429}, 0xc) 05:19:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/4096) syz_emit_ethernet(0x9a, &(0x7f0000000180)=ANY=[@ANYBLOB="9f3c406d2d90ffffffffffed86dd60ff960d00203c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa000300000000000005020000c910fca00000000000000000004c6db761b70ceb1cbb1f28b2aa01000420880b0000000000000800000086dd080088be000000001022fd25806b71805b0ec70000000100000000000000080022eb0000000020000000000000000800655800000000"], 0x0) 05:19:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x3, 0x3, 0x100000001}}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) signalfd(r5, &(0x7f0000000100)={0x43}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000ac6000/0x1000)=nil, 0x1000, 0x6000006, 0x10, r2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$TCGETX(r11, 0x5432, &(0x7f00000002c0)) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000000)) ioctl$VIDIOC_S_FREQUENCY(r7, 0x402c5639, &(0x7f00000000c0)={0x0, 0x1, 0x200}) 05:19:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b409000002000000023e020000000000000000000000001090780009040060b680fa0000000000000000000000506f4182a88ab44eff0000000000000000000000000a00"/102], 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 05:19:43 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x80\x00', 0x1}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x80\x00'}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x9000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x1f0, r6, 0xb8c4beeac51ee38e, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x66a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x82ba}]}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf42b}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xde9}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x44}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4000}, 0x81) 05:19:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x80000202, &(0x7f00000000c0)=0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 05:19:43 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x3031, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00002900000060000c53a260298b58b1743f7f0f72a48fc93cedee42369d7f916d27bc10256a179660567a17e17f7c"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="e5620000009b"], 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f0000000400)={0x2c, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002f80)={0x2c, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00034d0200006e0311b309b91731fdc380"], 0x0, 0x0, 0x0}, 0x0) [ 388.840581][T12379] Enabling of bearer rejected, failed to enable media 05:19:44 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x10000) poll(&(0x7f0000000080)=[{r0, 0x8}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSETMODE(r4, 0x4b3a, 0x27) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000440)={0xf, 0x8, 0xfa00, {r10, 0x11}}, 0x10) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000100)={0x4, r11, 0x1}) r12 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x1) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r12, r7, 0x12, 0x1}, 0x10) r13 = accept4$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000280)=0x1c, 0x80000) recvfrom$inet6(r13, &(0x7f0000000340)=""/103, 0x67, 0x0, &(0x7f00000002c0)={0xa, 0x4e24, 0xffffff80, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x7}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000640)={0x0, @local, @loopback}, &(0x7f0000000680)=0x347) setsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f00000006c0)={@mcast2, r14}, 0x14) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xecf, 0x100) 05:19:44 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x31, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000080)) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000280)) socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000100)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:19:44 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100009a4f6b40402010200453000000000902120001000000000904000000070c1e007cf699387699cfb67020e27d19711194f2f571a6a6e05f86a37766127930b01f0e1f6b2f7bf4d479c56464dcacc79e94ec5d2f147304a811236474e579d87b7d06641098ff024399f60968fdb8c798e5ef440f4d5fba76773104897486e3e9e7ac28aa392ffc812400920e03e1474ceed955600d2a7d7688015ce715be348307f05edfa4e03707d9428ebe5da5444085fc6e5c188b1f6bf4648e4fd6ba441b574f2bcb984d2ca1b8a9d84dc6c29e1f6cb72c95f084243600de120c71cd7961344e196d99"], 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r3, 0x0, 0x80) [ 389.151335][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 389.151367][ T32] audit: type=1800 audit(1571548784.197:31): pid=12392 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 05:19:44 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1e7d, 0x2e22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000002800)={0x4a, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x5}, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000000), 0x4) [ 389.562608][ T17] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 389.572397][T11922] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 389.723780][T11923] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 389.813099][T11922] usb 4-1: Using ep0 maxpacket: 8 [ 389.847448][ T17] usb 1-1: no configurations [ 389.852272][ T17] usb 1-1: can't read configurations, error -22 05:19:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r6, 0x4008ae52, &(0x7f0000000000)=0x3) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1e3302, 0x0) syz_kvm_setup_cpu$x86(r8, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 389.973322][T11922] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 389.984505][T11922] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 389.997489][T11922] usb 4-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 390.006701][T11922] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.016171][T11923] usb 2-1: Using ep0 maxpacket: 32 05:19:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x2000000000000001, 0xd2) pkey_free(0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x200, 0x89792e8c16ea01eb) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000180)=0x20, 0x4) sendto$inet(r0, &(0x7f0000000280)="b9", 0xb00, 0x0, 0x0, 0x30d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f00000001c0)={0xff00, [0xc00, 0x4, 0x4, 0xf520, 0x100, 0x3, 0x12, 0xffff, 0x100, 0xffff, 0x3f, 0x400, 0x7, 0x81, 0x9, 0x9, 0x4, 0x4, 0x7, 0xa4af, 0x3ff, 0x412, 0x101, 0x2, 0x6, 0x7, 0x6e9, 0x401, 0x3, 0x2, 0xfe00, 0x0, 0x400, 0x3, 0x7, 0xea, 0x2, 0x1, 0x2, 0x6, 0x3ea0, 0x7, 0x3, 0x4e08, 0x9, 0xb100, 0x0, 0x20], 0x1d}) [ 390.023889][ T17] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 390.133644][T11923] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 390.144892][T11923] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 390.158171][T11923] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.40 [ 390.167515][T11923] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:19:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x4, @mcast1}}, 0x7, 0x100, 0xff, 0x100000, 0x304}, 0x98) [ 390.188695][T11922] usb 4-1: config 0 descriptor?? [ 390.262734][T11923] usb 2-1: config 0 descriptor?? [ 390.345534][ T17] usb 1-1: no configurations [ 390.350400][ T17] usb 1-1: can't read configurations, error -22 [ 390.367473][ T17] usb usb1-port1: attempt power cycle 05:19:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x300, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @sit={{0xfffffffffffffee1, 0x1, 'sit\x00'}, {0x20, 0x2, [@tunl_policy=[@IFLA_IPTUN_TOS={0x8}], @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}]}}}]}, 0x4c}}, 0x0) 05:19:45 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000001d00)={{0x12, 0x1, 0x0, 0x22, 0xe3, 0x20, 0x100000008, 0x7ca, 0xa310, 0xcdeb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0x47, 0xc6, 0xed}}]}}]}}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = syz_open_dev$loop(0x0, 0x0, 0x100082) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="a7999a104850913a9090415bc1ada9a821783d1b2d86e79aa7410600000000000000f1bdb301774654181f4979c1cff4c61a7a48716e099aa5a11e8b4f9804d4a079cc9886e6a129afc1291947a6c93dbc9c6f35b909b3af94ed37f6d1406fa35879bbf77f1470924f5862beb335f3f39d00ce51f176c1d5a71270a05de7a1a23fdbe9375938c7d85349f5460c577370a1bd73ed3a6c2bb7f41e9daae94586987f1c420733a3fab6369d733e0441a7563dfa0cbc322945a2"], 0xb8) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCDISCONN(r3, 0x7439) creat(0x0, 0x1) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0x20, 0x0, 0x1, {0x5, 0x95bbe921a5d08972, 0x3a8, 0x1}}, 0x20) 05:19:45 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000983e3d40f30c75938a070000000109021200a70000000009043a000042a39100d55c749706975695968927d51dc90bfd905f623d8c7f70271f3ef5285bc860fc5d493cd0c9b6996b1e7723a919138ca9b7bf62ae"], 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_pts(r4, 0xa0000) dup2(r2, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8000) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 390.822525][T11923] usbhid 2-1:0.0: can't add hid device: -71 [ 390.828889][T11923] usbhid: probe of 2-1:0.0 failed with error -71 [ 390.840627][T11923] usb 2-1: USB disconnect, device number 9 [ 390.912222][T11925] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 391.033268][ T3799] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 391.102758][ T17] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 391.123151][T11922] uclogic 0003:5543:3031.0006: failed retrieving Huion firmware version: -71 [ 391.132333][T11922] uclogic 0003:5543:3031.0006: failed probing parameters: -71 [ 391.140009][T11922] uclogic: probe of 0003:5543:3031.0006 failed with error -71 [ 391.156158][T11922] usb 4-1: USB disconnect, device number 4 [ 391.175138][T11925] usb 3-1: Using ep0 maxpacket: 8 [ 391.292421][T11925] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 391.300776][T11925] usb 3-1: config 0 has no interface number 0 [ 391.307188][T11925] usb 3-1: New USB device found, idVendor=07ca, idProduct=a310, bcdDevice=cd.eb [ 391.316370][T11925] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.326967][T11925] usb 3-1: config 0 descriptor?? [ 391.377797][T11925] usb 3-1: dvb_usb_v2: found a 'AVerMedia A310 USB 2.0 DVB-T tuner' in warm state [ 391.387912][T11925] usb 3-1: selecting invalid altsetting 1 [ 391.393861][T11925] usb 3-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 391.403810][ T3799] usb 5-1: config 0 has too many interfaces: 167, using maximum allowed: 32 [ 391.412651][ T3799] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 167 [ 391.421764][ T3799] usb 5-1: config 0 has no interface number 0 [ 391.428045][ T3799] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice= 7.8a [ 391.437227][ T3799] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.461237][T11925] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 391.473319][T11925] dvbdev: DVB: registering new adapter (AVerMedia A310 USB 2.0 DVB-T tuner) [ 391.482236][T11925] usb 3-1: media controller created [ 391.489580][ T17] usb 1-1: no configurations [ 391.494399][ T17] usb 1-1: can't read configurations, error -22 [ 391.504575][ T3799] usb 5-1: config 0 descriptor?? [ 391.512417][T11923] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 391.580803][T11925] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 391.664266][ T17] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 391.692831][T11925] usb 3-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 391.699984][T11925] zl10353_read_register: readreg error (reg=127, ret==-71) [ 391.725162][T11925] usb 3-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 391.754102][T11923] usb 2-1: Using ep0 maxpacket: 32 [ 391.835969][T11925] usb 3-1: USB disconnect, device number 5 [ 391.862488][T11922] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 391.873019][T11923] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 391.884033][T11923] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 391.896990][T11923] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.40 [ 391.906143][T11923] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.921311][T11923] usb 2-1: config 0 descriptor?? [ 391.982712][ T17] usb 1-1: no configurations [ 391.987497][ T17] usb 1-1: can't read configurations, error -22 [ 392.002647][ T17] usb usb1-port1: unable to enumerate USB device [ 392.015930][ T3799] ath6kl: Failed to read usb control message: -110 [ 392.022588][ T3799] ath6kl: Unable to read the bmi data from the device: -110 [ 392.029915][ T3799] ath6kl: Unable to recv target info: -110 [ 392.069330][ T3799] ath6kl: Failed to init ath6kl core: -110 [ 392.079369][ T3799] ath6kl_usb: probe of 5-1:0.58 failed with error -110 [ 392.098795][ T3799] usb 5-1: USB disconnect, device number 2 [ 392.152419][T11922] usb 4-1: Using ep0 maxpacket: 8 [ 392.264592][T11923] usbhid 2-1:0.0: can't add hid device: -71 [ 392.270795][T11923] usbhid: probe of 2-1:0.0 failed with error -71 [ 392.282848][T11922] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.293927][T11922] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 05:19:47 executing program 0: syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x100, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0xfffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000000)) [ 392.306876][T11922] usb 4-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 392.316045][T11922] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.349547][T11923] usb 2-1: USB disconnect, device number 10 [ 392.380704][T11922] usb 4-1: config 0 descriptor?? [ 392.392392][T11925] usb 3-1: new high-speed USB device number 6 using dummy_hcd 05:19:47 executing program 3: syz_usb_connect(0x5, 0x24, &(0x7f00000013c0)={{0x12, 0x1, 0x0, 0x4f, 0xfb, 0x5c, 0x8, 0xbb4, 0xa0a, 0x3ce8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa1, 0x0, 0x0, 0xef, 0xae, 0xf8}}]}}]}}, 0x0) 05:19:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0700000000000000080002000000000000000000001d3ab8ebf706b8c95d7d4eb6c37c6900590a", @ANYRES32=0x0, @ANYBLOB="08000d000000e9ff"], 0x40}}, 0x0) 05:19:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x807fd}, 0x10) write(r0, &(0x7f0000000100)="1c0000001a000100000000000000a000800020000300000000000000", 0x1c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4c0884, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) recvmsg(r4, &(0x7f00000004c0)={&(0x7f0000000140)=@isdn, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/126, 0x7e}, {&(0x7f0000000280)=""/157, 0x9d}, {&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000380)=""/28, 0x1c}], 0x5, &(0x7f0000000440)=""/69, 0x45}, 0x20) inotify_add_watch(r3, &(0x7f0000000080)='./file0\x00', 0x100000004) [ 392.642395][T11925] usb 3-1: Using ep0 maxpacket: 8 [ 392.701883][T12444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 392.714079][T11922] usbhid 4-1:0.0: can't add hid device: -71 [ 392.720380][T11922] usbhid: probe of 4-1:0.0 failed with error -71 [ 392.746313][T11922] usb 4-1: USB disconnect, device number 5 [ 392.772870][T11925] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 392.781026][T11925] usb 3-1: config 0 has no interface number 0 [ 392.787312][T11925] usb 3-1: New USB device found, idVendor=07ca, idProduct=a310, bcdDevice=cd.eb 05:19:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x25e, 0x21000778, &(0x7f0000e68000)={0x2, 0x4e22, @multicast1}, 0x57298920bad29335) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480809a4284820abe3048a85e19836c73041ba7860f46ef65ac618ded89748e7abeaf4b4834fb922f3f1e8b02bd67aa03059bcecc7a95c25a31a7511bf746bec66ba00", 0xffffffffffffff77, 0x8040, 0x0, 0xfffffffffffffdf5) [ 392.796471][T11925] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.806142][ T3799] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 392.879395][T11925] usb 3-1: config 0 descriptor?? [ 392.926678][T11925] usb 3-1: dvb_usb_v2: found a 'AVerMedia A310 USB 2.0 DVB-T tuner' in warm state [ 392.936222][T11925] usb 3-1: selecting invalid altsetting 1 [ 392.942164][T11925] usb 3-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 393.015935][T11925] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 393.026721][T11925] dvbdev: DVB: registering new adapter (AVerMedia A310 USB 2.0 DVB-T tuner) [ 393.035643][T11925] usb 3-1: media controller created 05:19:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e20, 0x6, @empty, 0x4000}, {0xa, 0x4e22, 0x9, @ipv4={[], [], @loopback}, 0x2}, 0x100, [0x8, 0xfffffff7, 0xffffffff, 0x0, 0x7, 0x8, 0x4, 0x2]}, 0x5c) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000290000000d00fffded3f5afc2dff00"/33], 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 393.114111][T11922] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 393.154712][T11925] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 393.225600][ T3799] usb 5-1: config 0 has too many interfaces: 167, using maximum allowed: 32 [ 393.234580][ T3799] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 167 [ 393.244088][ T3799] usb 5-1: config 0 has no interface number 0 [ 393.250276][ T3799] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice= 7.8a [ 393.259427][ T3799] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:19:48 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000000dc0)={'#! ', './file0'}, 0x7d) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) [ 393.342448][T11925] usb 3-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 393.349615][T11925] zl10353_read_register: readreg error (reg=127, ret==-71) 05:19:48 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) syz_usb_connect(0x0, 0x9, &(0x7f0000001c80)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="f0b4efbed89974c562b5f9f70c8635d37aeb733f1d0649a63a831c2eee841cd6daf60376bc39719e5a5b6b0507cbffcd53ef1ba789600b278681e63e0395d424a650a39c1e04", @ANYPTR=&(0x7f0000001e80)=ANY=[@ANYPTR64, @ANYBLOB="9546486011af8319f538970e0ed96ff33f3d8ca165df188aeadf53e727fa84ce667669ff4ffb589dada03da3bdade954097b0d85df1e3cb366497adb38da3f75d65d366600d5ee0dbdced2d534aa8406e7966eec2336d0a3644be61867b09ed988b83abe76817eefe31ceb81855b98b47cbebf8f5f7ca2a0e18baf71058ba21b42ab1b7da364141cce65ac836370d6c5be2edf0860ff61fa25684f2645f8d5695604925afe54fa05a0586af0af365b641af4c8b5dfbc11fd58309cfe34e3d7"], @ANYRES32, @ANYPTR64=&(0x7f0000001e00)=ANY=[@ANYRESHEX=0x0, @ANYRESDEC=r1, @ANYRES64=r2, @ANYRESHEX=0x0, @ANYRES16, @ANYPTR64=&(0x7f0000001dc0)=ANY=[]], @ANYBLOB="c11c909108ba62e14bd93a0513c19a5907c00bee7be45940609af1102611572ffd7b419959c050276a54be7f27d6503001ac6584149803d7542270038096b8a705b42ebf97965aac6bebb488ba597a0b56829fc0449bd2464ef98d746a6e9586fbba2adb6107a0e1a73743b300"/123, @ANYPTR, @ANYRES32, @ANYPTR64=&(0x7f0000000140)=ANY=[]], &(0x7f0000001fc0)=ANY=[@ANYBLOB="847b6827b9a600a8f158ea66f7c8aeb9a983b160d1b4ca1cfd9c8beffe9a8a4694b7a42cd21741defa70b06637039880721e7038a1c612428c2e96acd094947bf374bb39b8df226697dad9b65b427bdcd7e8c82e88fe7ea182b7eaba4db4bc5646efceb6bd116b9057adc4531741aeee3bc2448638306414e1e51d3d2effcaa93a27f70741362bf06cb9a826df01fb46a467adcdff50f8e7473cbdc647626a9a16c1b7056377066a14bda24fb07fa4", @ANYBLOB="7470cf19ea4e04ec90899bc154203475902049457ca93ea2addf02a6083b2120d0d9db90a873435a6a3ba607592129c070c7d483b41234545064448174990116da195e5889a646530f00ba8035d34b6e4615f58474223962371fe16cf38f8215f99ff7b2b7977b58593b87080e42088fcce5a7744b2afcb84147e25faaf38a3c7b0c401ba275eaef7cd5f0b68d4395cb64a6b2ba24ed041e", @ANYPTR64=&(0x7f0000001f80)=ANY=[@ANYRESOCT=r3, @ANYRES16=r4]]) [ 393.382986][T11925] usb 3-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 393.396182][ T3799] usb 5-1: config 0 descriptor?? [ 393.402402][T11922] usb 4-1: Using ep0 maxpacket: 8 [ 393.552502][T11922] usb 4-1: config 0 has an invalid interface number: 161 but max is 0 [ 393.560809][T11922] usb 4-1: config 0 has no interface number 0 [ 393.567114][T11922] usb 4-1: New USB device found, idVendor=0bb4, idProduct=0a0a, bcdDevice=3c.e8 [ 393.576301][T11922] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.591891][T11925] usb 3-1: USB disconnect, device number 6 05:19:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x2}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 05:19:48 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x30840, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x3005, 0x41de}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r1, 0x101, 0x5, 0xfffffffe, 0x2, 0x4}, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_usb_connect(0x0, 0x0, &(0x7f0000001680)=ANY=[], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000001400)={0x2c, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\t'], 0x0, 0x0, 0x0, 0x0}) r3 = inotify_init() r4 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00007a8000)) r5 = inotify_add_watch(r3, &(0x7f00005eaff6)='./control\x00', 0x4000004) inotify_rm_watch(r3, r5) inotify_rm_watch(0xffffffffffffffff, r5) syz_usb_control_io$uac1(r2, 0x0, 0x0) [ 393.678442][T11922] usb 4-1: config 0 descriptor?? [ 393.762314][T11923] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 393.794244][ T3799] ath6kl: Failed to read usb control message: -71 [ 393.800804][ T3799] ath6kl: Unable to read the bmi data from the device: -71 05:19:48 executing program 4: r0 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1e7d, 0x2c24, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000400)={0x0, 0x0, 0x29, {0x29, 0x0, "90861c9b5edf0ef70a3e257eef9f911bdeb7c22db7b1ae26c9d6080ec08dd0465102cbd7b197d2"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x0, 0x0, @ioapic={0x2000, 0x0, 0x9, 0x9, 0x0, [{0x40, 0x20, 0x20, [], 0x6}, {0x38, 0xd7, 0x3, [], 0x6}, {0x69, 0x3, 0x9, [], 0x3}, {0xff, 0x98, 0x80, [], 0x81}, {0x9, 0x81, 0x23, [], 0x80}, {0x8, 0xfe, 0x56, [], 0x8}, {0x9, 0x2, 0x9, [], 0x4}, {0x20, 0x0, 0x3f}, {0x4, 0x2f, 0x1f, [], 0x1}, {0xff, 0x3, 0x59, [], 0x40}, {0x6, 0x9, 0xf9, [], 0x2}, {0x80, 0x1f, 0x5, [], 0x80}, {0x20, 0x4, 0x81, [], 0xb3}, {0x20, 0x1, 0x6}, {0x1, 0x2, 0x0, [], 0x1}, {0x1, 0x9, 0x0, [], 0x5}, {0x80, 0x93, 0x9, [], 0xb5}, {0x0, 0x0, 0x4}, {0x3f, 0xec, 0x80, [], 0x8}, {0x9, 0x6, 0x1, [], 0x6}, {0x7, 0x2, 0x9, [], 0x81}, {0x2, 0xff, 0x1a, [], 0x7f}, {0x2, 0x6, 0xd, [], 0xfc}, {0x0, 0x56, 0x3f, [], 0x6}]}}) [ 393.808413][ T3799] ath6kl: Unable to recv target info: -71 05:19:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x10001, 0xed9, 0x3, 0x4, 0x7f, 0x9, 0x7, 0x8000, 0x2, 0xc5, 0x18400000}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r6}, @IFLA_IPTUN_ENCAP_DPORT={0x8}]]}}}]}, 0x44}}, 0x0) [ 393.862592][ T3799] ath6kl: Failed to init ath6kl core: -71 [ 393.884300][ T3799] ath6kl_usb: probe of 5-1:0.58 failed with error -71 [ 393.920652][ T3799] usb 5-1: USB disconnect, device number 3 [ 393.958121][T11925] usb 4-1: USB disconnect, device number 6 [ 393.991799][T12482] netlink: 'syz-executor.2': attribute type 18 has an invalid length. [ 394.032940][T11923] usb 2-1: Using ep0 maxpacket: 32 [ 394.038087][T12483] netlink: 'syz-executor.2': attribute type 18 has an invalid length. 05:19:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ff4ee2f77d582c88961395582fe2206cffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a02000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e611f5969f62c2a43873b1087daecb3d14c46cc4f79fd2b316da4f0de816536342fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1e866a35e1ca1fbe96dd87235b44174"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0x8000000002, 0x300) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x802) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000080)={0x4005, 0x8, 0x1, 0x1}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) dup2(r1, r5) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) sendmsg$kcm(r8, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 394.183076][T11923] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 394.194184][T11923] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 394.207174][T11923] usb 2-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 394.216339][T11923] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.228370][T11923] usb 2-1: config 0 descriptor?? [ 394.252602][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 394.258861][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 394.302691][ T3799] usb 5-1: new low-speed USB device number 4 using dummy_hcd [ 394.412428][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 394.663017][ T3799] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 394.674124][ T3799] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 394.687047][ T3799] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2c24, bcdDevice= 0.00 [ 394.696200][ T3799] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.706421][ T3799] usb 5-1: config 0 descriptor?? [ 394.725446][T11923] sony 0003:054C:0374.0007: item fetching failed at offset 386870082 [ 394.734167][T11923] sony 0003:054C:0374.0007: parse failed [ 394.740010][T11923] sony: probe of 0003:054C:0374.0007 failed with error -22 [ 394.772312][T11925] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 394.928080][ T12] usb 2-1: USB disconnect, device number 11 [ 395.022232][T11925] usb 4-1: Using ep0 maxpacket: 8 [ 395.142310][T11925] usb 4-1: config 0 has an invalid interface number: 161 but max is 0 [ 395.150607][T11925] usb 4-1: config 0 has no interface number 0 [ 395.157011][T11925] usb 4-1: New USB device found, idVendor=0bb4, idProduct=0a0a, bcdDevice=3c.e8 [ 395.166203][T11925] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.174582][ T3799] pyra 0003:1E7D:2C24.0008: report_id 39708 is invalid [ 395.181609][ T3799] pyra 0003:1E7D:2C24.0008: item 0 2 1 8 parsing failed [ 395.189238][ T3799] pyra 0003:1E7D:2C24.0008: parse failed [ 395.195422][ T3799] pyra: probe of 0003:1E7D:2C24.0008 failed with error -22 [ 395.206000][T11925] usb 4-1: config 0 descriptor?? [ 395.360220][T11925] usb 5-1: USB disconnect, device number 4 [ 395.443936][T11923] usb 4-1: USB disconnect, device number 7 05:19:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) open_by_handle_at(r0, 0x0, 0x0) 05:19:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_SELECTION(r8, 0xc040563e, &(0x7f0000000300)={0x0, 0x0, 0x1, 0x1, {0xfff, 0x8000, 0xff, 0x4}}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r12, r13, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r12, &(0x7f00000002c0)={'syz0', "bcdfe4679f502ca4e218e9b7af18ff0e6785d36ebe7867435ffe3012ecf1de745f66c594425004f7490fa07a7a3e29dffe43afa33061"}, 0x3a) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r19, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r19, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=@newtclass={0x0, 0x28, 0x1, 0x70bd2c, 0x25dfdbfc, {0x0, r19, {0x15, 0xfff2}, {0xd, 0x16}, {0xffe0, 0x2}}, [@TCA_RATE={0x0, 0x5, {0x7, 0x1}}, @TCA_RATE={0x0, 0x5, {0xff, 0x88}}, @tclass_kind_options=@c_qfq={{0x0, 0x1, 'qfq\x00'}, {0x0, 0x2, [@TCA_QFQ_LMAX={0x0, 0x2, 0x2}, @TCA_QFQ_WEIGHT={0x0, 0x1, 0x7}, @TCA_QFQ_WEIGHT={0x0, 0x1, 0x9}, @TCA_QFQ_WEIGHT={0x0, 0x1, 0x680}, @TCA_QFQ_LMAX={0x0, 0x2, 0x9}, @TCA_QFQ_WEIGHT={0x0, 0x1, 0xffffffc0}, @TCA_QFQ_WEIGHT={0x0, 0x1, 0x80000001}, @TCA_QFQ_LMAX={0x0, 0x2, 0x5395}, @TCA_QFQ_WEIGHT={0x0, 0x1, 0x3ff}, @TCA_QFQ_LMAX={0x0, 0x2, 0x5}]}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001040)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, r9, {}, {}, {0x0, 0xc}}}, 0x24}}, 0x0) 05:19:50 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, 0xfb, 0x5, 0xb476e1d1b81a3aa9, &(0x7f0000ffe000/0x1000)=nil, 0x5}) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000100)) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000140)=0x7ff, 0x4) r2 = accept4(r0, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80, 0x1c1800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x400, 0x2875, 0x0, 0x6, 0xe8, 0x7, 0x2, 0x6, r3}, 0x20) r4 = socket$isdn_base(0x22, 0x3, 0x0) getpeername(r4, &(0x7f0000000340)=@can, &(0x7f00000003c0)=0x80) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000400)="ec0732f38a7fc1e8714e5f582bd0a38c3c5990a47ed823c4a26f7ba6acc13b61", 0x20, r4}, 0x68) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000004c0), 0x1) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000500)) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000640)={&(0x7f0000000580), &(0x7f00000005c0)=""/90, 0x5a}) r5 = syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x20602) write$FUSE_WRITE(r5, &(0x7f00000006c0)={0x18, 0x0, 0x1, {0xfff}}, 0x18) accept4(r2, &(0x7f0000000700)=@ethernet={0x0, @remote}, &(0x7f0000000780)=0x80, 0x800) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x24, r7, 0x508, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x104) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000900)='/dev/uinput\x00', 0x2, 0x0) pread64(r8, &(0x7f0000000940)=""/160, 0xa0, 0x0) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r9, &(0x7f0000000dc0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x18000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000a80)={0x2fc, r10, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x83}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'irlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0xffffffba}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x80000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x101}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x97}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x5}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3fc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_LINK={0xe4, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf748}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x24}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x46d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}]}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x4c000}, 0x20900) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r9, 0x84, 0x1a, &(0x7f0000000e00)={r3, 0xa8, "09b267edb21db9a0157a63ce23cc719f2bc65c6328ce880b3c58e3e0b0cca7b8409de837c3d16357184ce729500b556f21b483e132acb9c7041e87a716763b099f135486b979cab46a84f1b7bf99ad5dfe34db6967cba7b7c7a9117b928d6ce42a95b7dc3aefae9a8c851df4dcdcf761aff99efd810a9007880c259745dce52cb78238c7d1297c75427c316e8cadb9de50d20b776e86a4af50e5557daa88620df740d7fdb3af4548"}, &(0x7f0000000ec0)=0xb0) setrlimit(0x46b75afb08ef2fa3, &(0x7f0000000f00)={0x4, 0x3}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/video1\x00', 0x2, 0x0) 05:19:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="5000000010003b0e00"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="280012000c000100697036746e6c00001800020014000200ff01003fd20000000000000000000001026cc22927ecffc8709dbabb4569469b2348be2ad4e4811adfa49523dbcdfa37ebf619a4b57597cc3725c60b68ea5315c2c1ab17ef61307b992727203e"], 0x50}, 0x1, 0x0, 0x0, 0x40840}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 395.702106][ T3799] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 395.952224][ T3799] usb 2-1: Using ep0 maxpacket: 32 05:19:51 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000300001080000000000000000000000001400010010000100080001006270660000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:19:51 executing program 3: r0 = socket(0x22, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8) listen(r0, 0x0) [ 396.072859][ T3799] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 396.083953][ T3799] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 396.096965][ T3799] usb 2-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 396.106190][ T3799] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.133562][ T12] usb 5-1: new low-speed USB device number 5 using dummy_hcd [ 396.185860][ T3799] usb 2-1: config 0 descriptor?? [ 396.475459][T12520] IPVS: ftp: loaded support on port[0] = 21 [ 396.494177][ T3799] sony 0003:054C:0374.0009: item fetching failed at offset 386870418 [ 396.503521][ T3799] sony 0003:054C:0374.0009: parse failed [ 396.509370][ T3799] sony: probe of 0003:054C:0374.0009 failed with error -22 [ 396.512399][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 396.527860][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 396.540791][ T12] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2c24, bcdDevice= 0.00 [ 396.549986][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.595962][T11883] usb 2-1: USB disconnect, device number 12 05:19:51 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) 05:19:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'lo\x00'}]}, 0x34}}, 0x0) 05:19:51 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cf2bb78ead59f835f1f82457d4df97fcd01c9e05820cf2ae"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 396.637418][ T12] usb 5-1: config 0 descriptor?? [ 396.866005][T12520] chnl_net:caif_netlink_parms(): no params data found 05:19:52 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000470000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 05:19:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)=ANY=[@ANYBLOB="00004000000000fdffff"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x8b, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:19:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') sendfile(r0, r0, 0x0, 0x800) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 397.032805][T12520] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.040030][T12520] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.048969][T12520] device bridge_slave_0 entered promiscuous mode [ 397.092465][ T12] usbhid 5-1:0.0: can't add hid device: -71 [ 397.098827][ T12] usbhid: probe of 5-1:0.0 failed with error -71 [ 397.114415][T12542] mmap: syz-executor.4 (12542) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 397.131134][T12539] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 397.134685][T12520] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.141350][ T12] usb 5-1: USB disconnect, device number 5 [ 397.146125][T12520] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.160886][T12520] device bridge_slave_1 entered promiscuous mode 05:19:52 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$pokeuser(0x6, r0, 0x388, 0x2890) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x2a, &(0x7f0000000040)) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000002120000000000000040000000c001400"/36, @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 05:19:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffcb) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000180)={0x0, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 397.303019][T12520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 397.361173][T12520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 397.469282][T12520] team0: Port device team_slave_0 added [ 397.514311][T12520] team0: Port device team_slave_1 added [ 397.627754][T12520] device hsr_slave_0 entered promiscuous mode [ 397.672929][T12520] device hsr_slave_1 entered promiscuous mode [ 397.716312][T12520] debugfs: Directory 'hsr0' with parent '/' already present! [ 397.761516][T12520] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.768790][T12520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.776585][T12520] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.783809][T12520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.876414][T12520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 397.890442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 397.899479][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.908605][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.918057][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 397.936443][T12520] 8021q: adding VLAN 0 to HW filter on device team0 [ 397.947178][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 397.956611][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.965633][ T3799] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.972904][ T3799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.985253][T11883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 397.994846][T11883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 398.003906][T11883] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.011125][T11883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.032570][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 398.042712][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 398.052904][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 398.062140][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 398.072205][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 398.086734][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 398.096764][T11881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 398.110496][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 398.120379][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 398.135656][T12520] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 398.147359][T12520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 398.156326][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 398.165425][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 398.191251][T12520] 8021q: adding VLAN 0 to HW filter on device batadv0 05:19:53 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x45e, 0x7da, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x24, {[@main=@item_4={0x3, 0x0, 0x0, "cf87f96f"}, @local=@item_4={0x3, 0x2, 0x7, "bf895975"}, @local=@item_012={0x2, 0x2, 0x0, "8c93"}, @local=@item_4={0x3, 0x2, 0x0, "af9db9b5"}, @main=@item_012={0x2, 0x0, 0x0, "0162"}, @global=@item_4={0x3, 0x1, 0x0, "8a5000"}, @local=@item_4={0x3, 0x2, 0x0, "18c1187b"}, @main=@item_4={0x3, 0x0, 0x0, "4ba4cd92"}]}}, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 05:19:53 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLOCK(r5, &(0x7f0000000240)={0x8, 0x35, 0x1, 0x1}, 0x8) recvfrom(r3, &(0x7f0000000240), 0x0, 0x2, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r9, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x3, 0x8, 0x3}}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x12d440, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r10, 0x80045400, &(0x7f00000001c0)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:19:53 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4c, 0x6b, 0xe3, 0x8, 0xc45, 0x8008, 0x7e2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x62, 0xf8, 0x87}}]}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000)={0xc4, 0x6}, 0x2) 05:19:53 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x20, 0x860) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00001e8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="0f01c266b94c03000066b803c7885b66ba000000000f30650f01f50fc7770066b80030f0010f23c80f21f86635040050000f23f80f300f3280021fbaf80c66b870b3c78b66efbafc0c66edba2100b8ed00ef", 0x52}], 0x1, 0x1e, &(0x7f0000000280), 0x0) mremap(&(0x7f0000463000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00001eb000/0x3000)=nil) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000002c0), 0x4) 05:19:53 executing program 3: io_setup(0x6, &(0x7f0000000000)=0x0) close(0xffffffffffffffff) r1 = userfaultfd(0x80800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 05:19:53 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x4200) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x7a5) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r2 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc517, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x7, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x3, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r4 = syz_usb_connect(0x1, 0x6, &(0x7f00000002c0)=ANY=[@ANYRES64=r3, @ANYRESOCT=r1, @ANYRES32=r1, @ANYPTR, @ANYRESDEC=r2, @ANYRES32=r2], 0x0) syz_usb_ep_read(r4, 0xfffd, 0x0, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0xd, 0x9a, &(0x7f0000000080)="1898da6f3f607572270cbe2fc7eeb8e3522108c01b72e1335f60b8e25a067ac240c2cd12fbc6a8453879efa54aca573c6ce6b1a6fdf3d4e7eeda80e810ff165ff1245e286f4a1d9e8741253198b64e302c0f605a3d8cf14710f3f9af95d74cc82ac2ae39158b63f947fc4f36dea12e00755a46fa4d8604b67249ebfc98b9585ec0d9c43607911927b15d18fb3624c3b66ab8a30de28b6c233eea") [ 398.583767][T12575] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:19:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x40, 0x0, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0xb) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLOCK(r5, &(0x7f0000000180)={0x8, 0x35, 0x1, 0xedd1b442be20a29f}, 0x8) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000080)={0xfffffffffffffffa, 0xffffffff}) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000020000000000f279a7fcff0000000000000000000000000000000000000000000000207e00008000"/72], 0x48) socket(0x0, 0x2, 0x0) [ 398.792992][ T3799] usb 3-1: new high-speed USB device number 7 using dummy_hcd 05:19:53 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x8, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000140)={0x4, 0x6, 0x113, 0x100}, &(0x7f0000000180)=0xff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0xfffffffffffffff8}}, 0x10) socket$caif_seqpacket(0x25, 0x5, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) pread64(0xffffffffffffffff, &(0x7f00009f3000), 0xca, 0x4) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000300)=0xc) pidfd_open(r3, 0x0) [ 398.971250][ T12] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 398.979269][T11883] usb 6-1: new high-speed USB device number 2 using dummy_hcd 05:19:54 executing program 1: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3f, 0xd7172bbffe75cd80) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)=0x1) [ 399.032374][ T3799] usb 3-1: Using ep0 maxpacket: 8 [ 399.152738][ T3799] usb 3-1: New USB device found, idVendor=0c45, idProduct=8008, bcdDevice= 7.e2 [ 399.162180][ T3799] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.200357][ T3799] usb 3-1: config 0 descriptor?? 05:19:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={r5, 0x200, "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"}, &(0x7f0000000000)=0x208) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000040)={r5, @in={{0x2, 0x4e24, @rand_addr=0x7}}}, 0x244) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff0000000025040000000000002d400300810000006504000001ed00000400000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699096eddd71063be9261b2e1aab1675b34a220488c6ce344d651ce10dd4d4ca7ca39a6d234b32da634ab221121ddc909eecedd0d4d2d4a55f916d01fad49bc517b34d56f94b6e22b1f55bfe07edd1a1992d5cff1872501f389489d10b6327bc6905ff6ecbcdc211f2f9bc2f556"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) [ 399.222645][T11883] usb 6-1: Using ep0 maxpacket: 16 [ 399.228081][ T12] usb 1-1: Using ep0 maxpacket: 32 [ 399.248250][ T3799] gspca_main: sn9c2028-2.14.0 probing 0c45:8008 [ 399.342979][T11883] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 399.354047][T11883] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 399.367021][T11883] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 399.376208][T11883] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:19:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@local, @in=@multicast2, 0x4e23, 0x101, 0x4e23, 0x0, 0x2, 0x20, 0x30, 0x84, r2, r3}, {0xffffffffffff384f, 0x9, 0x3, 0x5, 0x3ff, 0x5, 0x9, 0xc5ef}, {0x3, 0x1, 0x9, 0xffff}, 0x7fff, 0x6e6bb9, 0x2, 0x0, 0x6, 0x3}, {{@in6=@loopback, 0x4d6, 0xe1}, 0x2, @in=@loopback, 0x3506, 0x0, 0x3, 0x7f, 0x3f, 0x8, 0x7ff}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080482600000046000107000000141900010010000000000003f5000000000000b2409166b946c3", 0x39}], 0x1) [ 399.385689][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 399.397125][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 399.410150][ T12] usb 1-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 399.419619][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.458942][ T3799] gspca_sn9c2028: read1 error -71 [ 399.472826][T11883] usb 6-1: config 0 descriptor?? [ 399.478745][ T12] usb 1-1: config 0 descriptor?? [ 399.485268][ T3799] gspca_sn9c2028: read1 error -71 [ 399.506982][ T3799] gspca_sn9c2028: read1 error -71 [ 399.512492][ T3799] sn9c2028: probe of 3-1:0.0 failed with error -71 05:19:54 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x84) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000080)={0x3, 0x2, 0x4, 0x7, 0x38000000}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x3b}, {}, {0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="328e9705ea0aceee04d92628b4f9587d", 0x0, 0x2b}, 0x0, @in6=@empty, 0x1000000, 0x0, 0x0, 0x90}}, 0xe8) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 399.610287][ T3799] usb 3-1: USB disconnect, device number 7 [ 399.965574][ T12] sony 0003:054C:0374.000A: item fetching failed at offset 922630202 [ 399.974299][ T12] sony 0003:054C:0374.000A: parse failed [ 399.980149][ T12] sony: probe of 0003:054C:0374.000A failed with error -22 [ 399.993687][T11883] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 400.001249][T11883] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 400.008998][T11883] microsoft 0003:045E:07DA.000B: item fetching failed at offset -1703507614 [ 400.018853][T11883] microsoft 0003:045E:07DA.000B: parse failed [ 400.025259][T11883] microsoft: probe of 0003:045E:07DA.000B failed with error -22 [ 400.167219][T11923] usb 6-1: USB disconnect, device number 2 [ 400.197302][T11925] usb 1-1: USB disconnect, device number 15 [ 400.222272][ T3799] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 400.472164][ T3799] usb 3-1: Using ep0 maxpacket: 8 [ 400.592397][ T3799] usb 3-1: New USB device found, idVendor=0c45, idProduct=8008, bcdDevice= 7.e2 [ 400.601506][ T3799] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.612267][ T3799] usb 3-1: config 0 descriptor?? [ 400.657744][ T3799] gspca_main: sn9c2028-2.14.0 probing 0c45:8008 [ 400.862505][ T3799] gspca_sn9c2028: read1 error -71 [ 400.882266][ T3799] gspca_sn9c2028: read1 error -71 [ 400.902535][ T3799] gspca_sn9c2028: read1 error -71 [ 400.907851][ T3799] sn9c2028: probe of 3-1:0.0 failed with error -71 [ 400.917731][ T3799] usb 3-1: USB disconnect, device number 8 [ 400.952251][T11883] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 400.982380][ T12] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 401.202281][T11883] usb 6-1: Using ep0 maxpacket: 16 [ 401.232107][ T12] usb 1-1: Using ep0 maxpacket: 32 [ 401.322244][T11883] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 401.333390][T11883] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 401.346312][T11883] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 401.355575][T11883] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.364632][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 401.375714][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 401.389102][ T12] usb 1-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 401.398265][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.407380][T11883] usb 6-1: config 0 descriptor?? [ 401.423040][ T12] usb 1-1: config 0 descriptor?? 05:19:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x400, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="000f01"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000040)) 05:19:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001e000503ed0080637e6394f20100d2000500fcb711407f480f0017010300000002000000f88000f01700", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)=""/48, 0x30}, {&(0x7f0000000200)=""/44, 0x2c}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000000c0)={r7, 0x200, "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"}, &(0x7f0000000000)=0x208) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r7, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r8, 0x5}, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x200200, 0x21) 05:19:56 executing program 4: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x237f0d54, 0x1) ioctl$RTC_PIE_ON(r0, 0x7005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000340)={'security\x00', 0x63, "23225d2ca4d8993988ff7c40ba1af481ce98e6165d3be5c161580d1e55c1910f3c3bfa83aa28ebe3720337180143989da96ec49535eda6cd2d1aebbfa1dc441d0f83d463c2ec889180c5bb00197ea8201454adae41de3e6af41b2c44529f3770de66cd"}, &(0x7f00000002c0)=0x87) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x600102, 0x0) write$P9_RLINK(r5, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) fsetxattr$security_evm(r6, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "60299ea4f54812a0507092bc05a14f4c"}, 0x11, 0xaea6401a26e07e72) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r8 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x8, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORLOCK(r10, 0x5380) ioctl$TIOCSTI(r8, 0x5412, 0x6) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000018ebe6b19fdffffffffffffff0000000000a460a9c72b5febc2c67abbb23c7d7c34f4344eed5a46adebe033720d98a755000000000000009aca9a8adb5de90b5a18ccd1a029083cfa0c2120aa", @ANYRES32=r7, @ANYBLOB="00000000000000002400120014000100620000000000000000000000000000000c00050008001e0000000000"], 0x44}}, 0x0) socket$rxrpc(0x21, 0x2, 0x2) 05:19:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$tun(r1, &(0x7f0000000000)={@val={0x0, 0x886c}, @val={0x2, 0x0, 0x100, 0x81, 0xff00}, @x25={0x0, 0x8, 0xfb, "01c068a932b32dd7303a716361b8add9d7e5589a570f15073fc6a4413a18fcd9e91a3e777e415d7f1d377490517037a6be274c5e2ab39596e7b81cdccbeefa26af8508f63fd906c7e5889dd66695c002cf64d3274bb6feb693d986e87ac205f4228a833a483ab5c195c3139315adc5de85670d4b74dddccd31eba27e75d59ec328563900c1a620e5887a27760de848556018cae0363b548566d651ee072e96380b6c4df6c983dfa52507c962e6a2442ff6d62c7d6fbd4876150ad0243f095b43e5a87ea0007ead59fc310e350c303bd125876dc3f5b45de3460d7850883da69ef37310008f43ec7355887454bd913c607868"}}, 0x103) syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x54, 0x4f, 0x3, 0x10, 0x1604, 0x8001, 0x4b1c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0xd4, 0xad, 0x6d}}]}}]}}, 0x0) 05:19:56 executing program 2: r0 = socket$inet(0x10, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x2b, @multicast1, 0x4e20, 0x4, 'none\x00', 0x4, 0x3, 0x35}, 0x2c) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000120007031dfffd946fa2830012000a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x4d4000, 0x0) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000001c0)=0x3ff) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 05:19:56 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000002340)={{0x12, 0x1, 0x0, 0xa9, 0x7, 0x2d, 0x10, 0x13d3, 0x3432, 0x7d40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0xb0, 0x0, [{{0x9, 0x4, 0xe8, 0x0, 0x0, 0xe5, 0x79, 0xfd}}]}}]}}, 0x0) r0 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000340)={{0x12, 0x1, 0x188, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xff, 0x80, 0x7, [{{0x9, 0x4, 0x0, 0x5d, 0x1, 0x7, 0x1, 0x3, 0xf8, "", {{{0x9, 0x5, 0x1, 0x2, 0x1f5, 0x0, 0x1, 0x94}}}}}]}}]}}, &(0x7f00000016c0)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x188, 0x20, 0x0, 0xe0, 0x10, 0x1}, 0x5, &(0x7f0000000440)={0x5, 0xf, 0x5}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000300)={0x2f1, &(0x7f00000000c0)={0x0, 0x0, 0xff75, '\b'}, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x101, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x80, 0xd0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x6, 0x7, 0x1, 0x2, 0x81, "", {{{0x9, 0x5, 0x1, 0x2, 0x36b, 0x2, 0x8, 0x3f}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x200, 0xb8, 0xff, 0xc6, 0x10, 0x3}, 0x104, &(0x7f0000000140)={0x5, 0xf, 0x104, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x3f, "8e2d8c60ecb92993cd295d3b9b28c342"}, @generic={0x3b, 0x10, 0x1, "f9240f71a28f498bb8594942c77bb9167986dc6c9aedb5d65f6efbd962d9857a676030c2007d9640585c7a2238ee334b3b9afc24c9d92e48"}, @generic={0xb0, 0x10, 0x1, "23afd24e3b7cb260f5dc57df5e6d61c0d12e68347571460ba10312f7aa1103c1934c9f1555085fbe6c7af2b002c4b37ddac8cc1a3b4f749245d217becf61c37c9c16fe758df52712dfd5a84022589cedae05b00700bbe72365fd8d2469b2d6f867dce46eeebe81abed989db3b43ffb7625c1c4b44dc4bc7109d2f861a9f3d7c29509753c49701ec088fa0a10c59526d045b82ef7b637721c90d65acb08b1ef35c49e67367c8ca471a87f088408"}]}, 0x2, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x3409}}, {0x77, &(0x7f00000003c0)=@string={0x77, 0x3, "e93093120639ced98b6bbbf0ab25b5c08b9f20a65389f750d6e3894793a62013302bbd8c97b66d9278f0cf114bb5be3c8eb1c04e7c007864616b49c655580d882b7b975b183b79b8729064ff760a8d2bc63a83520c14991f82c2a7e64de5126e140000000000000000ef6554630000000000000000"}}]}) socket$caif_seqpacket(0x25, 0x5, 0x5) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000040)={0x9, 0x8}) [ 401.760763][T12638] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 401.770919][T11883] usbhid 6-1:0.0: can't add hid device: -71 [ 401.778178][T11883] usbhid: probe of 6-1:0.0 failed with error -71 [ 401.837478][T11883] usb 6-1: USB disconnect, device number 3 [ 401.845956][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 401.853165][ T12] usbhid: probe of 1-1:0.0 failed with error -71 05:19:56 executing program 4: r0 = socket(0x2040000000002, 0x80000000000003, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00\x00\x00\x00\x00f\x00', 0x10) [ 401.880868][ T12] usb 1-1: USB disconnect, device number 16 [ 401.896830][T12638] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:19:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000040)={0x3, 0x0, [{0x5, 0x2, 0x0, 0x0, @sint={0x72, 0xfd09}}, {0x4, 0x0, 0x0, 0x0, @msi={0x6, 0xc14, 0x7}}, {0x9230, 0x3, 0x0, 0x0, @sint={0x1, 0x3}}]}) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x14, 0x14, 0x207, 0x0, 0x0, {0x40000010, 0xf0ffff, 0x600}}, 0x14}}, 0x0) [ 402.002500][T12650] kvm: emulating exchange as write 05:19:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xfffd}, &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0x19, 0x4, [], &(0x7f0000000000)=0x3f}) syz_emit_ethernet(0x8e, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v$Q', 0x58, 0x3a, 0x0, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "8b85c6", 0x0, 0x29, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@loopback]}], "199b98955ebdb2a72dd50695e130d128"}}}}}}}, 0x0) [ 402.112903][ T2866] usb 2-1: new high-speed USB device number 13 using dummy_hcd 05:19:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x70}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) close(r2) 05:19:57 executing program 5: accept(0xffffffffffffffff, &(0x7f00000000c0)=@generic, &(0x7f0000000040)=0xd62b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x20, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4ce]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="02000000000000000000000000000000137564c88cff900fd009124a312a5ead0b76a009fe8e571ca80444a923e54a9be7"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 402.322379][ T12] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 402.372598][ T2866] usb 2-1: Using ep0 maxpacket: 16 05:19:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x200, &(0x7f0000000a00)="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") ptrace$cont(0x9, r1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0}, &(0x7f0000001440)=0xc) setreuid(0x0, r5) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x210280, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = gettid() ptrace$setopts(0x4206, r9, 0x6000000000000, 0x49) tkill(r9, 0x3c) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r9, 0x0, 0x0) getresuid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = memfd_create(&(0x7f0000000140)='system.posix_acl_access\x00', 0x3) write$binfmt_misc(r12, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r11, r12, &(0x7f0000000000), 0xffff) fcntl$addseals(r12, 0x409, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) fsetxattr$system_posix_acl(r12, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000255e1f24d335ba7cf8eb9c2938eaaac90d359488185252d640e6e2b28613c1b91f5a22140383affd015432771c2e08e00afaddb96c8aa262f6d71a643801326d238205938d16d8de227a23d0c0d76a4648187716ae47a470cf33345256690455b23b24323c3f67fdaffb3ac4ddba54a2789bf6e5ce54713db2c7371ee0e50fa95c33355bba7269f9218ab5ca953c9d4578bb1cbf1c3e87e07934fff8b3771be515fbdfa41cab29031b83d7561e643784e47ba1d84ee247ad9da4f34ed2e0829b5b1be2bb26bc07cfa5fc19ccef5872edcd5c3e1f025b51", @ANYRES32=r13, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x0) sendmsg$unix(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000440)=[{&(0x7f00000001c0)="f744556a8c3fef4dcd94bd59b3763d64db3d189ff6e54acfb15c375bcda8d5809697b831b7203bfc46bd5d3b6f55e6a04d1ec140b88efe30e81dcab55529451156433dcbe74e1b65c1512faa225477d7ba8718302856201e2bd3b3050e4c801596ce6f18c8aaf9b697c4325f26f7d4e99bb0c6b9661c143a92850635b757a9383a77f8f3c49048eddc62a0a86280cd775076c9766c4d8ac5a7725fc56cea9b151308224ed5abcaf73e2bf57e4398777fafba876ee0693bf16408efcf8eb723e674d46f6ece80a9869366c9", 0xcb}, {&(0x7f00000002c0)="15d85c99fe7e76855d92754d74c80172ae5c6ee599acf7a3731f48492ed255401da2acfc7577f232c5fede180f9dc7a25131997add346cc1fa4bd39d5f005b524ed1291a2889d43d9d0c9d63a368099392c6f184e2abc6b7923d4921879a70bdfe2b9e79c23aeba197285178aaff5603857cf99dfd6c8442a2ac36161d0089decbeda0f111985a6afe5b98fc4be2e73308ee0d5c09b121ab24d4a5bbaffba82c5c2a4a87b5c7248b35352f0a3811125ad9", 0xb1}, {&(0x7f0000000380)="a39c75f37a460679d6c396ff4eecac01c815a2e8efc3d45b5a6873a257a10a9d825454b6cdbae0458b5ea97dc809f43c60832c9e69bb14e89f7a76069457abd5ba3ae0872177f35f69233c05b8cffeafae37dbe4d0ac5cc0ecd26b51cf2d9e9b7c43976cbcb52bcd0d41291fe5dfa246", 0x70}, {&(0x7f0000000140)="868cd62469b89ec59ad3cceada13a3e73e3520efbee1524cf4cffedf28527cc048474ca06499fc9b6758c44a3da3451140895d340c3e0e9ab4f276c0e9925c3f", 0x40}, {&(0x7f0000000400)="a9ad1da53a44b5761520b3883fd22755ebe06937b4cf8474fef5d0e54a0463ae21", 0x21}], 0x5, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {r3, r5, r6}}}, @rights={{0x20, 0x1, 0x1, [r7, r0, r8, r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r13}}}], 0x60, 0xfb7e75e433a7c7b8}, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x0, @remote}], 0x2bc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000008c0)=[@in6={0xa, 0x4e22, 0x10001, @loopback, 0x8}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}], 0x2c) [ 402.492795][ T2866] usb 2-1: config 0 has an invalid interface number: 22 but max is 0 [ 402.501176][ T2866] usb 2-1: config 0 has no interface number 0 [ 402.507413][ T2866] usb 2-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=4b.1c [ 402.516638][ T2866] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.526913][ T2866] usb 2-1: config 0 descriptor?? [ 402.576337][ T12] usb 1-1: Using ep0 maxpacket: 16 05:19:57 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x83) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080), 0x0, 0xa1, 0x0, 0x0, 0x0, 0x7, {0x6, 0x1, 0x3, 0x4, 0x2, 0x5, 0x100, 0x7f, 0x7, 0x3, 0xffff, 0x5, 0x8, 0x800, "c65cbe31c774d443a54b1dc93e4c969fd012ae08d54680ff9ab626a1d1817df9"}}) ioctl(0xffffffffffffffff, 0xfffffffffffbffc7, &(0x7f0000000080)) 05:19:57 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x56a, 0xc7, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0xfc}}, [{{0x9, 0x5, 0x2, 0x3, 0x208, 0xff, 0x40, 0xff}}]}}}]}}]}}, 0x0) r0 = getegid() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0x2, 0x4) setgid(r0) [ 402.702493][ T12] usb 1-1: config 0 has an invalid interface number: 232 but max is 0 [ 402.710862][ T12] usb 1-1: config 0 has no interface number 0 [ 402.717482][ T12] usb 1-1: New USB device found, idVendor=13d3, idProduct=3432, bcdDevice=7d.40 [ 402.726656][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:19:57 executing program 4: r0 = socket(0x2, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) bind$isdn(r0, &(0x7f0000000000)={0x22, 0x4, 0xc1, 0x1, 0x4}, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001300)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x1008) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setownex(r6, 0xf, &(0x7f0000000040)={0x2, r4}) write$ppp(r2, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) [ 402.779663][ T3799] usb 2-1: USB disconnect, device number 13 [ 402.855504][ T12] usb 1-1: config 0 descriptor?? [ 403.100225][ T2866] usb 1-1: USB disconnect, device number 17 [ 403.213360][ T12] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 403.452266][ T12] usb 4-1: Invalid ep0 maxpacket: 512 [ 403.562190][ T3799] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 403.602352][ T12] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 403.802190][ T3799] usb 2-1: Using ep0 maxpacket: 16 [ 403.852225][ T12] usb 4-1: Invalid ep0 maxpacket: 512 [ 403.858059][ T12] usb usb4-port1: attempt power cycle [ 403.872425][T11925] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 403.932355][ T3799] usb 2-1: config 0 has an invalid interface number: 22 but max is 0 [ 403.940597][ T3799] usb 2-1: config 0 has no interface number 0 [ 403.946930][ T3799] usb 2-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=4b.1c [ 403.956096][ T3799] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.965732][ T3799] usb 2-1: config 0 descriptor?? [ 404.112232][T11925] usb 1-1: Using ep0 maxpacket: 16 [ 404.204749][ T2866] usb 2-1: USB disconnect, device number 14 [ 404.232647][T11925] usb 1-1: config 0 has an invalid interface number: 232 but max is 0 [ 404.241049][T11925] usb 1-1: config 0 has no interface number 0 [ 404.247393][T11925] usb 1-1: New USB device found, idVendor=13d3, idProduct=3432, bcdDevice=7d.40 [ 404.257245][T11925] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.267184][T11925] usb 1-1: config 0 descriptor?? [ 404.515773][T11925] usb 1-1: USB disconnect, device number 18 [ 404.572912][ T12] usb 4-1: new high-speed USB device number 10 using dummy_hcd 05:19:59 executing program 2: r0 = syz_usb_connect(0x0, 0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000052638f40dc1311561540000000010902440001000000000904420004e0020100090584033e3300000009050f0000000000000905070000000000000905000000000000000e21346a0dbf077d354a2f720000"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000100)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0xa, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400202) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)={r6, 0x200, "218c86ee2a4d6c523333a272f6580ca00ebba0e56ff84c0bb758a78bd65e553a4abd479fa01e21cf8f46f59803bffe0747d49547c5a6c47bae1c3eea4735b57eb0d0d74e714eb1a11c3e3a831bcd00b1273c094bfc2306f60f44666633c0240876bc3a3b16351ddf41267b876821ddee9b4e9d92fcca5ddd6ef004e8366a79504c7837c600a1c11392fd7a5d231deea1c004ee2e1520fbe8c4770107b2cfcc0c6f350365a58c37d7ed7896a7b380705e633c2f50923097a13d49d8bef3ca3d4b0d761b57387667d0de6ba958e15367acc37f4a98598e60272bebad821e575655883b851e8e29775a7ad952eb600db48083fa44e152ed14dbc7d2f2054b535cdb18f2443930f00e522dd0f3297e5bc210ac5f0f2f1bbc18ee47b26029fb437e22321516d87d881b6c847eb91416f09f23351d3cfa88b8c4142041b2a712e72da9cafc96dbfc3b6d15fb4488cbefbd560bd0ecadb134b95138f5e8431aa2ecacd84e19fe0d84ab5d7b05ab51059bd0060e821da67b007c0f0e1925a44b20ac2d590098c8df32aff7709c36eab5daf712e6fdc18150ad94c5ff4191896f7bb25059c8a16cd71d7c1795ce34967985222a281f19d3e8e83f8ef318a19b5b53fb79d64f69244c2be8fc56be07964d320776d4c6fb48077601ad180fb43bc7a091414282948ef17bb4a53a64d957c8593df0e436a98ce152ec555d5a93b3856da74405"}, &(0x7f0000000000)=0x208) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={r6, 0xc515, 0xffff}, &(0x7f00000001c0)=0x8) 05:19:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f00000003c0), 0x1000) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002e0007031dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 404.811223][T12712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 404.821119][ T12] usb 4-1: Invalid ep0 maxpacket: 512 05:20:00 executing program 4: prctl$PR_GET_DUMPABLE(0x3) syz_usb_connect(0x1, 0x4, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xe0, 0x1f, 0xc4, 0x8, 0xeb1a, 0x2710, 0xa1d1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb5, 0x0, 0x5, 0x3c, 0x91, 0xaf, 0x0, [], [{{0x9, 0x5, 0xe}}, {{0x9, 0x5, 0xc}}, {{0x9, 0x5, 0xf, 0x0, 0x0, 0x0, 0x5}}, {{0x9, 0x5, 0xd}}, {{0x9, 0x5, 0x2d1f37b37ea307ac}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000140)={r4, 0x2, 0x0, 0x1, 0xff}, &(0x7f0000000180)=0x18) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x30, 0x4, 0x0, {0x6, 0xffff, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) 05:20:00 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140), &(0x7f00000000c0)=0x76e8fe432046f101) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000080)={0x9, 0x1800, 0xba, 0xeec, 0x7fffffff}) 05:20:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x24, 0x0, 0x0, 0x87390900}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) finit_module(r6, &(0x7f00000000c0)='GPL\x00', 0x7) r7 = dup(r0) ioctl$KVM_X86_SETUP_MCE(r7, 0x4008ae9c, &(0x7f0000000100)={0xf, 0xe, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x9, r8, 0x1, 0x1, 0x6, @random="779822284354"}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r10, 0xc0506617, &(0x7f0000000200)={{0x2, 0x0, @reserved="d3ea2b07fdf901b0085b1296178e534d2c256be5dcd3bd3d1ad76fae94a4d2b0"}, 0xc0, [], "3d5fffa5c106172f8e6d40c539c82ebb0965d8d6aa5803a02c54ef13146c825225c96b1aee675fbdd64730c4fd9bb4a694859336f7799e85c40071e93ec9aa9af1e24d44e13e06b6a9bfd20d5207647080e46d24eb73501d380b8410321f8afa7a944718c5a476991f9690274fbaf1d444bc2f954ef49dfc772116fc74148f61965840640a557a3dfc1195ad3840f09cfc30e54e8f0d200d714282e34fbe48a05a847df3ef7d78f919962697ab673f48b4caa9e086cc20449a320f38c5a95ea8"}) [ 404.987331][ T12] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 405.042658][T11925] usb 3-1: new high-speed USB device number 9 using dummy_hcd 05:20:00 executing program 0: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x23}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) r8 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x220000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f0000000100)=0x1f) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r8, 0x84, 0x21, &(0x7f0000000000)=0x10000, 0x4) r10 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x4, 0x80a40) fanotify_mark(r2, 0x190, 0x1000, r10, &(0x7f0000000300)='./file0\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xffffffff, 0xb4d533700e1cfa76) fsetxattr$trusted_overlay_origin(r12, &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) r13 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$TCSETXW(r8, 0x5435, &(0x7f0000000040)={0x6, 0xd4, [0x5, 0x7, 0x3, 0x9, 0x7fff], 0x7fff}) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000180)=""/2, 0x2) 05:20:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x7, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={'gretap0\x00', {0x2, 0x0, @broadcast}}) [ 405.232483][ T12] usb 4-1: Invalid ep0 maxpacket: 512 [ 405.240193][ T12] usb usb4-port1: unable to enumerate USB device 05:20:00 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120105080ff287c966dc0000000109021b00010000000009df0000012200"/41], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) [ 405.433933][T11925] usb 3-1: config 0 has an invalid interface number: 66 but max is 0 [ 405.442194][T11925] usb 3-1: config 0 has no interface number 0 [ 405.448387][T11925] usb 3-1: config 0 interface 66 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 405.459842][T11925] usb 3-1: config 0 interface 66 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 405.470558][T11925] usb 3-1: New USB device found, idVendor=13dc, idProduct=5611, bcdDevice=40.15 05:20:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCNXCL(r1, 0x540d) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23afb16f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) [ 405.479732][T11925] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.503528][T11925] usb 3-1: config 0 descriptor?? 05:20:00 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001a00018e9e400000557d00000600000000000067bc"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fadvise64(r5, 0x0, 0x5, 0x5) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 405.559835][T11925] hwa-hc 3-1:0.66: Wire Adapter v106.52 newer than groked v1.0 [ 405.567802][T11925] usb 3-1: BUG? WUSB host has no security descriptors [ 405.611608][T11925] hwa-hc 3-1:0.66: Wireless USB HWA host controller [ 405.636504][T12712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 405.639167][T11925] hwa-hc 3-1:0.66: new USB bus registered, assigned bus number 41 [ 405.672872][ T3799] usb 2-1: new high-speed USB device number 15 using dummy_hcd 05:20:01 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x8, 0x10480) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000400)=0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x10000002, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f00000002c0)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x1) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000380)={0x389cc96e4c1079ce, 0x0, &(0x7f0000fff000/0x1000)=nil}) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=""/159) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000440)={0x7, 0x2, "aa23f0c3ea959a894c77bbbbcb93e6d13c77caad4f59f8ceaffb5771b9a29a7dabf2392c65d887024bfea5f9a96272c68f522d05fef90a9cb175445bbf1446116e93ab1776b75b4be306ab70ed9abe1e6f7f86e6c1496851b140bbaa65b91ac815a9f56824cef0c2f16c1f9f9cbbef702acf7a6a628526b435c7fe71a8848229416b8e6441f2c11bbf2556d589ab1c1c8484ace314b3089315e7534fa53584e14996e7bb8ea72149645a74c1b58eddc51873a9baa127f93872488e331d002dc9e7c5b5bf0d9d887bab916444a6fa7241cfb4eee7ba9654f52e1a1c23aad62da56bc67473ab393418a6392f452434d215b5030aca3b84bd7dfb7627f3947f77a5"}) ioctl$KDADDIO(r0, 0x4b34, 0xeb) 05:20:01 executing program 5: pipe(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xbf7f, 0x11, 0x0, 0x27) [ 405.952550][ T3799] usb 2-1: device descriptor read/64, error 18 [ 406.389904][ T3799] usb 2-1: device descriptor read/64, error 18 [ 406.662274][ T3799] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 406.942145][ T3799] usb 2-1: device descriptor read/64, error 18 [ 407.332176][ T3799] usb 2-1: device descriptor read/64, error 18 [ 407.452546][ T3799] usb usb2-port1: attempt power cycle 05:20:02 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x190) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)=0x1) syz_usb_connect(0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r0], 0x0) 05:20:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="4c5f1352191871150e22353230d33639e9f31e1efcda40eadadfb62b672a051fb14777039efb5b001c7470a0115b21c3a50a4385f6c2731b1e223a961bbd9dd90ae31454f09c99ac13651c481618eb9184ba801e573c40728a0e975fbe21447886472f18e3a256e3e7f6"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:20:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x400}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000001c0)={r5, 0x7fffffff}, 0x8) ptrace$cont(0x9, r2, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) kcmp(r1, r2, 0x1, 0xffffffffffffffff, r6) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x4b}}], 0x1, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r7, &(0x7f00000017c0), 0x1be, 0xa43) r8 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r8, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000e00), &(0x7f0000000e80)=0x68) write$eventfd(r0, &(0x7f0000000040)=0x3800000, 0x8) shutdown(r8, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000001300)=[@in6={0xa, 0x0, 0x0, @initdev, 0x9}], 0x1c) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r9 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmdt(r9) 05:20:02 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000500)=[{}], 0x1, 0x44f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000980)={0x200000005}) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x10000, 0x8000) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000080)) 05:20:02 executing program 5: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x129242, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="04da932045adf6ad13777a4a776cd7c8fb9f9eca1e257bbf88c0012686061265003b66420a1a1c4deb43fe441da1b06a827360cbf48fa37db0f6a12c33a7aa976af56fee33", 0x45}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'i\xe4\xff\xff\xff\xff\xff\xff\xbfJ\xe7\xe8G\x00', 0x368753129365c24f}) io_submit(r0, 0x477, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0xffffffe3}]) [ 407.781598][T11925] hwa-hc 3-1:0.66: error waiting for HC to reset: -71 [ 407.788704][T11925] hwa-hc 3-1:0.66: can't setup: -71 [ 407.794297][T11925] hwa-hc 3-1:0.66: USB bus 41 deregistered [ 407.815931][T11925] hwa-hc 3-1:0.66: Cannot add HCD: -71 05:20:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="bc00000106000000001000000000ea0000bf08899b0906dc4d9f9af6d8436d2e9cdb4db848175d7e6f695edd7ff15eac4264a7f7295e900d960aeae2a6015e948ac8bfeadb239fcd9f936b75595adb93b46722cc29a5f15ca0b94507d0720c", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800140000000000"], 0x3c}}, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/\x16\x85\x00\x00\x00\x00\x00\x00\x01\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000280)={0x9b0000, 0xc3, 0x7, [], &(0x7f0000000240)={0x9b090b, 0x3, [], @p_u8=&(0x7f0000000200)=0x5}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCCONS(r4, 0x541d) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffffb) [ 407.847771][T11925] hwa-hc: probe of 3-1:0.66 failed with error -71 [ 407.876508][T11925] usb 3-1: USB disconnect, device number 9 05:20:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_DEBUGREGS(r5, 0x8080aea1, &(0x7f0000000000)) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20020}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 408.122508][T12792] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 408.157408][T12796] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 408.172515][ T3799] usb 2-1: new high-speed USB device number 17 using dummy_hcd 05:20:03 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20000, 0x40) renameat(r0, &(0x7f0000000940)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 05:20:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2000000006) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast1}}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000002}}}}}, &(0x7f00003b5000)) accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, &(0x7f00000002c0)=0x10, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000001c0)={'rose0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1a0000005600000000800000050000000600000000000000e4ffffffffffffff0800000000000000feffffffffffffff86e30000000000000500000000000000c400000000000000177c8693a8d36c664a14ce8401d0103b30f71dcd1d31c0123171e86486a7ac4c8fb080e62d9250cb0e4ccc5beffbdf7a1f7424190135f99b74840744a18d5aca2673109d6da21647acb18b559b16ed967c102562c37557baab2fd32f88543543e1b9b2"]}) 05:20:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xc0000, 0x0) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000080)=0x1) r2 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) 05:20:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20200, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x9b, 0x1) ioctl$NBD_SET_SIZE(r1, 0xab02, 0xfff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$addseals(r3, 0x409, 0x6) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0$v', 0x420000015001}) write(r0, &(0x7f0000000000)="74d813de", 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) signalfd(r4, &(0x7f00000000c0)={0xd72f}, 0x8) 05:20:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r4, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x506) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r7, 0x0, 0x487, &(0x7f0000000040)={{0x0, @broadcast, 0x4e22, 0x1, 'lblcr\x00', 0x9, 0x400, 0x42}, {@multicast2, 0x4e24, 0x1, 0x0, 0x8, 0xb36cac98}}, 0x44) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 408.452321][ T3799] usb 2-1: device descriptor read/64, error 18 05:20:04 executing program 2: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xe3, 0x5, 0x4, "ec0155e13420ba7b1299fa74358af3ad", "8583df0a454744e62f2e84ab492adbb64733e26bfa451bb10fe54a93827e2a347aac134cbcc3c91237197392ddd7c1b007c02498766338cb3d097c6f2fcb0f56e8ee0c90660fb2f603b463d2f06ee92b4bbd5a6c196e2909a08ed2a5cc2fdb7d82f16a056d3d93bd2b7d264bbd2357f373506f56f7ee3470dc58c0a17ba85d17503ded0520b3616679023a06c5929e8ccb2a5e154d8b90e3e4a8e09efb0f32ebf11fcd360c7fe3d1edf9a3aba29cc3114930b1a38563c08276827ea34ae8937f20fb0c91a703e128765278272287"}, 0xe3, 0x4) syz_usb_connect(0x0, 0x3e5, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c000002010902128001000000df08049f00eb71fcb7c2732d200fa4007e052200b83bf8d09c62437b578d8a70204a8258dc6d0a4fac7c6770acff7f7354cb84e6"], 0x0) 05:20:04 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/Yev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = dup(r1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000040)={0x9, 0x40}) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 05:20:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x8, 0xf78, 0x20, 0x73, 0x0, 0x9, 0xc8, 0x20, 0x5, 0x1, 0xe5, 0x1, 0x3}, {0x2, 0xc1, 0x6, 0x6b, 0x1, 0x71, 0x3, 0x3, 0x81, 0x2, 0x6, 0x1f, 0x8000}, {0x8, 0x4, 0x2b, 0x9, 0x5, 0x0, 0xb4, 0x9, 0x77, 0x7, 0x12, 0x1, 0x200}], 0x100}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x152, &(0x7f0000000240)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="302600002c00000226bd7000fbdbdf250800000008000500", @ANYRES32, @ANYBLOB="14000c006372633332632d67656e6572696300000800360004007800e8118800eb3c3d1b91498e874970d429f9abcac870e96cc51f6b21788eb57f9cf6f8211d837b5fcaed4e821dd692d036a061973c3a227d9d9d3b8babf414c069bf7418d45baeb404b7af2168458f4d45382ac2a37295cb51c64e2083c0e29774175b954d03584b4fc39658a3da324235139181ba39a48468a5d3545fa14201a7432e97052885875f08351e1f1a6585ce29a93c38797fcba6460db3390cd9ae44b66c45d5d3027d684d7db384fd5e7a76f0a13d6dfccad05e90dd6644643c276a71accba469ad03040015000400800008006200", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x9}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x55d00000, 0x10}, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000000c0)={0x1000000000000000, 0x100000, 0x0, 0x1, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:20:04 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000005c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a91ddfc455669a84ba0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000007c0)="05", 0x1, r2) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)={'sha256-generic\x00'}}) 05:20:04 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x59, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0xa, {[@main=@item_4={0x3, 0x0, 0xc, "e95ab04b"}, @main=@item_4={0x3, 0x0, 0xb, "62deb999"}]}}, 0x0}, 0x0) 05:20:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20200, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x9b, 0x1) ioctl$NBD_SET_SIZE(r1, 0xab02, 0xfff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$addseals(r3, 0x409, 0x6) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0$v', 0x420000015001}) write(r0, &(0x7f0000000000)="74d813de", 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) signalfd(r4, &(0x7f00000000c0)={0xd72f}, 0x8) 05:20:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75a89d004ab2d83e0fb3e0339679650c6dc99dd0b2df43208a5ad4e0c7f72a67"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000001500)) r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x2091, 0x109001) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$swradio(&(0x7f0000001480)='/dev/swradio#\x00', 0x1, 0x2) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000014c0)) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000001380)=@fragment={0x2f, 0x0, 0x1, 0x0, 0x0, 0x16, 0x66}, 0x8) getsockopt$bt_hci(r4, 0x0, 0x2, &(0x7f0000000280)=""/234, &(0x7f0000000200)=0xea) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001600)='/dev/udmabuf\x00', 0x2) read$FUSE(r3, &(0x7f0000000380), 0x1000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f0000001400)={[{0xffff, 0x4, 0x1, 0x1, 0x6, 0x7, 0x40, 0x40, 0x4, 0x6, 0x2, 0xff, 0x9}, {0x7ff, 0xea, 0x9, 0x0, 0x5, 0x40, 0x8a, 0x3, 0x9, 0x6c, 0xbe, 0x6, 0x1}, {0x4, 0xfff, 0x0, 0x5, 0xff, 0x5, 0x0, 0x81, 0x37, 0x1, 0x6, 0x1, 0x40}], 0x9}) [ 409.067636][T12830] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:20:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000985ff8)=@un=@abs={0xab7573c5fc1955e3}, 0x80) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r0, r3, 0x0, 0x800000bf) 05:20:04 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8286, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) syz_emit_ethernet(0x8f, &(0x7f0000002800)=ANY=[@ANYBLOB="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"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x2, 0x0, [{0x80000000, 0x5, 0x3, 0x7, 0x3, 0x8, 0xffffff7f}, {0x53f006100934d5eb, 0x80000001, 0x1, 0x0, 0x7fffffff, 0x1, 0x5}]}) 05:20:04 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000105000012", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000500020000000800010004000000"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x52b, 0x0) [ 409.263674][T11925] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 409.312845][ T2866] usb 3-1: new high-speed USB device number 10 using dummy_hcd 05:20:04 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x2, 0x4e22, @empty}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="6bbd0f59c463685cc32b9538cf4d0cb35cab8cce62298b55700760e567891904f3fb061c0abfd44c2fbd609ed6f8545675cc85a53d52ae7f2a977668690935ecd2f82ccfd0335b8bc60e3a3bdca50e43b011e1bc710e473554fd757606d3f296ce4bc7345830352fdb3cd67383457adaef858605b9f6d815ddf78a16d6e12fffad994fdfbddb4da4fe727021dd1a3b77bd53205c9f0a5c3c70ebe628c5182cb0df2eac224a811d0eaf0debad8ef97cc40b9a4552790baa1a9621ef2f337493c4b759877d5c75c9f7a84558a68b9cf8c63bd396abfcdaf9a528c6cd1869", 0xdd}], 0x1, &(0x7f0000000380)=[{0x68, 0x119, 0x5, "720715f70e100756ed44f539c85a9351190f456f16ba287ee5839869ec977cb6b2d15a25f33609504f27d64bf6102f2f91e04c9dd20d846ce6bdc57ff6a886301a925750ed9fac9f4795cd8aa602de80896eeba354435155"}, {0x100, 0x10f, 0x6, "ec714ed6792dc35342e1d0c82edd55e7ed68faaa5a9ea85ecd97700aaaacb821a5da027bea038fa9ee0a21aa874b6d093a389c6f6d4e1931101b879bdc841551dd0890ee107860f4fd1353b622d91d36f392102308378734f31a2ece2714253e665a09fec4530c6eddd9f10d549cfedf4e0eec2561f861fc3225e4b71979087b29e943fa494941bc1eb5b8b89c4b3d5160cf58268956cc3f80bb18df463ef8af469a3205b8bcf837fb93e3be25c2ae2ac8f17872fda7c8460eb8676d380d302938ddfdc05d9e8a923a350e101c9c4bfa23528f03c0cdcf84b46c33b79ccaf6fcecfacae43bd28320c74442"}], 0x168}, 0x4000841) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) [ 409.420466][T12851] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 05:20:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) creat(&(0x7f0000000000)='./file0\x00', 0x20) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0xfffffede) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9e9, 0x0, 0x7, 0x7, 0x1, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x4, 0x3, 0x8, 0x4], 0xf000, 0x1040}) unshare(0x40000400) [ 409.504757][T11925] usb 5-1: Using ep0 maxpacket: 8 [ 409.552218][ T2866] usb 3-1: Using ep0 maxpacket: 32 [ 409.622629][T11925] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 409.633790][T11925] usb 5-1: New USB device found, idVendor=056a, idProduct=0059, bcdDevice= 0.40 [ 409.643030][T11925] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 409.672393][ T2866] usb 3-1: config index 0 descriptor too short (expected 32786, got 979) [ 409.681112][ T2866] usb 3-1: config 0 has an invalid interface descriptor of length 8, skipping [ 409.690160][ T2866] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 409.700389][ T2866] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 409.749541][T12861] IPVS: ftp: loaded support on port[0] = 21 [ 409.842184][T11925] usb 5-1: config 0 descriptor?? [ 409.853657][ T2866] usb 3-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 409.862954][ T2866] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=2 [ 409.871044][ T2866] usb 3-1: SerialNumber: syz [ 409.885406][ T2866] usb 3-1: config 0 descriptor?? [ 409.905101][T12863] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 410.133063][ T2866] usb 3-1: USB disconnect, device number 10 [ 410.372202][T11925] wacom 0003:056A:0059.000C: collection stack underflow [ 410.379402][T11925] wacom 0003:056A:0059.000C: item 0 4 0 12 parsing failed [ 410.387588][T11925] wacom 0003:056A:0059.000C: parse failed [ 410.393630][T11925] wacom: probe of 0003:056A:0059.000C failed with error -22 [ 410.555751][T11925] usb 5-1: USB disconnect, device number 6 [ 410.912204][ T3799] usb 3-1: new high-speed USB device number 11 using dummy_hcd 05:20:06 executing program 2: syz_emit_ethernet(0x3, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESDEC=0x0], 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) 05:20:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) sched_getscheduler(r4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x4c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x3c, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8, 0x27, 0x100}, @IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x8}, @IFLA_BR_MCAST_MLD_VERSION={0xffffffffffffffd8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}]}}}]}, 0x6c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 05:20:06 executing program 3: prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x40001, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) set_mempolicy(0x0, &(0x7f0000000240)=0xfffffffffffffffe, 0x4000000000002) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffed}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000140)=r4, 0x12) r5 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000080)={0x7f}) 05:20:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x200001c0, 0x200001f0, 0x20000220], 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000017bf8baf040900000000000000000000000000000000000400fffe000000000000000000000000000000000000b13899000000dae4f9170000000000000000000000feffffe8f200000028e4b447d57012e6000000000000000000000000000000000000000000000000000300000000000000400000000000000000000000000000000000000000000000000000000000000000000000ffffffff0f00000000000000000000000000000000000000000000c9ff30bd15d378d6021b6b0130330c17d464e5aa90fe051d863bd2f19865"]}, 0x14f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000300)=[{}, {0x2b}], r4, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r4, 0x80}}, 0x10) r5 = accept(r0, &(0x7f0000000500)=@ipx, &(0x7f00000002c0)=0x80) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000580)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xfffffffffffffe76, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x4}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r6}]]}}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r8, 0x5501) [ 411.156252][ T3799] usb 3-1: Using ep0 maxpacket: 32 [ 411.222774][ T3799] usb 3-1: device descriptor read/all, error -71 [ 411.226092][T12871] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 411.290938][T12879] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 411.302122][T12879] netlink: 'syz-executor.0': attribute type 42 has an invalid length. [ 411.310340][T12879] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 411.329902][ T2866] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 411.352592][T12871] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 411.452144][T12884] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 411.460519][T12884] netlink: 'syz-executor.0': attribute type 42 has an invalid length. [ 411.468960][T12884] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 411.602413][ T2866] usb 5-1: Using ep0 maxpacket: 8 [ 411.722416][ T2866] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 411.733507][ T2866] usb 5-1: New USB device found, idVendor=056a, idProduct=0059, bcdDevice= 0.40 [ 411.742720][ T2866] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.751885][ T2866] usb 5-1: config 0 descriptor?? 05:20:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffff6d) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000180002001400000000001a7dcf3fa7f5bedbc2b851a6306438f370fe3cd3f34e0453ed9e56df53204d4e4843bc9ea5c9da37495e00c29c571b5edb21786c00dd0b5ae974fde8ba3273130200000000000000", @ANYRES32=0x0, @ANYBLOB="0000ffe600000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000241abc6c3298f63721000705000000000000000000000000c748e409d5d168ab9e415e816ad5818a5ccc1309180b12a66e4503578ef88dc860a0c18f780fe74dd40a677a7719cb2e4d376c5fb58a79f3d7cf838cd9b9427532408eb43816a51907eb28", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000000000002f0000000000000000000000004e21a5fe8ce02ca979ec1666a0f7a7d2d90e2fea53ad9caceac0d8228c3180c6af42eeb2bca8b70f86b80bc1fa965d73220c1941e50846645203379ee9c1c656009c9f0add0d28238573da17736d9df6dc23f46e5b9daf755744d20e545371d66ccb6b3f808ed314f73ef70db9e97aac9b78b0b2d091be4eaa489026f55b1b1d429e23c40ea62664c9ddb5476196d19f8d79d275e1c9cfbe7ae9dbcb06ee7276ddf6cc048488ec9bb4f5b27cff382cb453c7bf1e3e"], 0x48}}, 0x0) 05:20:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x2ea, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bridge0\x00'}}}}}, 0x34}}, 0x0) 05:20:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) syz_open_dev$ndb(&(0x7f0000000900)='/dev/nbd#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x4) 05:20:07 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x7c, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e28000000110affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0xff04}], 0x1}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0x20) [ 412.056547][ T2866] wacom 0003:056A:0059.000D: collection stack underflow [ 412.063872][ T2866] wacom 0003:056A:0059.000D: item 0 4 0 12 parsing failed [ 412.071560][ T2866] wacom 0003:056A:0059.000D: parse failed [ 412.077621][ T2866] wacom: probe of 0003:056A:0059.000D failed with error -22 05:20:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002d40)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x2, 0x3, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x8}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x80000001}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000002}, 0x800) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmmsg(r0, &(0x7f0000002cc0)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x1, 0x3, 0x2, {0xa, 0x4e21, 0xff, @local, 0x2}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000240)="bb6ff8a129ca33e7d7513d6c82f78c64a06a19aad1e3d47adc6915cde5886aae7b07254a9982536da1905ee5d8cec0457917c862171c8c207f7eadfceaea99e4252f026bbe95a45a60da78222a471adf64f8d5576832118971694f19046d4501deb9000fdfd76a0cc168c7a6e689452d91ac3782432ce025f3556412cc3e70abc8df7f57bdf2671b9f10475deb0141c6ffb2ae43efc2aefeb50aa24c52", 0x9d}, {&(0x7f0000000300)="1fbcd35b074314f6f7651a567a2131af2d2381f8a06d7547bcaf8663fdfc852c801fc501b7fb7b02125a087a68c263d14e5b3fd0bd4efd7687bd18481a61df7bcff5ff930abf38a268dd226aae4a96cf8fa5bc3a145a1fd6646a14cb0a42a9b5e575553434bc8cd20591c7814fd2efa856c9bb9d680e3d3452dda87a760ff0ec6b0088844fb80641e137211a892406f99a4f5f5d9246da586c30098a52c3e6f124790caab1acc7c6b5b7e677d7fa28a4801bcc8e52106aec9bf8cc83083232601a31cd73d591b728252b12408607e107e40ef12739e08a1e515fabf940150ab66e", 0xe1}, {&(0x7f0000000400)="c7ebaf4f6ff2f931e1e0cdeaa94b74a32904747bac73f792e99aee143a728a611c355dbc999e8c52563ac3c902c33803090fb6cc7c3428204fa17950aad27bd31b2b26d1cc09389fbdcbceeeb7c57dd952251baed88406a3e5eaafdb9a7d70083eb65054d0ae8ec62201a599164c591a99800c0d078f1c363c885a223d325130063a5a52b9a7b29f67820a887d93b286dee97aa73ee7a0e5032b6f6e8c76a740b470e7644f4b972b31ad2115f698bddcd196de66ab7fad901a740d6bf4b77e345d3da9825cfa82da3e286fd02c4bba8d7d615171488db308822a98e41479bdf65885f8423ed8654e7a9597d3ca34db", 0xef}, {&(0x7f0000000500)="0c93913bf8f8c9f1b55c0f09588baa8d4e2bafb04583c7015b84cd36c7b60b540b2fcd1deee31c7ac5f21aacb73238ce5ed556249521da0379530c0fc9f3932ebfcf25e8b891c09b3ca18203d317da741b783444da0ea995cf0afde255befffb511a27311b04dd2d7797cd361c3acbb941babf1fe1f2a526b1ae8e48c15fcbecb4065f73fbe0e683e2c456e9a7605dae77047222e697576d388845bf2af19d7c8217013f0baf9cedae8a", 0xaa}, {&(0x7f00000005c0)="6a825aec8c01466208a766fdbdcacc46648eb2e66f226893b18d1129f00af62bc89c0a384643ceea5bdab1449d11b1f2928e7c130eed70c68c1ce7de54458280ee4a093457030f0e02da72d3efaecf16260595ba4a1fe653dc5e6a8202d353b82b565debeecbb356821ccfea50ac6e67ead184e5bb5cb93a9747aef27ffedae17963d31bc1e6b494c6de441f460ee63a0943a3ba", 0x94}, {&(0x7f0000000140)="a79e540d649485d9839f854b57e5fb38293e98a1a320af742b0cf864936dd7e03d1b", 0x22}, {&(0x7f0000000680)="3d6f9cd11caaaf4bc10c2063fde5ab1720e241d9453f4035ed2eb6b1ca8c943bec2018aade9428a94da4ebc6511baa4ce5888fedb16f147bf4389b423539d1bee35ac192461dc44e4f203a", 0x4b}, {&(0x7f0000000700)="6adb654f241be6909e09c41008ea47f35742973a3ad5851adf06b71db02eb6b232ab3f3d6310c549a81840d6600427e435d381cf63e1f9cce9ceccb59f102e0f266f5be7f8095ed7c4b1723ea4f4122e49e160665510ca96edfa0995b612848a7f80789a912f89c135c3976e784471f72a3bde082aa3c4277b07", 0x7a}], 0x8, &(0x7f0000000800)=[{0xc8, 0x0, 0x45, "45634f99bc17f1762934bfccdd938e3be5f9d334712233ebe02ec86178da4991dfe820f330f2304dfdb32a0800d5994690431d1d63051c7f3919743753dd71b6de18defa047f78ab9e32cd997412139e168c11c3d88cce06e847fbea0c3e0c54f8ce365c7d86ed584bcfe95ba7c7258b8db03813aaecca08dcbcc5b08092426fde75803c3fbdf5f202a89c6b5fe7a0d159c8e3f1fb8f6ea505d0e0fc99a071cfe5652a1991153995f60229e5c46e73c0ad8b62bc"}, {0x1010, 0x39b, 0x1, "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"}, {0x18, 0x102, 0xa77c, "85b9"}, {0x98, 0x115, 0x1, "c292eac822d4197f4edb811f94c4df30adae39e8a4822411e9383ef3f7e8e569bb1287f79ae5065db9e8b4eed4f3c41bc0697132af399b49330b81f340cbe211385e31ff7113bf4e41b13eea421c655064ce2b98d2e963069b9727a1ea14ed5f8451e99317e64cdf969a50d3e624eb3ff9b92d86a0a749be6033f8ef051c8dde9bc29f7942"}, {0x1010, 0x114, 0x4, "b6c8cff460217e519766b3a54b15df67bcbc50ff3c95e3b9cc944a0494c4fdbd9b86bb5b0957d6f8abb86502987c97da587cfe705a6d05c59ca3e78bc8ba2841f074c59123ad29c638e340b34069d3b974854c109b78a66f2ff4335a04b7b07154732d5d4a3861e2601dc258675b8d133b0454d165eead4f00f59f8ca515ae6b27cb61964ccd6dbf09ce4a94051323aa1ad8d626804579e366978ba2488d8d443bc49c8e5ca7ebbbfd08f351c1e91f1a7a75c9b557b394b3608ae108d610d3222a45f66a4014161df3fd3d7df2c85d7b8df1387b7894f87cad7e32f19f31da0b06621f6cef737cac436d3c2234966c78a61b3d2683b62d001c4185ba804efa6cdfc54245252e120f4deb03a028f89204282314e43d810256d4f843a832f8d161e09ef58a98de84b615efaa57eddc7cc1a4ced3eb626a4cb1eb0d0a317defe293eea87aa2ca1fd1e3ba1c9009de14dace2df7279a2cc462fcd673527e9a7d24e84e9a3139b6227a0a189ccc449dee01603222d58be0e3ff17814b2adccd80f4565746e1f9aadc0bcfc683a48ddbf41fef4699a2d657309a519e54913ee456e7db27579a7114a6429d1e1000b5fb588ca25864355dcd4ae1fbcfebbbfe39787c164f530bcc3a11473216c352da60609058e5bd2fbe8c142d966bce7f5c11b7a88e293b2b2020fab90a65e5bd26e8871643c719e91607d579d9652c222bf6285b8738108d70d6bc51773427c378fa4b310ba53df741b638ed6151ff2aeee2445de269f74facb727e409f16b1fe49247e530e5328888a17e2a644caf407d3d11c8bbbb5efb598c0ab40a121f05fa37997dc02fb148f3e4f9852a8d634b63a853389196fdec87bcaa15f96289189d947ae4e1a49f996ece99dc479f62a060089bac9de6ed7ddee3b6dbaad0e74dc359645b4dd256b73b67b0a1a772ae0f6c48033610630b2bc58380f7d334df07d1a8b70f5c60746836e9bb167291516a046cabc9e11686c17f952e2d41189244225ac78bb71aa32471bae7604728b550f8f00ecbb72447537c8bf9d43765b56384703562c266ff62ac6699dd1fa1f18806b376cc520863a745bef29176e1587ee3141642d5fd02c5e5236a6fb20115309989ce6e5b519ba73756cd55e05e8e7d1cb640c0ebd4a172c741afa39287235dbf156d52ec92049e78fb1e2b6ed189d27414aa896fd7f8847e0fba0ad04b97d9864931065c8671f66d21f709d3159003735b3b5861b4aae22909be01e9f1a6324a9665dbc5809929314c534ff13649ba8d3d845d506bbad9df492f68c7b8da18cbb23bf84af54df8815a39945bc302b7ee8022d164078ba65789e57ccd46875ea24ecc9f5df692ae1e5964c52e0e5d9508f36e0bfb03eb12a2629546af8c436e11a34f1de3fefc9dcf4dc5b627cacc432bed10fe1151c61dabad264a728bf6f447da5810891901717753a837fc2fa2a6835e401925b63dc174909fed60629d57b75c912c912809cefff66a9d867654f090f9192753198059344b8363c1afdeeb8fd45fcee92700c292c2faba0978444946472cb119057b1ba54d75f8919af4b4c89d6f32c27f64685a3b61313ef80f10d4d27a3dab9a7db3ada60f585bd23f7fe6b8b91ec15804579951eec7f255118ac5917c96c1f70822cbb077b79ca176c7f89f054018af671365eafd3a7be6bed54f642ffc27fb3d40dd7bdf6321bf0f666041b9b36861f31362029fdedf575f24f21c33ad44fc8f007db735ab6591aebd9ea39f0bf2e981caf6593e401696da06c775fe9cf03ab6380480ef6d29d5da398b2e2320621d7c8ba12ba4f97f5293c79dfeeab471fe81375b32691ac84d9aa6132e27212fab78bc57a3bee106f3a6bfb27fe84947354d7a88e757b2c53bc74de09fc5d14b9a6cfde52e1fbbc87712625bc5362134e98aac282ca01a5bfa004afdbc137eb97dadc1d997deecdae918d8c9dfdf442fc444498cc5ab14335328a999a240d68e4742b4097afcf0b7e9505c362678a5f363cbcc9849f4814f16b2d1a032e46828c595801ee9dbe5892573ebdba32974171133e6231ff4ce8612bf441e816b8c8299f1ab62d584b379b2c282c29b991a6813431d1c210388d08589aabb58f7f82dde26c14dd00627e2ae4c3cfb2301f076acc2611326c105f9f1aea5b9036e48923e3337923d144b312c8cc8baae008827edc3d41587a8724006b135166a9e47ab04ac9f91bff8982925e3a29a823a23251bbe1a1fecea6d6e4962b762019ccb4743d21dc84e9e7e7d927ef23bf09dd72211b817aa0b799247bf6b5a3cb4d6c03b365a01ffd1639c4afda183a83ed53835f63e225279853f4e7741d0345a0c716d38924440f762318b8844b9a3b2c993f00ea176008ddebd9f95d5e03195f561cdf3255e8e9203fdf99460f818cde3fe6ea4e13bce93e16c807dda3c884ad5ebf47c7a8e21855033c69522931699be1726004c9e52712ee085b931a93b7cba5a726d6add6e0be8f5dee2104f3c37eeb8f03601f172c488a2c9597545dc0063199fdec0284b11603decb7c6fe0ae9ff9543d07e11b372a1350a4092ed09736269e91b0026d6b46587c9a02ba3524a18e3443b042957c66b5d2ad7e381463a8d2d0da6e5b4735d2d0003484f292d619e8d06fd7bd69db7bcc75457cb09215e10fff49f9c59434f05f8e5da860859266847bebc6db53469ec2ceae4a4b5b2d06005e4adb295c6105a8c32f536f44f1ca353a6bbb31b2c98a9276c52d524586883142e5c0c86a42048a734b2f731a567b62a4a589f4e8a2fad5ff8fade5db52b4b9c7b1c66bbd3ad80bb569955a31b688f04af39c60654cc998487ef3ebb3656704c5e68b556194e62e5cad61667d0b321adbe3d390327638c380c91b4b08121a0177e85b71fda4daa11c83c4551e805757b2ad3c4e3473fdfe74facfbe47f7675822e347ce0e638251ae8cdc35488a28eca7c2d391d47d93d360d534ae6fc4a4345c26afc52f95dee4d0c7714dea4472a04dad007f9da356326f1b2ee082d9ba931cb39350e14b102edf3e12086b722e638edb874b1e0ebc246ff96109d73f86e144b6a5cff752c011551cd873e37edf38520a2c7d182b07dc8d595ad99f6ece8ea9779d87b6aca1626b9eb451015f63fa625e774b7921eb38f66a00c34e57b27f160a5599f20eeccf75d9a7e879c8b648193b93fb83558eccf3298698afd27d9fd3d427d06fdb6fd240ccba8e16effea605b00deb5e3f70c027b9fb647fcc514efa0e49cc8962b6086cc6c89cc7e651f0fbb60c086b3bbba2a8fa379ce9cbef069f7a462e5689873a67d723f127d3e8d9b837bd3ce521418abd31976fed043fd0038e70aa82830cf1b191da2871dea02337cc35c6e168200b7a681bcf0df0861cae29bf8530a3b724fddb8b1f9f12c31ec024a4be881b5e70d2e86ce29fa1a8bd054edde4a6646738be62a3a63e78bdbb34f5093b4c5e08a2ced354fce78c41b012c05573b2fafb0811125bfdafa957aeee8134f763326926b7e85f5676f26f63446c240b7069816996aeca9665b4ec3e5aece5a8e080d1ab6dc014f3158fc90482e454f05c88fe51fc4698cb8a6a17b80b9f15daa9ea6dd6a77e1f0014af21419bc678683d62b9f41b473d05caeb3ef5f47403327f7438b5980abca3ff8c9029a2b221c9433337711c3e54694362bc3a0a2beabb6b2021cfa95bc2e7669ed8aec0338d1ed1db4fae282e98146b1f2f0bc3e71ea320bb468dcaccdce24a8be0181b934e336bcc193c9f3ecd3a5f554848c9ea77f4093ea22c2fbd99c317066af60217e2b3120a7d0cfdbf1da57cc88e408fd8e0a2524a37d80df311037ad2ad19e1e4ca28d11b32e96a30214f416a3c9f6d134fe327192d6a234002dec76a3c646281e2264273614864c9e0bad89565fe3ecba7421a3c8de15307b8a1c5eca620e500bcdd0ba0a226c846340861f4c82b1ebf617d2b64658bab4720283a58e8c13f9926dc874b5cd9756bcf205f789993a00301e19a18abb05e1c1a7b5d7d5a54f04a1df5415c43ae8f3ff3366ca5c4a95546ada51ed2002a9a92d6f44bc102900e220c4a86db02728c53e9d9c75534ee6ece2eeb4e529b6758139307e0cc6e291a0da39805d6b3a3448369a4c8ac7cdbde27aba96f277ec226c6dba6f63e6be7b31018de7d90690a0353bec1a6ffd0232dbf54c7d463953a3e952f0ab9aca881def07363256f4bf979e82b92e21b05d4d617abbb90f126bd51860f2f3fc776eac91c987096ee3e2b35ae5fa1f19a790c8907307a31a0f44420c1ac706c71526b4d1ca04da681754c5406ade71a73a7db15fe3bf92b1453610a2d431b84b3a4daeb64331478166c76adf734dfd181f7d74264908a1ee07204b1d4b23612beebddffd40e825b1b82325f18b2703049abb531d5f2fe861307b16e942308b625aa579dba470a3e0d240c71236e616e63891e2f240ca634f4a1b9e0ab53fe88f8a6c0a4d7365c5e0846a6be85295df31fb2629d1d40231c3e8c5bbdf137692168d62f8dffe0eedca6988b008b301f09b2686613adcb83feaf500265c63b15508f9ea056bade36a32411bd58d6b98a29e8b86c78eda3a41e7bed06b656ca761ec2331168144b0777ba3dc5ec1eb05e84880040c53100a1af491a6de8df7166a86c808b247bba5274beadf1f34e772948eac1d2442dcf0297ee69834f651a28b9c78d89bfe0171d146dfdbd912b6c8485c14301ee2b576a2da5809fb6b0d60c3a0de65a69349ae2fd7038d6de929f8adb88bd1aa9971628bee8fce53a07ca786ce66a90b5fea2feaf2849dff7a29c84fd7e40b916ff37626e9398cf43915b98ba4724b8a7460083f191ce2715bfcbb377228c46d3b6c8c074f9c894c2d90086db5d64b2acbb12818f6fed0b8ba137940ef6122b763ba4ffb0ecd1232dd77f8be01c4276982fe8425ef111ec664fa0027a956dfd7e75962c893e9b79d0ebee9a569801c27a2c85a97ad22f319a2ffb93129bae014913cdba3ee67c648cb7b5a69cf07fc350ee0f8e3208531db197912856888fbe3a79339ec609e8ec97125920c5f17c90d2c790e461d3d7d36b6b080c33bfac63a16b9bb81e4b2b4f33a05aac5c0cac0c2e86abfe486bc0c64e1652d796b31a7f6199aedc83f1b469a88b12fc0c2df3fa2759e4ccaa242540ebe7eed4fc04b1809ef1e7de130299440d4ace214892593c2d5a13af88db1a46c688612d2ab22e672d47d01f7463a67ffbc7f5ee7252f07c1ae24923ebf72c17bd754940c08702a688afb9a89487114bafaeb9edc9b95dafe5cd45d30cd4e942568c48ddef692a71aa94c62d4700bb0297ca4e28fb216612d4b4d1e434dfe549ff0a49d1aa08faaeefba4fa1e8072ddd32c1892cfbe8cb2c0129f2aa50c7718cefbcd6cf59056693712c61fe2d921ab8d3fcbcf1a7f538e66918bfd6b2e7c741b340ac73197e6de58e766baf605eea9e2a35d116de76d11487ec6303624c01075df3fedf346c4d713d2f284b3752c9a995cf7d0b44173e3eeb2bfc138b21e3b7b81fa45bd6ce003817f65c8cab03a774b60600a89c798e7160b61efc4c00b03a7f79cf43e28ba4376784b43145097ad0f79c84ab3b011c879bb82add8fad4a75029b52c1672f6daa13310af80cd8dc562f77fdb6273b27c8953bae58c0de6718fe4c33a76c1a7274af1d2fa466a5a43ce3b224f3250411d1c7ab18c7bf0527c0b2537db54b777839d9ad8546ddfd64b8130f81152f1ebba75a024bcf01c512b98e6a6598231e144167a629a38721fa9f545f38c6ebab8bfeb35"}], 0x2198}}, {{&(0x7f00000029c0)=@xdp={0x2c, 0xa, r5, 0x27}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002a40)="14ebc30c7f4a9ee681dee6a66f196681754463115d2e2ad58dd6e520ea2d78ea5181a5919bf11146e102d79344ff2783334e84338a8ab3121107502dbd4a77881c6d336ce2650c5b4b65f2e76ea40d7d8c5e4a7afc21749a428ef8236d0c3f1450111b163a4e733548559e098ca7f31724ae57c7efebe3e0d2b335d5f277efb8606d6998", 0x84}, {&(0x7f0000002b00)="7b0098bf2489af0cdd60696c1fdc11defdce4d77ddf583d8d328b7d264c945470a410ec0c221725bc646da9d2873df0b87d82aed26f82d98329d481db58a1d1d2f9dcf234e978bc927fda45179113de7e213f659ac3f9153bea2", 0x5a}, {&(0x7f0000002b80)="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", 0xfc}], 0x3}}], 0x2, 0x0) r6 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x339) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r8, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 05:20:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa400, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000200)=0x1, &(0x7f0000000240)=0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f0000000000)=0x3) [ 412.156341][ T2866] usb 5-1: USB disconnect, device number 7 05:20:07 executing program 0: syz_usb_connect(0x3, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x57, 0xc4, 0xd8, 0x8, 0xccd, 0x80, 0xb632, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb, 0x0, 0x0, 0xdf, 0x66, 0xf4}}]}}]}}, 0x0) [ 412.222189][T12896] Started in network mode [ 412.226691][T12896] Own node identity aaaaaaaaaa0c, cluster identity 4711 [ 412.234430][T12896] Enabled bearer , priority 0 [ 412.252802][T12903] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 412.261053][T12903] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 412.325171][T12913] Enabling of bearer rejected, already enabled [ 412.341464][T12911] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 412.354222][T12903] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 412.362897][T12903] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 05:20:07 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ALG_SET_AEAD_AUTHSIZE(r5, 0x117, 0x5, 0x0, 0x4) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) read(r0, &(0x7f0000000000)=""/17, 0xfffffcd5) 05:20:07 executing program 2: syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xfff, 0x400000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xa102, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000022000104000000000000000000000000e631ce2663708640e675ce7e7d16ba466816028d7498eca07f10edf3284722ee44b87fa2ab811ed1bf8258cdca529f5ec4be8d008e2edee71afd3e9da27aa7c8d59b908032648039d1d1920f5b0609d5bb10ba6d9dabbc119861bba5e8f6ccfed3d54a9a5f903b99eec894b162e02fbdf8068cbac5abc212de6aa530f6e9cace1b312d4f4e6030730b55b97987961c4e31c5d28f9c07cbf04fa35ed2"], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xd0, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc}, @mark={0xc, 0x15, {0x350759}}]}, 0xd0}, 0x8}, 0x0) 05:20:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0xa30000, 0xa30000}}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 412.425715][T12911] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 05:20:07 executing program 4: r0 = syz_usb_connect(0x0, 0x220, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x6, 0x34, 0x53, 0x20, 0x4fc, 0x5330, 0xa700, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf4, 0x0, 0x0, 0xcd, 0x14, 0x49}}]}}]}}, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x7, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000040)=0x401) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 05:20:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000000600006a0adce55fd4ca3e4df0107882a98f89"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x60, 0x0, 0x0, 0x41100, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x5) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket(0x80000009, 0x400000000000003, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket$caif_stream(0x25, 0x1, 0x1) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(0xffffffffffffffff, 0x0, 0x145) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe2a) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) r3 = shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000240)=""/210) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r2, 0x2) 05:20:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[]}}, 0x40000) sendmmsg(r0, &(0x7f0000000180), 0x7b, 0x0) [ 412.662626][ T12] usb 1-1: new high-speed USB device number 19 using dummy_hcd 05:20:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 05:20:07 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4014) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000d8efbc00000000010000009d3ac3ed19080000000000000000040f1c543c2b416ca60896dca9fb5c6eb6d680b848588d8eca0e175810d5f02a3d0d818052efb6548032dfb53a42b6011c6f8e57f7406d8797772f433b22a3585b12cbf3cf1b7a4ffaece38ae97634fc2603d9ce0d4f6b0116b59d4edbba216feb70a915505443558eaf3c7fdf39dfe5137989c6e6f2e48e7f10afd40b86bee7e4ed3804539997f23ce25953dc1c9e55b63f9cbafdca8137b984a5c0f76ad632fca5b5543a1252d161db64dcb3e8e48c381fa7a5935619a89d2261aecae15db243a53495df0a59bafb516fecc7ef8a3ad051a9a88dc7f1ee6979919c4bb6afcc9ea3920964e6b34d3839"], 0x269}}, 0x0) [ 412.909129][ T12] usb 1-1: Using ep0 maxpacket: 8 05:20:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x55, &(0x7f00000000c0)}, 0x0) [ 413.012524][ T3799] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 413.034597][ T12] usb 1-1: config 0 has an invalid interface number: 11 but max is 0 [ 413.043056][ T12] usb 1-1: config 0 has no interface number 0 [ 413.049244][ T12] usb 1-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=b6.32 05:20:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)='\x00', 0xffffffffffffff17, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r1}, 0x0, 0x0, 0x0) 05:20:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/13, 0xd}, {&(0x7f0000000100)=""/120, 0x78}, {&(0x7f0000000200)=""/214, 0xd6}], 0x3, &(0x7f0000000300)}, 0x10000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000003c0)={0x0, 0x80000, 0xffffffffffffffff}) pipe2$9p(&(0x7f0000000300), 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000400)={0x80000001, 0x80000001, 0x2, 0x0, 0x0, [{r5, 0x0, 0x4}, {r6, 0x0, 0x3}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r9, 0x8008551d, &(0x7f0000000000)={0x3480, 0x18, [{}, {0x6, 0x1}, {0x7, 0x1}, {0x9}, {0xf, 0x1}, {0x8, 0x1}, {0x3}, {0x9}, {0x8, 0x1}, {0x7, 0x1}, {0x4}, {0xa}, {0x2, 0x1}, {0x8}, {0xf}, {0x9}, {0x0, 0x1}, {0xc, 0x1}, {}, {0x4, 0x1}, {0x5}, {0xf}, {0x2}, {0x2, 0x1}]}) [ 413.058545][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.066924][T11922] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 413.132709][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.139063][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 413.145624][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.151856][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 413.155427][ T12] usb 1-1: config 0 descriptor?? [ 413.292617][ T3799] usb 5-1: Using ep0 maxpacket: 32 [ 413.322212][T11922] usb 3-1: Using ep0 maxpacket: 32 [ 413.322678][ T12] snd-usb-6fire 1-1:0.11: unable to receive device firmware state. [ 413.335591][ T12] snd-usb-6fire: probe of 1-1:0.11 failed with error -110 [ 413.362156][T11925] 32-bit node address hash set to aaaaa600 [ 413.406568][ T2866] usb 1-1: USB disconnect, device number 19 [ 413.422547][ T3799] usb 5-1: config 0 has an invalid interface number: 244 but max is 0 [ 413.430897][ T3799] usb 5-1: config 0 has no interface number 0 [ 413.437209][ T3799] usb 5-1: New USB device found, idVendor=04fc, idProduct=5330, bcdDevice=a7.00 [ 413.446463][ T3799] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.456408][ T3799] usb 5-1: config 0 descriptor?? [ 413.492494][T11922] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 413.503763][T11922] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 413.516702][T11922] usb 3-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 413.525890][T11922] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.538584][ T3799] gspca_main: sunplus-2.14.0 probing 04fc:5330 [ 413.546062][T11922] usb 3-1: config 0 descriptor?? [ 413.915528][ T12] usb 5-1: USB disconnect, device number 8 [ 414.025933][T11922] sony 0003:054C:0374.000E: item fetching failed at offset 365746586 [ 414.034637][T11922] sony 0003:054C:0374.000E: parse failed [ 414.040476][T11922] sony: probe of 0003:054C:0374.000E failed with error -22 [ 414.172231][ T2866] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 414.263771][T11922] usb 3-1: USB disconnect, device number 13 [ 414.412374][ T2866] usb 1-1: Using ep0 maxpacket: 8 [ 414.532380][ T2866] usb 1-1: config 0 has an invalid interface number: 11 but max is 0 [ 414.540572][ T2866] usb 1-1: config 0 has no interface number 0 [ 414.546902][ T2866] usb 1-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=b6.32 [ 414.556060][ T2866] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.565863][ T2866] usb 1-1: config 0 descriptor?? [ 414.712314][ T12] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 414.722474][ T2866] snd-usb-6fire 1-1:0.11: unable to receive device firmware state. [ 414.730563][ T2866] snd-usb-6fire: probe of 1-1:0.11 failed with error -110 [ 414.804372][T11922] usb 1-1: USB disconnect, device number 20 [ 414.952279][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 415.032409][ T2866] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 415.072470][ T12] usb 5-1: config 0 has an invalid interface number: 244 but max is 0 [ 415.080818][ T12] usb 5-1: config 0 has no interface number 0 [ 415.087262][ T12] usb 5-1: New USB device found, idVendor=04fc, idProduct=5330, bcdDevice=a7.00 [ 415.096440][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.106168][ T12] usb 5-1: config 0 descriptor?? [ 415.146807][ T12] gspca_main: sunplus-2.14.0 probing 04fc:5330 05:20:10 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r10, r11, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r14, r15, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r16 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x6, 0x200080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfc, 0x2118c0) r20 = fcntl$dupfd(r16, 0x406, r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x1020000000e6) 05:20:10 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000780)='/dev/null\x00', 0x100000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x8000, 0x3, 0x80000000, 0x0, 0x6}) ioctl$RTC_IRQP_SET(r1, 0xc0984124, 0x100000000000000) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000100)={0x14, &(0x7f0000000340)={0x0, 0x9, 0xcc, {0xcc, 0x64, "9646516700e134cb10762813f75337a9eae4815ecd2a1c767da85069854c78a4f9a77871960e66baa84a84309f8f39082b59f2225b62f2234b868c2b4134850341facf2b07bdd83f700d3e66dd9c5bc038bafdc46236df6579893299f94a5b4f17c3d3e6113de1403e2f08c3dc01bbd174fb5f9df3302a50ddf2d0c5b84a093c0ee5d37236ee344e30ff8053c0ce6ee40dc281b18d36ddc17379c2f770c9c10ea8f3e8a7d3344ad2618ea2271c8bbc590d7739ab56ca9948ceec942fda074c4ee9a1a6c20b7a10f0c4ae"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x40f}}}, &(0x7f0000000680)={0x34, &(0x7f0000000440)={0x0, 0x15, 0xc5, "73d7466ab0a0013d4bccdde7d3af1c7d73f927db2665b9d754fe697de15d8329b8942a9806b086adbf97e0e6923e87cc18f655a97c3090db125ef3f284125bbf529d04b57bdf0c026551f0463801ba81967b1cab94def7c2353e4a331282bbf2502fa587fdbaa0e26308b39dcb3a1396eaacfbe25ea0ef15df899b7457bc5d2cc99c5d71a5ffb5424f2a92e743bdb1d194a2554f387e4ab319dd0c108ec1d97fe53d79080abd02c21e97e82ca887de5d45d4ceeb2cea9ec5c520eb1d920279be9eb4590e46"}, &(0x7f0000000540)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000580)={0x0, 0x8, 0x1, 0x57}, &(0x7f00000005c0)={0x20, 0x0, 0x17, {0x15, "6914c8bb813d2d6a5f26909aee5420c67f8629d1f4"}}, &(0x7f0000000600)={0x20, 0x1, 0x1, 0x1}, &(0x7f0000000640)={0x20, 0x0, 0x1, 0x1}}) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xeb, '\x00r%', "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"}}, 0x110) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000000c0)={r7, 0x200, "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"}, &(0x7f0000000000)=0x208) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000007c0)=[@in6={0xa, 0x4e21, 0x8, @loopback, 0x3}], 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000006c0)={0x1, 0x8402, 0x8000, 0x0, r7}, 0x10) io_setup(0x2, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$netlink(r9, &(0x7f0000000700), &(0x7f0000000740)=0xc) unshare(0x40000000) 05:20:10 executing program 0: syz_usb_connect(0x3, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x57, 0xc4, 0xd8, 0x8, 0xccd, 0x80, 0xb632, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb, 0x0, 0x0, 0xdf, 0x66, 0xf4}}]}}]}}, 0x0) 05:20:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008844, &(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffffffffec8) fdatasync(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xe027}, &(0x7f0000000040)=0x8) [ 415.302107][ T2866] usb 3-1: Using ep0 maxpacket: 32 [ 415.353773][ T12] gspca_sunplus: reg_r err -71 [ 415.358832][ T12] sunplus: probe of 5-1:0.244 failed with error -71 [ 415.408587][ T12] usb 5-1: USB disconnect, device number 9 [ 415.422414][ T2866] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 415.433620][ T2866] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 415.446598][ T2866] usb 3-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 415.456564][ T2866] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.495478][ T2866] usb 3-1: config 0 descriptor?? [ 415.603078][T12979] IPVS: ftp: loaded support on port[0] = 21 05:20:10 executing program 5: prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000280)="e8", 0x1}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000840000000000000000002000000000000000840000000200000000000000000000000000000000000042ba904eef215fc9a5a2e4417345000000", @ANYRES32=0x0], 0x38}, 0x0) 05:20:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000100)={0x2, @sliced={0x0, [0x7, 0x4, 0x0, 0x9, 0x8, 0x8af5, 0x401, 0x0, 0x7f, 0x20, 0xdabc, 0x8000, 0x0, 0x2, 0x8001, 0xfffe, 0x3f, 0x5, 0x7, 0x7, 0x6f74, 0x5, 0x4, 0x5, 0x4, 0x35d8, 0x40, 0x40, 0x4, 0xfff, 0x6a0, 0x4, 0x81, 0x671, 0x1f, 0x3ff, 0x5, 0x3800, 0x80, 0x8, 0x3, 0x3ff, 0x9, 0x5, 0x1f, 0x75, 0x1, 0x1], 0x7fffffff}}) [ 415.733367][T11883] usb 1-1: new high-speed USB device number 21 using dummy_hcd 05:20:10 executing program 1: unshare(0x40000000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000d, 0x80010, r1, 0x42) pipe(0x0) r2 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 05:20:10 executing program 4: r0 = syz_usb_connect(0x0, 0x1b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc5, 0xee, 0x3b, 0x20, 0x12d1, 0x305b, 0x3336, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x0, 0x0, 0x8}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$hidraw(r2, &(0x7f0000000040)="e629ed7f75", 0x5) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000180)={0x0, 0x0, 0x1, "c2"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:20:10 executing program 2: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fsopen(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) bind$alg(r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0xe0b5, 0x0) r2 = getpgid(r1) sched_getparam(r2, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000140)=r1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080), 0x4) sendto$inet(r3, &(0x7f0000000000)="f45eb1", 0x2ff, 0x204c0c5, 0x0, 0x0) [ 415.912467][ T2866] usbhid 3-1:0.0: can't add hid device: -71 [ 415.918790][ T2866] usbhid: probe of 3-1:0.0 failed with error -71 05:20:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x11, 0x4011, r1, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000140)=""/198, 0xc6, 0x40000020, &(0x7f0000000080)={0xa, 0x4e20, 0x1000, @empty, 0xd53}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 415.955684][T13002] IPVS: ftp: loaded support on port[0] = 21 [ 415.965936][ T2866] usb 3-1: USB disconnect, device number 14 [ 415.974520][T11883] usb 1-1: Using ep0 maxpacket: 8 05:20:11 executing program 2: syz_usb_connect(0x0, 0xffffffffffffff5e, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000033377fe822160300f28f000000010000ad2901000000000904692b99212e9900"], 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) accept4$alg(r1, 0x0, 0x0, 0x800) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7ff, 0x40) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x33, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4c21, 0x1, 'lc\x00', 0x12, 0xf0f, 0x53}, 0x2c) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000140)=0x400, 0x2) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000008) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r6, 0x0, 0x0) syz_usb_control_io$hid(r6, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00220a0000009b772c39e64b60e99319af4f6a93ebd1e800532ba62ea95e9f1c2176d1c979517ce05878d4d0fd00d720f00bcea96023ba17bf4008cdba5a7c42661bbfd97f439622b6e412a90ecd5121"], 0x0}, 0x0) syz_usb_disconnect(r6) [ 416.115828][T11883] usb 1-1: config 0 has an invalid interface number: 11 but max is 0 [ 416.124318][T11883] usb 1-1: config 0 has no interface number 0 [ 416.130495][T11883] usb 1-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=b6.32 [ 416.130551][T11883] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:20:11 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/282], 0x0) syz_usb_control_io$printer(r0, &(0x7f00000002c0)={0x14, &(0x7f0000000000)=ANY=[], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x22, 0xf, {0xfffffffffffffdaa, 0x29, 0x0, 0x0, 0x0, 0x0, "008000", "022000"}}, 0x0}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000180)={0x14, &(0x7f0000000300)={0x0, 0x0, 0x82, {0x82, 0x0, "b24aa67be06392dec5ec2f69d14c0a0dc2760482eef164105b1bf2b7c520b255b46b463f23edcaea567e9a16183e7094d5ef0a11614603f866fea4c5b27c20d604248b2e7af1bcc34c6ad8aa3681ae7e1108283b1db6b33555b8334846248ea81b7da87e439d6de347f215b0c99fd9756e4c0de3270d5ecd9d94ad5c785dc01a"}}, 0x0}, 0x0) [ 416.171745][T11883] usb 1-1: config 0 descriptor?? [ 416.177196][T13002] IPVS: ftp: loaded support on port[0] = 21 [ 416.189377][T11922] usb 5-1: new high-speed USB device number 10 using dummy_hcd 05:20:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x37, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc420000000056b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x20030) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, 0x4, {0x2}}, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r4, 0x0, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 416.342728][T11883] snd-usb-6fire 1-1:0.11: unable to receive device firmware state. [ 416.350928][T11883] snd-usb-6fire: probe of 1-1:0.11 failed with error -110 [ 416.432178][T11922] usb 5-1: Using ep0 maxpacket: 32 [ 416.440402][T11883] usb 1-1: USB disconnect, device number 21 [ 416.512674][ T2866] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 416.522704][ T3799] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 416.562582][T11922] usb 5-1: config 0 has no interfaces? [ 416.742857][T11922] usb 5-1: New USB device found, idVendor=12d1, idProduct=305b, bcdDevice=33.36 [ 416.752092][T11922] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.760145][T11922] usb 5-1: Product: syz [ 416.764483][T11922] usb 5-1: Manufacturer: syz [ 416.769174][T11922] usb 5-1: SerialNumber: syz [ 416.775105][ T3799] usb 6-1: Using ep0 maxpacket: 16 [ 416.781090][T11922] usb 5-1: config 0 descriptor?? [ 416.786446][ T2866] usb 3-1: device descriptor read/64, error 18 05:20:11 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x2], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) [ 416.922366][ T3799] usb 6-1: config 0 has an invalid interface number: 219 but max is 0 [ 416.930672][ T3799] usb 6-1: config 0 has no interface number 0 [ 416.937062][ T3799] usb 6-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 416.946221][ T3799] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:20:12 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8c, 0x22, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0xffffffa0, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x22, 0x22, {[@local=@item_4={0x3, 0x2, 0x0, "b3463056"}, @local=@item_4={0x3, 0x2, 0x2, "c4eb48fd"}, @local=@item_012={0x28a, 0x2, 0x0, "8c93"}, @local=@item_4={0x3, 0x2, 0x0, "af9db9b5"}, @local, @global=@item_4={0x3, 0x1, 0x0, "68ffffff"}, @local=@item_4={0x3, 0x2, 0x0, "00ec18b7"}, @main=@item_4={0x3, 0x0, 0x0, "af804c0d"}]}}, 0x0}, 0x0) 05:20:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x102, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) [ 416.983104][ T3799] usb 6-1: config 0 descriptor?? [ 417.182359][ T2866] usb 3-1: device descriptor read/64, error 18 [ 417.324086][T11922] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 417.452325][ T2866] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 417.562212][T11922] usb 2-1: Using ep0 maxpacket: 16 [ 417.652593][ T3799] gtco 6-1:0.219: Collection level already at zero [ 417.660857][ T3799] input: GTCO_CalComp as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.219/input/input8 [ 417.702599][T11922] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 417.713794][T11922] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 417.724233][ T2866] usb 3-1: device descriptor read/64, error 18 [ 417.726764][T11922] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 417.741965][T11922] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.753184][T11922] usb 2-1: config 0 descriptor?? [ 417.863554][ T3799] usb 6-1: USB disconnect, device number 4 [ 417.916616][ T3799] gtco 6-1:0.219: gtco driver disconnected [ 418.122225][ T2866] usb 3-1: device descriptor read/64, error 18 05:20:13 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x8419ce6a6b50f728, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000200)={0x3, 0x1}) r1 = socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0}, &(0x7f0000001440)=0xc) setreuid(0x0, r5) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) sendmsg$unix(r2, &(0x7f0000000480)={&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000240), 0x3ae, &(0x7f0000000440)}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000840), 0x250) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) r13 = accept$unix(r12, 0x0, &(0x7f0000000000)) getpeername$unix(r13, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) setsockopt$sock_attach_bpf(r11, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r11, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) [ 418.218873][T11922] hid (null): usage index exceeded [ 418.224197][T11922] hid (null): usage index exceeded [ 418.229369][T11922] hid (null): usage index exceeded [ 418.234673][T11922] hid (null): usage index exceeded [ 418.243770][ T2866] usb usb3-port1: attempt power cycle [ 418.266432][T11922] hid-generic 0003:0D8C:0022.000F: ignoring exceeding usage max [ 418.277740][T11922] hid-generic 0003:0D8C:0022.000F: usage index exceeded [ 418.285138][T11922] hid-generic 0003:0D8C:0022.000F: item 0 2 2 0 parsing failed [ 418.293231][T11922] hid-generic: probe of 0003:0D8C:0022.000F failed with error -22 05:20:13 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000040)="87293f88ae", 0x5}, {&(0x7f00000002c0)="0dd4dbf7bb80e93934cfdb6f40ff2d20d2a7a6354b9818caa164d75ea13ae45d1d2a1c8c66941cd34fc6b93f4f6160d01cb6db8ef8dccdc2d5a1fba066c6e62d4e3f3341cdd39466d2720c868507a03a9a0e527d744688a4e1b9846812e7e0797accf193e05625c7580fdb5ccf397d1f0fdaad7967cdb150498b37b002e235b497abaf2d3218bb536727c490c34e015e5c41eded7ed912ff526087a8f09b8dbfca1330c411d996e2f7ad5079d18d8ce445629d2e24b36020ea78e9dc4b355abe4ded2c34533db5f4d83427", 0xcb}], 0x3, 0x0, 0xfffffffffffffdf4}, 0x2000d447) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 418.421092][ T3799] usb 2-1: USB disconnect, device number 18 [ 418.480357][T13041] device nr0 entered promiscuous mode [ 418.652231][T11922] usb 6-1: new high-speed USB device number 5 using dummy_hcd 05:20:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_emit_ethernet(0x1e, &(0x7f0000000e80)={@dev, @link_local, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "c813f74e699d18a5"}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x262302, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000300)={0x1, &(0x7f0000000200)=[{}]}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0x2}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f0000000340)={0x7, 0x2, 'client1\x00', 0xffffffff80000000, "a6492d212a44c4dd", "54fabd660215605ea811aef105a3ef46c2ee2d622a83c6fa52552915fb3c7680", 0x88b4, 0x800}) syz_emit_ethernet(0x1ca, &(0x7f00000002c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) [ 418.912294][T11922] usb 6-1: Using ep0 maxpacket: 16 05:20:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x7a0, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f00000002c0)={0x3c, 0x0, 0x40, 0x1000, 0xfffffffe}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x9, 0x0, 0x0, 0x0, 0x0, 0x9}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="0000ffff0200ffff000000000c7000006772656400008000040002006fd9fa57b414e347ea8c3432672621e6dab1c8f55ed579ce967e878a29e9ca2771c27209877f8c33cd1d42269f739de91a429267417377a295d88bdf5546bba300dfa25e27b3ed8cb781ea12f40685f4387dd19a86fb54c0c58f4d77335608b0643ef52d51523c0e8fcc1ae232f6c13ed04cf7740062658cb19bac3e3f834c6ac3977189cfe4a2b7b0f77fb4cbf0ae70a001010000823fa04ded3f7747423804f639c1a0228a227fb51899d51460ed75abffb4fd7a6db0c08e5e21d004ebcbb523c3d55eab9ff9f2dfae5d72"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 418.953540][ T2866] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 418.965819][T11883] usb 5-1: USB disconnect, device number 10 [ 418.973598][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 418.979816][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 419.032500][T11922] usb 6-1: config 0 has an invalid interface number: 219 but max is 0 [ 419.040969][T11922] usb 6-1: config 0 has no interface number 0 [ 419.047643][T11922] usb 6-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 419.056858][T11922] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.105009][T11922] usb 6-1: config 0 descriptor?? 05:20:14 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, 0x0, &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1ae) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000004bc2650c237c44fb02bc2ef11f2a7f14f679740d6f76e9f948d43d9993ccbb12615641a5be1801973096dea8f8aefa72a8299628a224d70fcfb99d"]}, 0x136) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_buf(r2, 0x0, 0x9, &(0x7f0000000180)=""/117, &(0x7f0000000000)=0x75) [ 419.222205][ T3799] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 419.232703][ T2866] usb 3-1: device descriptor read/64, error 18 05:20:14 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x420300, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x1c0000000, 0x6, "3032b955f5ef0ed247b9c354c602cfb80160c396b7fb35fa9d2b7a52e161cbf2", 0x1000, 0xffffffff, 0x1000, 0x0, 0x61c, 0x81, 0x4, 0x9, [0x2400000, 0x9, 0xffffffff, 0x7]}) prctl$PR_SET_SECUREBITS(0x1c, 0x35) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x2800, 0x0) fsetxattr$security_smack_entry(r4, &(0x7f0000000200)='security.SMACK64\x00', &(0x7f0000000240)='/dev/mixer\x00', 0xb, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000020307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 05:20:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x20000000000002cb, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="00000000000000004db4300004000000181a0000", @ANYRES32, @ANYBLOB='\x00\x00\x00l\x00\x00\x00\x00'], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unlinkat(r3, &(0x7f0000000040)='./file0\x00', 0x300) 05:20:14 executing program 3: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='coredump_filter\x00') ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffd75, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x760c3186a3c1d489, 0x40000}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) [ 419.472168][ T3799] usb 2-1: Using ep0 maxpacket: 16 05:20:14 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020000102505a1a44009000203010902680002010000000904000001020d0000052406000105240000000d240f0100000000000000000006391a0000000c241b0000000400000e00000000000000000000000904010100020d00000904010102020d0000090582020000000000090503020000000000"], 0x0) [ 419.505514][T11922] gtco 6-1:0.219: Failed to get HID Report Descriptor of size: 129 [ 419.513820][T11922] gtco: probe of 6-1:0.219 failed with error -5 [ 419.581228][T11922] usb 6-1: USB disconnect, device number 5 [ 419.623106][ T3799] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 419.634283][ T3799] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 419.647278][ T3799] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 419.656464][ T3799] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:20:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000000719130000ed000000080000000500"], 0x14}}, 0x44000) read(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) sendmmsg$alg(r1, &(0x7f0000006640)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000000180)="e69455249505e7ba817df7f4526c17e69908a513d6e59d9331a5ab8ef3c3b22856de5754069fb628bd76003f082be17a60441fff3173d1db6e7f4d88c8d01e3928877917bd0d5a3596980df640374d174aeb5e5f4c1ebfef7d6acf41572311ca943c54d9bab51ca96d7b9199b06af44ce9f687167bfa546d1002216517420c279768a76243af47fec6649d2eed2ae007c40b0ed1d569fb5a8d5628ece681546eb77f2c9c7e8f526cd71c977a4e7a6426e5a1f865c25db46b7a56a30a8ee2be734d27b43158910adf585eeab717e8cb295a4ed9a90f868468956927c1764aa151c9aee6074627f8fd", 0xe8}, {&(0x7f0000000080)="2010e806e01935cc4d61cf0033a3f12c6eef57eb06ca6ea1ed46f7fa5ef3275efaa4e6782740df03dbe667097259dbbacc71aaad8459af5754f386ed461eeb34bf131f9253abd04e7250c4987f0e0605d56ed661e7cec6c920b049306a863a4154a068c0293b55bcfdf6af423895429a83c385d1ac5b3b01c30d605fdebb", 0x7e}], 0x3, &(0x7f0000000100)=[@assoc={0x18, 0x117, 0x4, 0x7fff}], 0x18, 0x40}, {0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f00000023c0)="8923a12528a24fc96820609f75c87caa8bb9903d16cf27b6ada320a2070f0cf349c15e8cd3a4b6b198d3f9600bad6c09f26420594a0045bf6f307755f220acd9ef00f8c6ff07d8901eaa0c549a9ee6818340d60ba05f073305119f09ca329c70bf69b85c310c591530ba5b38fb6d5981b885ae8515ac55a7e7f3cf49ced7f3915905c901e6b2faac04463a3593dc7c2bd490357febdebd30d4302d419e7385094c2dd81a169eaec54657b9b581a3ab545ff407b32c4824909dc4702b24b5dbef96eee8f876e94bb987ed689a0483c4daf9", 0xd1}, {&(0x7f00000002c0)="02e09b762076d75e", 0x8}, {&(0x7f0000000300)="900e50a6be917a5203de6ac4b58c37edefdb6b6bb5014fd7a9abf3908467421813a1aba5c7aa542d19a2ab4ec90616f50db30484e54527d4c29a438ee0edfe914cc8c5e217b72e8c3510e33ab9b0fe4f4341600b49eb33f1d4718751642f4d048f1bbdf85cae23bafbdc189df2e68cd016ce3ceaee4e1682", 0x78}], 0x3, &(0x7f0000006780)=[@iv={0x90, 0x117, 0x2, 0x76, "ffb5288eabd73eb203a2b77b03d704a6f81fc751c72dc46b03e1c2108b48b160e753dad6273c2db2b12ae5f954caece048256ef580eb6bf94c7558616fc191d99d6b5ee948dd5d331d374e3bb3888b2c568a6dd5768827f4c0ad354aaeed22dd431af5f5b1beb69a338e4b899a28b4a945c6c4f57608"}, @iv={0xf8, 0x117, 0x2, 0xe4, "f68dac94b45dbc48e0072614b4081deaf2d2cb43c993eeb0c2d0cae8b85a6230f61ccedd75c622763d997a28785849be628cce8015d4c87f0730b1695aabc9907d0f2dd8924a55b25cad22acf4f655286f053507ccfdd9102ee74dfba1398cd435a4368b2b1ae1bf896d0ba3b48b4fd5f2ec886a565ca78048446d1c7831484e2a85e23de9f31b63a5d78f44bdcc8c1182f4421088d15b7b9d41915aac61b931d288d6adc41f36a2b539943d2b623d7fa3aac4b27795819eaf0d090c1c2dd9393f3bde1f9faba65099d4b0973bd18a26be6c86c6b2df0c4d79edbd2990b9b36a14104887"}, @op={0x18}], 0x1a0, 0x8000}, {0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000025c0)='^', 0x1}, {&(0x7f0000006940)="86c26d60b90c50c49f7059a8979d5fc41a0c56425d96f2127cb8275638a6f45775151da4f1b122ba55cedb84cb6e9ad24aaf65d81df305c9c921419efa0cf20038d4b4253c7749787c5334c2d514edbc474aae4151344f4306897f3b88de0310f883270e3d8c2f1e74dfc85d5a3a6f6112919de0eaf3452a30d7f3aa41e21ee8ee0ddaba505b9ba6de13b2ec6888af5301d2c8fa7ba14dbf019f9bb6e65aecaeb5252172b761aa66b61b69e8f5bbc7d1bddd7fd4e51b3323318217e97ecf276800a229e8d0c6843d7c8fb8929d363fc2f82cb5bdb2dc8ffa74e5a837083001bb72057bdf831d0f2a8e66d6c4d0", 0xed}, {&(0x7f00000026c0)="79960aeb535fcdf0463ff681862df8719a1570a9bc0c8c22156fed47eb72d2dc93026dc45c2fbf1fef9ebf537ebc3b513d60dabd53bec8c64ad68ed2b9334dd5deefa6e7e88f36c4d27ba437d362f0da763e59e3f68b9dd61fcabe77efcfbe704f61f4f02436429d47acfc7fcbcf6720fcc29ec0087241ef4e8ce150a8247033a711c60645431bad088ba513f06230e7e022071d36319416ed278eecce5f61d72bdf1abcbed893b67ee2f0a3d52b4adbf894cb63", 0xb4}, {&(0x7f0000002780)="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", 0x1000}, {&(0x7f0000006b40)="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", 0x45}, {&(0x7f0000003800)="45f7eb65629e174163e6eb9610ce91e127fe639541a50d5bd55b1f2f7299da18864325580782b4cb6e59fcacfd6438fbf4e346e3a6a79a9621d00f9c2f6e9b082d0ea437d96266539418cf14f6cd80e517ad1038973d5121710d82c798a935045021e5775017a079cd1fd2a0a934513e6df32bba88cca9b278a595e28a24872ff1e0b671d4e5fa", 0x87}], 0x6, &(0x7f0000003940)=[@iv={0x100, 0x117, 0x2, 0xe7, "5f6856317f983ed2c992aecf5cb4cc69e363dec6232f6f4b3a300f35113c2bb60c5fd6d910e7e3ae35d7c53e7bcff06435982cc2904bcd69e657281dd12d63f68b914394f7a5412306f0c11b4a9f95e467c4d48f4967d7e2bd276fd57f8590d3cb00fd6683045193b948a195e2fb3a21a8e1fe6cd66fdd2fe168b024b4fd4121a447b6a535560ac50b99fdf4d7fb26f883c1ec39a3a55995aa314c0e9fffb8558535f72c3fcf03a5622f0c671d91dd90469f936a27e144593302eadd1896d5e00caa215a393173f291fa9e1fbf338044abe404385a61355e76b10e0dd793d6f6d8a182c33db50a"}, @iv={0x108, 0x117, 0x2, 0xed, "90d0db0e675b0930b9992849b13c5bf33776a0a40436baff337aeefaccbd05b41d0014d20a7a46aebf4d1a90edc76e6da2c36860061f0eddd263c32e9eda02b5f19549d3ccfefea4f75252882259c0aa6cc3631485020c4f2ce0786c030b24d8b24a0816ed512cc84a6fea5f5dae1b87559aec00a49667148d1cb097ed2bb0cb93fbd0caf37492482929c85d064ae3427b42abeb9c0012343e2571d1798b0b2790d996ee884927a47456a1bad2812d822fc4ba164fc37778720139a33345a29c6330ed6e45beb74262444b0e7a86155858b0fc89a2f30971ce7fbdb347c9dd4c0dcd4b7d8d0e1593f018469e94"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x80000000}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0xf8, 0x117, 0x2, 0xe3, "b67e4110bfb4a9e5489da134cfb7ee3aab36ab4bd408dea5ef9ae328328e70c2ca8c9e3256cc38256f50639fab07c73580314fc810c2c5afa7f4854d0cb8df2669e55c8ba5c71c6895eb3b1fbc38ca787baa18536b27704d7e2364245bc2ce2e9e5c1ee11df31d667492186528c27808694f6d74bcff6421cd94b19edc279eb6441d26d151d8d66ba953b318a20b4c5f1ecf45863109d53a3530486ce339eac4b65e7b59a9bdb52f0762a7469d238fbd7adba744fb78cf135af5f0a095e38ec01354d97865cca99edfe9f9e5dd4d54497803f97fa4ccbb73c23405cce68e6ce30b969e"}, @op={0x1a5, 0x117, 0x3, 0x2}], 0x360, 0x8}, {0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003d80)="fa60c8888b7a08e762ca1568b753553c36bc000d43aeaaf3d458e8de72434fe785764af999254736be80132d4f766826ee4fc26707b052d6c6d6ca22d9df41d29022dacb824bd0f5c64082c4ff52db3928ea70e9cd95aea314ce070c67771072517814e8c6021e9d22c43aa72d00c5ed4270698f1aab2b6a33740d0b630508a521398747825fae9e4301c802ff10706f1d", 0x91}, {&(0x7f0000003e40)="cbbd498df6c17a9ebf0166e1df7bfef519e72b9bda8c56a6b5452689205df84071028bd14d1cd600d455db91cb9fe6595ee544b3a371c2e52d66822109307493d4f00c042e8c93c1f1d95f9e7461615dbc34f50449bcb7b73a80d3230740099fc628aa40289762d3b5597c5b50eee13e4e7975410592d5efe14cfd81d2c4b77ad744e490e1a8a5c7b4d7367d98f6bca544", 0x91}, {&(0x7f0000003f00)="c73c7a22ef1d4e8a092ef6410a367619cffc77e29d8eb1c80a2194236e019466b2310e361ebcbe1a447fc0552fd247867d13473e2d10d8cda6395c54a04cd7be63c977ed540518444108664f94fdad69722ba2e096c7e3ee1fd0e02b5aa64a5ec1ffad327bb369a8502900bcc8b4ae76af06c777aaf496bd7bd64f8afab01ad532bedee234aa3d869d18457671c4ff7e0701fca324d9aa4ae4e22b26dfcd206cee40393d74676d41ba8d", 0xaa}], 0x3, 0x0, 0x0, 0x50808}, {0x0, 0x0, &(0x7f0000006540)=[{&(0x7f0000004000)="560663fe6b458c77417fadc07c8c7a7b355292f1ec6ac93f07402ace5525a404e9e64d91da1801c2f8737e9eb92921b93d7e62e949d73c9d17b652778d2c1d5cf5ae5144a79dd11b5be54a061e4838af4f93f8eee424221b71989bd94da1d4d23b951be61d10d81101a09fe09b624da542d80b3101774eb87b0c084ccf38b9a951937bff91834d0f89a7479f024a3fab174ca7e930a3ed9eba8c020075dc346cea8558f156ffeed23ee238e8dcad7d10348b218712bc85faca2bf4820898a975b631cbc7c9852dbea7ecc01d20a9542ea43aca4659451c8efeb2010c79", 0xdd}, {&(0x7f0000004100)="4341a92aa4eac7ecba4d7145d20b3753e1fc4c9c427c0c8f7a41d59a4e714d97bb37", 0x22}, {&(0x7f0000006a40)="2431349061c29ae9217f0d9ed0a522ffd1266cf33f74c7a7a72754088cf8473712f3e99cff819bd0e0f6f220c0e722e7b6a9cc62dfcddc84fdddc52aff63904fccf945ce8c49276899304be9886f431d063c467dbd42073b134c826c064b326eb7482a5b7b376202f8e1fd6a9d68d1409a6c29ffe2dfed5a10a3523818c7ec7efef9217d3386e090b3c89b52f65a2fd7c700e505464c8bde32f506e8926e97077f2ef7ccb1cd0d36ebf604686168f68008c7f8f3d206a6e971132f4143c23f43d0d7c97a8b8024554f1f2788fe70f8d7a252d4f804406069f768b7f71c271f4b72895e976501950a27f9d54de52240f187d9e6bd", 0xf4}, {&(0x7f0000004240)="ec1c69f9528e2ec750ab255db87bfd9d4efce7fc9e82af50ca8be1ad0bdfecbd4a03f7b1cc7db3dacd3d58c48539b6e58ca7262e56042f1d21e25cd8cbc7266068f04de5325afd5b8955f763597ace8f8bd8b64d6801e3175166edf7769db721197e7786524c86da89aa7e7dc52b7dbf93b58f82d4fef7379c37f74f6a86498d87a7fccbe4b72f43e9415d659d7d8198167ccae0d09a0211c4ba9c10d7d0ab140cad10be49a33a01cda9e35ccb4f4d6bd417e2449ae08053bc2a9a9f8f678a1bae0bbe3199844786075919c9", 0xcc}, {&(0x7f0000004340)="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", 0x1000}, {&(0x7f0000005340)="d8387dfcebb2100e5ed576b3581b70fc84360a1fbeec13fd42fbf9a6f5827e3fb432ca0a04333a67e04fead8fd9b7e2d1d13669be39c5b806f6b7bd2106ab8c2d8ade661e2d35604e99fe32203fb82dc242c7f711e80fb3adf74087faf41872f8940d672", 0x64}, {&(0x7f00000053c0)="db4f24992955bf627987b803a010a8998dfeb0db4c2b66ef098cb83fb75a7991026d321beaa3efacef6fd133de2dfdc25504abf930b0dd5216d587f3d2cf74ab7f311b5d83dd3bcfde238522840fe5a4b17d5257073a5a771d73acc3f5e030a2aea0dfadc79e7b028861e3249f6b802e1f759d07e604c4fa765616cc57871af81541528d2d20ddb0f04c13cacd3b43a79b64eb87eeb0a441e26bbd08e5d7845cf61d59fa789fbe827a445baa3a2e9223ee6052f2017d27fbc37830460290273737df4567e80842c8fd41d4e3e3c90654b5a441be3577a04d", 0xd8}, {&(0x7f00000054c0)="70879e750f01f2ab1bb67eebedad64e01f12246a1ee6b710599713b1c5c8c2647d6eea0868cab295a030e5ce66f96dc12fd46861f560f737519ecc3217e4f9e5f375fde8c2b5a5bc76", 0x49}, {&(0x7f0000005540)="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", 0x1000}], 0x9, &(0x7f0000006600)=[@iv={0x40, 0x117, 0x2, 0x26, "cdd7f4e268f8159d07e3fa28d0da441b58098650bf03dd39cc7e9421d081c7c6cdeab31b7e2d"}], 0x40, 0x1}], 0x5, 0x0) [ 419.814627][ T3799] usb 2-1: config 0 descriptor?? [ 420.022395][T11922] usb 6-1: new high-speed USB device number 6 using dummy_hcd 05:20:15 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7e294fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3e543ab981313e755223886b180a269907db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x94000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000080)={{0x3, 0x87d86e1459d2f6a3, 0x81, 0x0, 0x8}, 0x5, 0xa4f}) close(r0) 05:20:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x493502, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000440)="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", 0xb47) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd77e4ef05f7e1, 0x0, 0x0, 0x35a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000300)=[{}, {0x2b}], r7, 0x1, 0x1, 0x90}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r7, 0x5}}, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r10, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r10, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r10, 0x1) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x6d, &(0x7f00000000c0)={r12, 0x200, "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"}, &(0x7f0000000000)=0x208) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f00000003c0)={r12, 0x8}, 0x8) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x14, 0xc2, &(0x7f0000000200)="089e8532c75b12c08861a98fa92cb47aa2b5118a1664789edd3ad2756b98e0cca8352f1f4899d889966df6ef83dd7b26b4d1048a5077598db4c46f35d83b15550fc450318b505fee04d3efd9cfa79519ae2820f0134ea61bc0820f7211be06489ce25bea5274608775b8065006430d20130d73fd1523e8de0b71cd84138a5fbbbe18c3570333183f72b0510cbc494bd5cc5c26f513f61c358ec6fe0b9e0d81c7d45026206d3d707f2dcce2954ce48531a9aa06a7d6a84cc26cffded405fbef025fb9"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffff6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r17, 0x2282, &(0x7f00000000c0)) 05:20:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000080)={0xe, 0x0, 0x0, 0x0, 0x5c, "c52b8b31487d989585a8a147c9699c47b996000dbc30c69ee922fc04644a2ea97d1eb4ad568440c6c97a7bdac498cdc78d419badc9635130e640d3b8e13f716170534f2976b234f5e97bdb7edd63e42a8c4a85bfcc887c09076c6d23"}, 0x68) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000000)={0x6bb341f11a42b876, 0x1, [0x0, 0x5, 0x0, 0x7, 0x3183, 0x5, 0x1d2, 0x10000]}) 05:20:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000140)={0xe, 0x6, 0x80}) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x5, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000100)={'erspan0\x00', 0x1}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x7) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$IMCTRLREQ(r5, 0x80044945, &(0x7f0000000180)={0x1, 0x5, 0x1, 0x40}) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) [ 420.183440][ T3799] usbhid 2-1:0.0: can't add hid device: -71 [ 420.189652][ T3799] usbhid: probe of 2-1:0.0 failed with error -71 [ 420.239229][ T3799] usb 2-1: USB disconnect, device number 19 [ 420.274120][T11922] usb 6-1: Using ep0 maxpacket: 16 [ 420.404506][T11922] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 420.414929][T11922] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 420.424106][T11922] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 05:20:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000040)={0x33c, &(0x7f0000000100)=[{0x4, 0x80, 0x0, 0xfffffff7}]}) r4 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) unshare(0x600) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) [ 420.592671][T11922] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 9.40 [ 420.602000][T11922] usb 6-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 420.610267][T11922] usb 6-1: Product: syz [ 420.614546][T11922] usb 6-1: SerialNumber: syz [ 420.694230][T11922] cdc_ncm 6-1:1.0: skipping garbage [ 420.699805][T11922] cdc_ncm 6-1:1.0: bind() failure 05:20:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb584c1c35d57c81e, @perf_config_ext={0xff, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r5, r7) r8 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r8, 0xaf01, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIDEDUPERANGE(r9, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000000000f3ffffffffffffff0000000000f895d252000438f9d481f8b7782f05ca6a0fce400a8525f1"]) 05:20:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f0000000300)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000000c0)={r7, 0x200, "218c86ee2a4d6c523333a272f6580ca00ebba0e56ff84c0bb758a78bd65e553a4abd479fa01e21cf8f46f59803bffe0747d49547c5a6c47bae1c3eea4735b57eb0d0d74e714eb1a11c3e3a831bcd00b1273c094bfc2306f60f44666633c0240876bc3a3b16351ddf41267b876821ddee9b4e9d92fcca5ddd6ef004e8366a79504c7837c600a1c11392fd7a5d231deea1c004ee2e1520fbe8c4770107b2cfcc0c6f350365a58c37d7ed7896a7b380705e633c2f50923097a13d49d8bef3ca3d4b0d761b57387667d0de6ba958e15367acc37f4a98598e60272bebad821e575655883b851e8e29775a7ad952eb600db48083fa44e152ed14dbc7d2f2054b535cdb18f2443930f00e522dd0f3297e5bc210ac5f0f2f1bbc18ee47b26029fb437e22321516d87d881b6c847eb91416f09f23351d3cfa88b8c4142041b2a712e72da9cafc96dbfc3b6d15fb4488cbefbd560bd0ecadb134b95138f5e8431aa2ecacd84e19fe0d84ab5d7b05ab51059bd0060e821da67b007c0f0e1925a44b20ac2d590098c8df32aff7709c36eab5daf712e6fdc18150ad94c5ff4191896f7bb25059c8a16cd71d7c1795ce34967985222a281f19d3e8e83f8ef318a19b5b53fb79d64f69244c2be8fc56be07964d320776d4c6fb48077601ad180fb43bc7a091414282948ef17bb4a53a64d957c8593df0e436a98ce152ec555d5a93b3856da74405"}, &(0x7f0000000000)=0x208) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000000)={r7, 0x3ff, 0x3ff, 0x1556}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)={r8, 0x8}, &(0x7f00000000c0)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) [ 420.923267][T11922] usb 6-1: USB disconnect, device number 6 05:20:16 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000140), 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$key(0xf, 0x3, 0x2) getsockopt(r2, 0x7380, 0x2, &(0x7f0000000200)=""/205, &(0x7f0000000040)=0xcd) r3 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x251, 0x0, 0x0, 0x0, 0xff, 0x1b96, 0x4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xf9, 0xc6d494d863bbc340, 0x2, [{{0x9, 0x4, 0x0, 0xa, 0x2, 0x3, 0x1, 0x0, 0x4, {0x9, 0x21, 0xff, 0x8, 0x1, {0x22, 0x264}}, {{{0x9, 0x5, 0x81, 0x3, 0x3e, 0xc0, 0x2, 0x6}}}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x5308a895b703f592, 0x1f, 0xf3, 0x0, 0x40, 0x20}, 0xf, &(0x7f0000000180)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0x81, 0x8, 0x8}]}, 0x8, [{0x3d, &(0x7f0000000300)=@string={0x3d, 0x3, "abace834bb46d8e857f5fe09e3fe691f2e50aff77e63cf86d136a2ffd569375754cb56ddac8e41f8fe8828f80bdc4375a37ff584c194a56730a201"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x42c}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x42c}}, {0xf7, &(0x7f00000003c0)=@string={0xf7, 0x3, "679d06e937fa8aabdae2ba10319a66d2053b4df0207705510049b9a57f38172ba7d38f33a069ddd03e9728a7dcbe86cee95d3f9db049ffa067851e288b9dfebdaa10cb0f0cd287e892b7ec0db29bbdbfd9d09645efac2883ded7d8f4e60af8d126136fe496e434913fd32a2d660291db9c03b9961a8e36bc66ffa5ae2355894a2989c5bba00ec8313a3036667bff03f5a3c1158a0fb06d62aa922d4ecce7c9d5add14ffe0ec7d9f865c70866c849e9122fa67db3eabc56a36a3a68eabffe1691d410c36a3d50c3e94259a7c5e06360aa88ccbeba617b542075d1a7477f6f2c7fbccd095dfe8cc79d72922b90fb2833bdfe3dea5c52"}}, {0x69, &(0x7f00000004c0)=@string={0x69, 0x3, "80abbf49d9ee556e1fe9fa195aadfc42971ff7517ed9d404df1094acff332544fe1a40768bc390c5b5318f6b223cecfcfa9b6e88c1980569959c4306500e49ea8adc88d8c9d88fd993c688d0e53b5e01aabe0a104f213e724f241d40e59c0f8634dd45c926814b"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0xd3ed43005fdfafa6}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x41a}}]}) syz_usb_control_io$hid(r3, &(0x7f0000000780)={0x24, &(0x7f0000000680)={0x80, 0x8, 0x1a, {0x1a, 0xd7f914acbd0f8b3c, "abc25e5de9672baf9f0c842aefccdc8bd2f45ee7b32a0829"}}, &(0x7f00000006c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3426}}, &(0x7f0000000700)={0x0, 0x22, 0x7, {[@local=@item_012={0x1, 0x2, 0xa, '7'}, @local=@item_4={0x3, 0x2, 0xb, "aa6e9aa7"}]}}, &(0x7f0000000740)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x80, 0x1, {0x22, 0x175}}}}, &(0x7f0000000a40)={0x2c, &(0x7f00000007c0)={0x40, 0x19, 0xb3, "a314063b6c882df0011d393af57ab02bd33688efeb267a3569e4d59db5edbd01bb429931a624a6c643e2b8886f074e477ce3b702482fc3fcaf2ba4a8cea012ac2dc2652eec89e336781a988b3c946d11ea901145d911e78545920a7f2f43b87bcadc812f77db4c7b0b755d275e6414ae4589db78385b17cb9177f240450edf2ff887873ac30dfae5b248ff4e61bf2417cd526f94fab4eebbdbfc0d2aaf172a3de4a23598f6d038d24c5bd037d34efc5ca6123b"}, &(0x7f0000000880)={0x0, 0xa, 0x1, 0xf8}, &(0x7f00000008c0)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000900)={0x20, 0x1, 0xd9, "bf1f5e567d383ba6bb32de2f0f77a39cc281d81c91057737ca5cbf9334cf66c1f6507618e02b01a7119bfd96f7958c65e26b8b3dc27355b809040f36b987d6d71aa60e5a567d04990a821417be8950e5553a7a5006e966e441a1bec49a3d02dc06a2d6e3d0d9d41e3e8875ecd3938f525c9be3746ab0853c604e506aaff105af76bdaaab171d25fd4bf04d103e2bea906e8bea16aad4ebadc41b38bda0cee8cefba22b6c7624ad13b63e781ca7d039fb6a299136fa784e0c7d1eafe2ee834968eb0de45b4bf1d6750c81bb9aa2c0be3cb8ca2e2f36d2af429b"}, &(0x7f0000000a00)={0x20, 0x3, 0x1, 0x8}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) connect$l2tp(r6, &(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, r7, 0x0, 0x0, 0x3, 0x0, {0xa, 0x4e22, 0xc0000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}}}, 0x3a) r8 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r8, 0x2, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, &(0x7f0000004d00)=[{&(0x7f0000001b80)="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", 0x5b9}], 0x1}}], 0x1, 0x0) 05:20:16 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = getuid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000140)='system.posix_acl_access\x00', 0x3) write$binfmt_misc(r1, &(0x7f0000003100)=ANY=[@ANYPTR64=&(0x7f00000030c0)=ANY=[@ANYRES32=r0]], 0x8) sendfile(r4, r5, &(0x7f0000000000), 0xffff) fcntl$addseals(r5, 0x409, 0x8) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$system_posix_acl(r5, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {}, [{0x8, 0x0, r7}]}, 0x2c, 0x0) clone3(&(0x7f0000002c40)={0x81000, &(0x7f0000001a80), &(0x7f0000001ac0), &(0x7f0000001b00)=0x0, 0x12, 0x0, &(0x7f0000001b40)=""/203, 0xcb, &(0x7f0000001c40)=""/4096}, 0x40) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0}, &(0x7f0000001440)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = memfd_create(&(0x7f0000000140)='system.posix_acl_access\x00', 0x3) write$binfmt_misc(r12, &(0x7f0000003080)=ANY=[], 0x0) sendfile(r11, r12, &(0x7f0000000000), 0xffff) fcntl$addseals(r12, 0x409, 0x8) r13 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$system_posix_acl(r12, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {}, [{0x8, 0x0, r14}]}, 0x2c, 0x0) sendmmsg$unix(r1, &(0x7f0000002cc0)=[{&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000000480)="52cefd9d794177a17cc81072e6218771e46f38f97cf3055293742db23e45d269d8461504c938553125be4881549a309ea19e557c05bcb41b87e14b85233375afd1e103d3b01573ceeda96400081ec20ce17170b22dcdde6150fe5ebbfae9f98690c0d5598e54746bb87b723517e335957cf4ec4caab694271258e89e9e868a4e98d5aaf3befd03b5baebf1b595f310428bb7039083f751237c5f989faed2dcb0580c0008d677ef075749cfcde350e7f74de7a45af9734001c99ff688f7557dadb2f4b3f5c8f3dbf41c8c5f3c4b4d5ee0184d943d8eb054d0a9085573ffbc2501557b10dd638d589e130e86fe838e9536312af2b5823fe4", 0xf7}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="1d876450b0e5e21d49e84080a18caf22328de1685d0e2833b4e67735806081cabf6c032236e190006620922e0273600fa5ad5488091fe05fc036d5456eac3d8e9f768ee89224c067c5b2090f234f99932bb9fdf9f8baea6d20f227f5746f67e745adf01107010057b48a27eff676cc703082cc7185f012c7b172b39014a84d80", 0x80}, {&(0x7f0000001600)}, {&(0x7f0000001640)="8d598c6933a8ea7f25f599c255613d0cb10ea1402619b55f714dd6133855", 0x1e}, {&(0x7f0000001680)="1b67a3bcd1b76ef0e4f0b5dc620825c87c685d6eb5015030899e26b5c86a965b6de7e9df57d1159c6e8f15eea38cffff3a7ab5aa5c629903c6452dfd1fb7ddc1f1852853c05a2a3dca406a6cc8881ce6df52c238f6bf479aa81744ac8fe2b6f3b9f9d61f6bbaa950293e2ba1088fe8f3d9297e6ee866948ded52f7f366914e82d3142f1592043b2cf5f3bb6c154146883925e108bd875dbd82a2c8dff39f88219939a628020b3a85419a8b8b2f41d5f6a53f1f1d9c6844d14122", 0xba}, {&(0x7f0000001740)="185f919b33bb35be839d7602ddac185661d159de6e5dac2101d831869dd698a0ff62d16c57fb4d9d2a9a87393a2ddb9e15186b74d6d2b4a4f66d61c2c4cd41d322cddb27d582805df9a510fd330ed1972a71255f96fa5bf2e265398109220671dedac5494239dfebc2cdd4374e59dc4f35c69857fb7825b966215ce72d6101b0dccd87f2c0e9a27d915750268e8f2978ebaab3e9cf573d69c916aaacf76fd9e504a3b5f1b300adfbe83ad2b21d42fe3e", 0xb0}, {&(0x7f0000001800)="952e3b6ea1e1f0ccb242874cff27868fac8d32cf54ff2d33dd7973b82f1f0b203f73ca28e743b8fe385554e59aa5b53009d99f191fd54ee5845419fab12938053ea8d99a48ba5bbba3c9ffdc3b1423f3408e7f9fbe28176603cf03f95bbe41934681aaf1b61e0567366fe0cf4e37f1d1bfff008cae9562e7d633f25ea2bfe0c291a22d41bc4a682927b0c8156dc2d67f3027dfe2d7f48f", 0x97}, {&(0x7f00000018c0)="c1c7398e0d3bfb19fd78f5cc608c56aa231fd8982ac9daeabeea5168aed66a04d5948b62f1a177bbf6caf3930f4ec7224e41bb6ec31f25c02f2010388c17f6aa83c23ebd8ddb2932e70258dd03a52639c7e56545a6c61a8d8b29f5d7b9fa9a61d4d1e20bcd201e4f22b5af4c19c470d8d30b68d578a97f7f0e933f", 0x7b}, {&(0x7f0000001940)="5cc8312bd8ff26c00962388f32ee03f3780b7692700ce0fda567c68a831281823ea3c21c6eb68c9582cb1295d96770f6fdc800a9dc671cf2ff14c74454f10b85f9cf6a076b2407fd1cbefc680653b604b8fac26a8aaa4014a875973df6f14b", 0x5f}], 0xa, &(0x7f0000002c80)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r10, r14}}}], 0x40, 0x40000}], 0x1, 0x7e6948ace7cd9a64) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r15 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r15, 0x0, 0x0) syz_usb_control_io$hid(r15, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r16 = syz_usb_connect$hid(0x0, 0xfffffffffffffe22, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x172f, 0x34, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x1f, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x0, 0x40}}, [{{0x9, 0x5, 0x2, 0x3, 0x7e, 0x53, 0x40, 0x79}}]}}}]}}]}}, 0x0) r17 = syz_usb_connect$uac1(0x4, 0xbf, &(0x7f0000002d00)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xad, 0x3, 0x1, 0x7, 0x40, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7f, {{0xa, 0x24, 0x1, 0x9}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0xaf, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0xf7, 0x2, 0xea, 0x5, "316bfc816ccef0ef01"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x3f, 0x12, 0xd0, "a85d62440d49f3b6"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x7a, 0x1, 0x3, 0x2, "338aeb", 'r'}, @as_header={0x7, 0x24, 0x1, 0x6, 0x1, 0x1}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x4, 0x7, 0x0, "a9fc6e651a4d32e2"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x6d, 0x1, 0x7, 0x1}]}, {{0x9, 0x5, 0x1, 0x9, 0x377, 0x7, 0x6, 0x0, {0x7, 0x25, 0x1, 0x6, 0x8, 0x9e}}}}, {0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x2, 0x0, 0x40}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x7, {}, {{0x9, 0x5, 0x82, 0x9, 0x1b3, 0x8, 0x9, 0x5, {0x7, 0x25, 0x1, 0xc7265cd3b90e98c8, 0x2, 0x7}}}}}}}]}}, &(0x7f0000003000)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f0000001600)=ANY=[@ANYBLOB="0a06100303ff06fe4000"], @ANYBLOB="ca081ba9", @ANYPTR=&(0x7f0000002dc0)=ANY=[@ANYBLOB="050f2900040a100304060003ff090003100b14100402da8387aa7ceb573f1bd4a567a65bb25803100b"], @ANYBLOB="05000000e7000000", @ANYPTR=&(0x7f0000002e00)=ANY=[@ANYBLOB="e7030ce6c8d8891d61fc48910f665a5527413debd34d7903201c662cb478a7b15b233e62049a1df98352fe0f08f8389c98d10c1a7367a67f508ff5429189aff90174bf72df48fde9ea394661946ee5a9e9f2a8c8b3cdd3cd46fc91ae84fc5178b9d8d058695415729ffbd924a09bb6d1f881a5b019150720cd08d1e1089b9f7be83a2add7bb6f95566c6788cc79b36a456072f00b427d945c1a440a0909b32eadf63fab31b3493f6764f51a39bcc069cce3a865c0e475ea417fed85388fbe9975683d1d0863a0b896231bc53d9445274a332d01f0e20467b11cca4bef031867896329aa7655807"], @ANYBLOB='\t\x00\x00\x00', @ANYPTR=&(0x7f0000002f00)=ANY=[@ANYBLOB="0903660d2342a8aa02"], @ANYBLOB="04000000", @ANYPTR=&(0x7f0000002f40)=ANY=[@ANYBLOB="04031308"], @ANYBLOB="04000000", @ANYPTR=&(0x7f0000002f80)=ANY=[@ANYBLOB="04035002"], @ANYBLOB="04000000", @ANYPTR=&(0x7f0000002fc0)=ANY=[@ANYBLOB="04031b04"]]) syz_usb_control_io(r17, 0x0, 0x0) syz_usb_control_io$hid(r16, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00231d0020009b"], 0x0}, 0x0) syz_usb_connect(0x0, 0x1, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESDEC, @ANYRES64=r15, @ANYRES64=r16]], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r19, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x7}, "9f749c9db9d74ca0", "6075aa198c983ff9e82f0afd8265933d", "e604cd37", "9e555c567a66f84e"}, 0x28) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) r21 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r19, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0x7f, "8474ffc1eaf38916cd39970411684fa2e1754c2e1e39891a46950fc94a3e00e4dd04098771047c905684511654cb0a29f226a1597995aa9970a0d48d0b0ef33cf00a6ea40c71cb28999abe4da8b695c66cacd8c5e17e6c5b250caec5f41e5181999bd25f4756cddc3e4eace0e89264fec7e8550ce4e140f6627a709ce032d9"}, &(0x7f0000000300)=0x87) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r21, 0x84, 0x1f, &(0x7f0000000340)={r22, @in={{0x2, 0x4e20, @loopback}}, 0x2, 0x1d}, 0x90) r23 = fcntl$dupfd(r20, 0x0, r20) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4400, 0x0) 05:20:16 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x400000, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000002, 0x40010, r2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x60a00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000080)={0x4, r6, 0x1}) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x3c, 0x0, 0x0) [ 421.334172][ T2866] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 421.492148][T11922] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 421.572516][ T2866] usb 2-1: Invalid ep0 maxpacket: 512 [ 421.702321][ T3799] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 421.722279][ T2866] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 421.732119][T11922] usb 3-1: Using ep0 maxpacket: 32 [ 421.862367][T11922] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 421.873705][T11922] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 421.886683][T11922] usb 3-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 421.895864][T11922] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 421.918083][T11922] usb 3-1: config 0 descriptor?? [ 421.962287][ T2866] usb 2-1: Invalid ep0 maxpacket: 512 [ 421.962552][ T3799] usb 6-1: Using ep0 maxpacket: 16 [ 421.968395][ T2866] usb usb2-port1: attempt power cycle [ 422.112330][ T3799] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 422.122691][ T3799] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 422.131656][ T3799] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 422.272384][ T3799] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 9.40 [ 422.281672][ T3799] usb 6-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 422.289840][ T3799] usb 6-1: Product: syz [ 422.294164][ T3799] usb 6-1: SerialNumber: syz [ 422.364333][ T3799] cdc_ncm 6-1:1.0: skipping garbage [ 422.369756][ T3799] cdc_ncm 6-1:1.0: bind() failure [ 422.436612][T11922] sony 0003:054C:0374.0010: item fetching failed at offset 365748058 [ 422.445370][T11922] sony 0003:054C:0374.0010: parse failed [ 422.451212][T11922] sony: probe of 0003:054C:0374.0010 failed with error -22 05:20:17 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0xc) ptrace$cont(0x18, r5, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000080)={0x0, 0x4, 0x1, 0x5d}) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) r10 = syz_open_procfs(r5, &(0x7f0000000040)='task\x00') ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) 05:20:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b}}) r3 = dup3(r1, 0xffffffffffffffff, 0x100000) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x4, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x0, 0x5, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x6}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd, 0x0, 0xda6, 0x0, 0x0, 0x0, 0x800000000000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 422.608051][T11922] usb 6-1: USB disconnect, device number 7 [ 422.713809][ T2866] usb 2-1: new high-speed USB device number 22 using dummy_hcd 05:20:17 executing program 2: syz_usb_connect(0x1, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x47, 0x46, 0x22, 0x8, 0x10cf, 0x5500, 0xc4b2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2e, 0x0, 0x2, 0xde, 0xd9, 0xa8, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}, {{0x9, 0x5, 0x84, 0x9b5a1c4223be0c76}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0xdde3, 0x8) [ 422.756352][ T3799] usb 3-1: USB disconnect, device number 18 05:20:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)) fchdir(r1) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="77c4cafd7cdd0171a3caf4ca73845f88925cf110b21f42a2e89233d5c277f6a86479391ec5356798f71a0bea0d44e54e0f341ff535c451920b082f86ff4500da41e505f320ff254e3194369ba367b7a8ba90b1ad40350663511778d0e8f19c38bd78b013ce55fdbe821f0feb46ce7da3b7073930297c09e0413682cf8a79fb8185ed1d3091e5d6cbd8328d9707d23bc37361f4908798270f22fefb5ef34fd2862deaf94f9e0eab52fa93253694fc562f30513466e2d320ac2d616a84c8ab86679653b29298f089f73caa3e64b85bc37cd4b5d1f9393fbbc302ae1291849e9284a7b4c37fb554e3619d5267b05c5fca7dce20d641", 0xf4}, {&(0x7f00000001c0)="85cbed7de10d2077e5e57a", 0xb}, {&(0x7f0000000200)="9d39b151f2385a3364f3fbce1eef557a51e8a804862ac32b7ccb5b562949c752a72dab41dc38275c6f06cad011d6a9cab8cf07771d6db2762eacba076b3ec15f7d1e69d03f48781c0407c4409c826d86", 0x50}, {&(0x7f0000000280)="539609873f8668bd1fe4476e06bd68e42530ebd8dc4658eb2dad23c569eebd831ef01db8cfc10c0437416095bbbb17e35fee874c2351cdbe84a5fefd2bdf01c633aa72ee70ca90383be10070c66a0759683136411f193e0ee64af6ce6860ef1e4ac9f031256fd596a6c72d1cb36090", 0x6f}, {&(0x7f0000000300)="d595197f805eb9ed44223175cccbd08dd292e4331a", 0x15}, {&(0x7f0000000340)="8760d5c86775df3b78a99a330ee8da02530635e0de194b137f96c8d6e56d36623233d13a4ea7fd1e1a40e8956a413e99d0af936c90a628640af5f89770d8aff75f36885cd68effc5771dfb8d0d2b520f9fb09392dde8fee32b9a0e781a10dce36a3712db7dc2c94deaef7120c3da4b053da2a96f5abcb63464d0e06cf87e890a9aff4a87f6513a47617d", 0x8a}], 0x4}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000640)=[{0x90, 0x109, 0x4, "582d595cd123b5e91698c4b09a29fe5670e36fa31ec55087ebc7ff2e79c9a46782a923a3b9a413685c73c927396b93b8a6c7e97a6a30ab2c39e16df020a0ae9220d72e0da5d82f1f8c6acc2193593f56af883c3ecbc06348d7259aab853f75312a8a6b9535c2ae9e34308341256e3007b199d5841362f6aee065cdb461c25afc"}, {0x1010, 0x0, 0x9, "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"}, {0x98, 0x104, 0x81, "bc0513490d7f60bccad895ff1ceb0dd1b154b0987cbc91e8b89a27d0434a2b69b9fb10cb7e83be06489f59a42d002cdd8d555361d78b9ff3b40e7d67b4f9555f7fb127383af141427da3445d7f7f64795b10afe02a5c8202a91ba4f0a1be080126cb51d6f7ffedfbf35f627fa15559b9629775feb39ed7515f2b48c6ef0a90d4c8a4e25897c5"}, {0xe0, 0x11, 0xda, "4fb9866078b47b1d5f94bd0368ff766f24179cd98080ddaac646a39f1e8c1b1fdfca1a01160ed4c725217727469f1aade517704bab9ee63424bcc1f847fbf4080a27be94f38d6f59fc92ba9a0b93c8c914aca929ee9b207eeac679d140e42ac52db53b4366eeb331c0a60f38b83a0d6d9c818603e72ff83cd65686478684694a25f4883f6d164667161ac153f18eb7f21a8dd6d0f874ec901d031c947c78451670252abeed7ba5beeeef1b72f858f4cf2116efb9b6bd441203dcc528d1840e2b25f4429a9cfb1e6b84b8db05a4"}, {0x80, 0x109, 0x20, "765b547ae75f79897b0082e741871f660b7960e9347dbb7926abaa03d0c66159f7b566b3caec751798f8e5572c418d3b77efcac30bfa05497ef4cf17f48caddd823358782cd77eabef36a96c428d1458fe7e5a479a3e72737850e8ee4164179e2a39c65e2a15671a21877471aeadd7"}, {0x1010, 0x18e, 0x9, "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"}, {0xc0, 0x0, 0x0, "7c0f9b01d3d1ad8b6bdc69c500702eb0d9ae7bad13ed2302d30e1f2a0015a4cec86306dee6fc933840a1b9d080e2e41fc1afacdb12cd3c50f6c380e4fca1ad161ceac28ec8dec7c2984d94bc6284e1ffe7164e67cbaf15cbd9a07537eefcf0b546e07ebb48b509cadbb5094a80fa44df2528b8c9d7bd94a3f4fecbf527705d3bc067cd3eb5aaae7bd2d076906bc8c5f3319ae77fdf4b8959de426daeda483cc752a09e2418c8d01dd0f8f7"}, {0xd8, 0x0, 0xfffffba6, "3fed17216797150e0efee3622316c32da089a27407fabb0b409db83b504c9bba7e3951a17454ecf50edc8cacdaa62a8b7dd40ba793e35fcf600846fbcd97ecd541f50d699ff4a5f387ad8ed327ad5d70abf399a0df2552a68b2167d5b95c0aa2694859183d343f499504c1c3655a9c689264af4904657450a4e301067729b7bd597d33ddc2dfd4600b5e674ef5efab14561f67855f6efea9e37a3d86938a595b8b919ada7eac51c953c753c2022011e0fa4d1cf068d23f60d8c2befd786d9f7b35e36f32580f"}, {0xa8, 0x3, 0x8139, "dce84c7dbd5482e8732a94b6d5d75257f1709edddb42d85127537f7abe572ab5d18edc8f27ba1c38ca9708ae6f56555b9f43b62a8936ea762c2f177985a2b894125d9041649c77532dc306874aca58b35683da1cf36d771218bc9e640be4b329414733e285a556c0f0f23861905ff7b87567cb4035ba52a24e61e71baa09121358606810c4f2c1d6cd82bfa9942d91fed163e70fdc9e4c"}], 0x24e8}}], 0x2, 0x0) [ 422.952954][ T2866] usb 2-1: Invalid ep0 maxpacket: 512 05:20:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0xfffffecb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f00000000c0)={0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, &(0x7f0000000100)={0x0, {0x9, 0x6b6}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)=':', 0x1) 05:20:18 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10082, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000100)={0x175, "4c1c3f6cb13b182eea125adf8e4863606840ae8c82b625c8174cfd8b78be13a8", 0x2, 0x1}) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000080)=0x6af) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000040)) [ 423.102374][ T2866] usb 2-1: new high-speed USB device number 23 using dummy_hcd 05:20:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b8ff000f00d08ed8", 0x22d}], 0x1, 0x0, 0x0, 0xffffff1e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'TPROXY\x00'}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 423.232608][ T3799] usb 3-1: new low-speed USB device number 19 using dummy_hcd 05:20:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @empty}, 0x180, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000280)='nr0\x00\x00-\xa9\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x20, 0x5, 0x203}) getpeername(r0, &(0x7f0000000340)=@sco, &(0x7f00000003c0)=0x80) r2 = socket$kcm(0x10, 0x2, 0x10) recvmmsg(r2, &(0x7f0000001580), 0x4, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0x11800) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003c00)="2e0000001e000507ed0080648c6394f201315c030a0006402c00000001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 423.342463][ T2866] usb 2-1: Invalid ep0 maxpacket: 512 [ 423.352414][ T2866] usb usb2-port1: unable to enumerate USB device 05:20:18 executing program 5: ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000000)=0x2) r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000380)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000440)=[{&(0x7f00000003c0)="f7", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x84, 0x6, {0x0, @empty, @local}}}], 0x20}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000040)={0x7f, 0x7, 0x3, 0x1, 0x206b56f8}) unshare(0x8000000) shmget(0x2, 0x13000, 0x220, &(0x7f0000ab6000/0x13000)=nil) r3 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shmctl$IPC_RMID(r3, 0x0) shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) [ 423.572611][T13162] QAT: Invalid ioctl [ 423.580025][T13162] __nla_validate_parse: 1 callbacks suppressed [ 423.580048][T13162] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 423.642608][ T3799] usb 3-1: config 0 has an invalid interface number: 46 but max is 0 [ 423.651083][ T3799] usb 3-1: config 0 has no interface number 0 [ 423.657374][ T3799] usb 3-1: config 0 interface 46 altsetting 0 endpoint 0x8F is Bulk; changing to Interrupt [ 423.667794][ T3799] usb 3-1: config 0 interface 46 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 423.677940][ T3799] usb 3-1: New USB device found, idVendor=10cf, idProduct=5500, bcdDevice=c4.b2 [ 423.687140][ T3799] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.765513][ T3799] usb 3-1: config 0 descriptor?? [ 423.831249][ T3799] vmk80xx 3-1:0.46: driver 'vmk80xx' failed to auto-configure device. [ 423.965326][T13172] QAT: Invalid ioctl [ 423.969304][T13162] QAT: Invalid ioctl [ 423.975618][T13160] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 424.018264][ T2866] usb 3-1: USB disconnect, device number 19 05:20:19 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000040)={0x52e3, 0x1ff, [0x1ff, 0xdc, 0x2, 0x3ff], 0x2}) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0xfd3c) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x480, 0x0, 0x0, 0x0) close(r0) 05:20:19 executing program 5: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r3, 0x400, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x6, @link='broadcast-link\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff9e, &(0x7f0000000180), 0x1, 0x0, 0xfffffffffffffd26, 0x88a8ffff00000000}, 0x0) 05:20:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x1, 0x44000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000200)={0x9}, 0x4) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f00000004c0)="0f2b0d0f209c0f01c5ba2000edb811000f00d83e0fc773680f306764f00fb0591d660f162ff00fba7eb00b", 0x2b}], 0x1, 0x0, 0x0, 0xf3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r4, 0x4008550d, &(0x7f00000000c0)) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaabd4, 0x0, 0x0, 0x152) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x603, 0x0) getsockopt$inet_tcp_buf(r6, 0x6, 0x1c, &(0x7f0000000300)=""/110, &(0x7f0000000380)=0x6e) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:20:19 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000040)={0x1d, 0x7, 0x1, {{0x10, 'lovboxnet0)GPL@^'}, 0x4}}, 0x1d) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40002160) 05:20:19 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x2, 0x0, [0x0, 0x0]}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000340)=0x6) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x209401, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$RTC_PLL_SET(r4, 0x40207012, &(0x7f0000000400)={0x3, 0x1b, 0x8001, 0x7fff, 0x3ff, 0x9, 0x1fffe00000}) r5 = gettid() migrate_pages(r5, 0x26, &(0x7f0000000380)=0x10000, &(0x7f00000003c0)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0xf58fbf8c6b7312e5) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000000c0)={r8, 0x200, "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"}, &(0x7f0000000000)=0x208) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000180)={r8, 0x0, 0x4, 0x800, 0x9, 0x4, 0x8, 0x1, {0x0, @in={{0x2, 0x4e22, @empty}}, 0x0, 0x9, 0xfffffff8, 0x400, 0x4b2c}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000280)={r9, 0x1}, &(0x7f00000002c0)=0x8) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000010000108010100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00!\x00$\x00\x00\x00\b\x00\n\x00\x00\x00\x00\x00'], 0x30}}, 0x20041000) [ 424.794348][T11883] usb 3-1: new low-speed USB device number 20 using dummy_hcd [ 424.819750][T13195] netlink: 'syz-executor.5': attribute type 33 has an invalid length. [ 425.164531][T11883] usb 3-1: config 0 has an invalid interface number: 46 but max is 0 [ 425.172915][T11883] usb 3-1: config 0 has no interface number 0 [ 425.179114][T11883] usb 3-1: config 0 interface 46 altsetting 0 endpoint 0x8F is Bulk; changing to Interrupt [ 425.189416][T11883] usb 3-1: config 0 interface 46 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 425.199659][T11883] usb 3-1: New USB device found, idVendor=10cf, idProduct=5500, bcdDevice=c4.b2 [ 425.208927][T11883] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.279384][T11883] usb 3-1: config 0 descriptor?? [ 425.328846][T11883] vmk80xx 3-1:0.46: driver 'vmk80xx' failed to auto-configure device. [ 425.529210][T11883] usb 3-1: USB disconnect, device number 20 [ 425.547427][T13200] netlink: 'syz-executor.5': attribute type 33 has an invalid length. 05:20:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000001379000025da3f0dc7ec6e26565780000000000000000000"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x1, 0x3, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) r5 = socket(0xa, 0x802, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="0bc6915150e826b1da0a6f4ff097ce73"}, 0x1c) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) r6 = socket(0xa, 0x802, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="0bc6915150e826b1da0a6f4ff097ce73"}, 0x1c) fcntl$getflags(r6, 0xb) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x8081) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r10 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x0, 0x2) syz_kvm_setup_cpu$x86(r10, r9, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 05:20:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000100)=""/61, 0x3d}], 0x1c5, 0x3d) 05:20:21 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa93e684cef968714}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="01002bbd7000fedbdf2502000000"], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x44040) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000180)=""/162, 0x7}) writev(r1, &(0x7f00000000c0), 0x0) ioctl$int_in(r1, 0x80000000005000, 0x0) 05:20:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={r5, 0x200, "218c86ee2a4d6c523333a272f6580ca00ebba0e56ff84c0bb758a78bd65e553a4abd479fa01e21cf8f46f59803bffe0747d49547c5a6c47bae1c3eea4735b57eb0d0d74e714eb1a11c3e3a831bcd00b1273c094bfc2306f60f44666633c0240876bc3a3b16351ddf41267b876821ddee9b4e9d92fcca5ddd6ef004e8366a79504c7837c600a1c11392fd7a5d231deea1c004ee2e1520fbe8c4770107b2cfcc0c6f350365a58c37d7ed7896a7b380705e633c2f50923097a13d49d8bef3ca3d4b0d761b57387667d0de6ba958e15367acc37f4a98598e60272bebad821e575655883b851e8e29775a7ad952eb600db48083fa44e152ed14dbc7d2f2054b535cdb18f2443930f00e522dd0f3297e5bc210ac5f0f2f1bbc18ee47b26029fb437e22321516d87d881b6c847eb91416f09f23351d3cfa88b8c4142041b2a712e72da9cafc96dbfc3b6d15fb4488cbefbd560bd0ecadb134b95138f5e8431aa2ecacd84e19fe0d84ab5d7b05ab51059bd0060e821da67b007c0f0e1925a44b20ac2d590098c8df32aff7709c36eab5daf712e6fdc18150ad94c5ff4191896f7bb25059c8a16cd71d7c1795ce34967985222a281f19d3e8e83f8ef318a19b5b53fb79d64f69244c2be8fc56be07964d320776d4c6fb48077601ad180fb43bc7a091414282948ef17bb4a53a64d957c8593df0e436a98ce152ec555d5a93b3856da74405"}, &(0x7f0000000000)=0x208) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r5, 0x5}, 0x8) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x49) [ 425.991620][ C0] sd 0:0:1:0: [sg0] tag#822 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 426.001174][ C0] sd 0:0:1:0: [sg0] tag#822 CDB: Test Unit Ready [ 426.007751][ C0] sd 0:0:1:0: [sg0] tag#822 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.017540][ C0] sd 0:0:1:0: [sg0] tag#822 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.027243][ C0] sd 0:0:1:0: [sg0] tag#822 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.036951][ C0] sd 0:0:1:0: [sg0] tag#822 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.046613][ C0] sd 0:0:1:0: [sg0] tag#822 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.056331][ C0] sd 0:0:1:0: [sg0] tag#822 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.065977][ C0] sd 0:0:1:0: [sg0] tag#822 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.075662][ C0] sd 0:0:1:0: [sg0] tag#822 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.085318][ C0] sd 0:0:1:0: [sg0] tag#822 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.095024][ C0] sd 0:0:1:0: [sg0] tag#822 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.104691][ C0] sd 0:0:1:0: [sg0] tag#822 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.114358][ C0] sd 0:0:1:0: [sg0] tag#822 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.124030][ C0] sd 0:0:1:0: [sg0] tag#822 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:20:21 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) r1 = socket$unix(0x1, 0x2, 0x0) getpid() sendmmsg$unix(r1, &(0x7f00000041c0)=[{&(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}], 0x1, 0x0) [ 426.133720][ C0] sd 0:0:1:0: [sg0] tag#822 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.143449][ C0] sd 0:0:1:0: [sg0] tag#822 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 05:20:21 executing program 1: r0 = socket(0x10, 0x2, 0xc) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xff, 0x2600) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="1f000000010141e20c050054a8c984ca029b189f1b882de4e41a0e982de47a", 0x1f) [ 426.327176][T13223] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. 05:20:21 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001b80)=[@hoplimit={{0x11, 0x29, 0x43}}], 0x18}}], 0x2, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) 05:20:21 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/d\x00v\x9f\x05\x00', 0x396b42, 0x0) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x8, 0x144010, r0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/188, 0xbc) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, r3, 0x0, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x4, @link='broadcast-link\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x40014800) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000007000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f00000001c0)=0x26f, &(0x7f0000000240)=0xfffffffffffffe45) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x10080, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r6}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1000009, 0x32, 0xffffffffffffffff, 0x4) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x800, 0x0) getsockopt$EBT_SO_GET_INFO(r7, 0x0, 0x80, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000300)=0x78) 05:20:21 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0xf, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x56}, [@exit, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x6f8d}, @map={0x18, 0xf, 0x1, 0x0, r0}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}, @alu={0x7, 0x0, 0x5, 0x2, 0x9, 0x10, 0x8}, @jmp={0x5, 0x0, 0x3, 0x0, 0xb, 0x0, 0x7e00e5ff2bb6f02a}, @jmp={0x5, 0x0, 0x8, 0x2, 0x0, 0x10, 0x1}]}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x20000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_subtree(r6, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000001c0)=0x0) sendmsg$nl_generic(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa101032}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)={0x1028, 0x35, 0x4, 0x70bd2b, 0x25dfdbfb, {0x19}, [@nested={0x1014, 0x83, [@generic="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", @typed={0x8, 0x76, @u32}, @typed={0x8, 0x8c, @pid=r7}]}]}, 0x1028}, 0x1, 0x0, 0x0, 0x40}, 0x26001000) 05:20:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/9, 0x9) open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r9, 0x407, 0xfffffffffffffffc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r14, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r14, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r14, 0x1) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r14, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r16, @ANYBLOB="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"/522], &(0x7f0000000000)=0x208) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r13, 0x84, 0x9, &(0x7f00000004c0)={r16, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x20}, 0x1}}, 0x8, 0x681, 0x946, 0x2, 0x20}, &(0x7f0000000440)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r11, 0x84, 0x70, &(0x7f0000000580)={r17, @in6={{0xa, 0x4e20, 0xfffff1fb, @dev={0xfe, 0x80, [], 0x1e}}}, [0x7, 0x8, 0x100000000, 0x1f, 0x157, 0x9, 0x8, 0x1, 0x9, 0x3, 0x5a4f, 0xe7d8, 0x7ff, 0x8aa, 0x5]}, &(0x7f0000000680)=0x100) r18 = dup(r5) utimensat(r7, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{}, {0x77359400}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = socket$nl_generic(0x10, 0x3, 0x10) r20 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r19, &(0x7f00000001c0)={0x0, 0xa00, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r20, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r18, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x30, r20, 0x10, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x84d, 0x6, 0xffff6b68, 0x7}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20004084}, 0x48000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8, 0x5}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) ioctl$KDSKBMODE(r18, 0x4b45, &(0x7f0000000340)=0x7fff0000000000) 05:20:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x26}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='nodeveth0user/\x00', &(0x7f0000000040)='(]vboxnet0&\x00', 0x0) 05:20:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4, 0x0, 0x333) [ 426.995016][T13238] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 05:20:22 executing program 5: r0 = syz_usb_connect(0x0, 0x34, &(0x7f0000002c40)=ANY=[@ANYBLOB="128d3a533e60626739070115146500000001090222000100000000090487000103011200090500000000000000070581bb6e86a9"], 0x0) r1 = syz_usb_connect(0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_disconnect(r1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_usb_connect(0x2, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_usb_disconnect(r0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) sendmsg$inet6(r6, &(0x7f00000008c0)={&(0x7f0000000080)={0xa, 0x4e24, 0xfff, @local, 0x5}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000000c0)="fee01e15696314dd39758c67a9af21187085b8a92edc129bec1d73143d9887ef57dbed806b4f7558e4844a185882903994ca84e7d3ec5acba52f50b66d5d9d7d967966fac31a2ca80e5422b1aaa1e3c34f1f2e3c88a6b990567b6c071f21b44bf81ffab34af53703d6d7c55e132a17da2614788f0d086ca794b3a59e0a841ed204299f52c9d9fcd33b5aad3a51175dc426a178b6bb03b182b7e61881783ea8f0f6e0fc0e9113944d067c70482c5780d8279a6ebd6e35b6049c5e08f4bb6b9ab2614b6076d1a18bec20d40ca7928ca66eb588145d49cd3c9fc642130149c82c06", 0xe0}, {&(0x7f00000001c0)="d4ccca1a83adc4c2afbd714a576be2d6694109d35d4f8162d14d892c80b403f774fbd3cefadafaf59e10ba08118e73c19f750246c24ba7dc26995f27f44732e14a890568f84846a6426cb5e50437b3ab55740a6d4d6ab5afe882c7a979dac2d4bf7ba46cb2d323c805093cbb7d526a42b988c0d403ebc555c10c855d7839c9b3e80bace8de5bb9446fba1c965112af63cbd5391333481a483d84b706e9f3e9d244597b9496d3316fffdc1468e0861dc3febfbf4cb85ef574b7cffc1c668cf9594151f635d7fd11601c32f245", 0xcc}, {&(0x7f00000002c0)="99e1b32893ad075901a8de725779e9906a98f525e802c290ea329ac5e60aa7b8380b9f3a7c861e93abb68388", 0x2c}, {&(0x7f0000000300)}, {&(0x7f0000000340)="c26e2b020c602266a2cf8e6088a08405fb5486145cfb3b87dead6fd30b90960da3259170364296533398db3bb115f0596f54ee2c360747926903c0c2e9be2628ab9ce8c2637854994d714600d72586e4e978edcd546369406ee421c6434f75bd164c6b28e694f9a5630f5a37d8aeed2af5125a9e1e60a72b", 0x78}, {&(0x7f00000003c0)="ba5d717fab1d9d9d0e78782cfe702d9ecdfdf273e2c41e47d5fbcfce", 0x1c}, {&(0x7f0000000400)="0bee2cff2fce1a4a91f7b79332a1bf15f19bb377d1a631b3463ac624e7dd5c7a91ff5aed188618eb675b0c80a71e59b3c06c86bb35e2e70b878c526919803ee63e", 0x41}], 0x7, &(0x7f0000000640)=[@hopopts={{0xe0, 0x29, 0x36, {0x89, 0x18, [], [@jumbo={0xc2, 0x4, 0x256}, @pad1, @generic={0x8, 0xb6, "682ef4b7b897ea34460b01e49c0db8e1cccefdcde04c0b26e9e8447c73f0e2e825e29aa54ac0844084af15188fa28c91cc4367df5f86966e7a4d05435a2a2dce3e3651bfce4a3d87128cc1fafa400f0142aeda1e0f71754bfd1b70f6e83cae0577799d627977c77ba3f953af04fb9a92171326b1b93c8ca819b8b6c6e9a9baaa4865462f908f0e3bd023e8fdc40c349813feb8e54cc0ab2d1f10f4ad6360e8b6549ec65d9822e500df3dfce82d168f1ca1113a38ed46"}]}}}, @hopopts_2292={{0x88, 0x29, 0x36, {0x2c, 0xd, [], [@generic={0x5, 0x68, "698ecc5d88374d4a9d65195d8e2af11a18f7e3699ca7a047edef52206142b3a4b62bf9353aa3418ed0e9e34697d8d39cd53850ecfbf6b41cea1d7485cd0a3cccd9df3f675fa679f335f7a0ae26670b0920991e08f744cac131546bae55839ef9ea46d904802a393b"}]}}}, @rthdr={{0x98, 0x29, 0x39, {0x29, 0x10, 0x1, 0x8, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @rand_addr="f2f6bf1d2cfb77815fa3acf931620395", @mcast2, @loopback, @local, @empty, @loopback]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r7}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1000}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xaaca}}], 0x258}, 0x4000000) syz_usb_disconnect(r2) 05:20:22 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file1\x00', 0x220141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008000fffffffe) creat(&(0x7f0000000040)='./file1\x00', 0x0) [ 427.622312][T11883] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 427.893151][T11883] usb 6-1: device descriptor read/64, error 18 05:20:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x74}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001080)={&(0x7f0000000080)=""/4096, 0x8000, 0x1000, 0x9}, 0x18) 05:20:23 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @random="8b1bac7f727b", [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x3, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ftruncate(r0, 0x800) 05:20:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x28800) r3 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x8000) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000200)={0x5, @output={0x800, 0x3, {0xffff, 0x6}, 0x40, 0x7}}) 05:20:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000602557082104ab002d71000000010902290001000055fc95d80acbf38dd0000009040000000202ff000524af7bc6eac3e2170005240000000d240f01000000000000000000"], 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000000)) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x82}, 0x4) [ 428.285333][T11883] usb 6-1: device descriptor read/64, error 18 05:20:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x14c, r4, 0x202, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdcc}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfc}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4c000}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x14c}}, 0x800) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x0, 0x5, 0x1f, 0x0, 0x10, 0x0, 0x1, 0x8, 0x0, 0x0, 0x3}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 428.552231][T11883] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 428.612904][ T3799] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 428.822310][T11883] usb 6-1: device descriptor read/64, error 18 [ 428.872228][ T3799] usb 2-1: Using ep0 maxpacket: 8 [ 428.992420][ T3799] usb 2-1: config 0 has an invalid descriptor of length 149, skipping remainder of the config [ 429.003003][ T3799] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 429.012179][ T3799] usb 2-1: New USB device found, idVendor=0421, idProduct=00ab, bcdDevice=71.2d [ 429.021345][ T3799] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.072807][ T3799] usb 2-1: rejected 1 configuration due to insufficient available bus power [ 429.081673][ T3799] usb 2-1: no configuration chosen from 1 choice [ 429.217074][T11883] usb 6-1: device descriptor read/64, error 18 [ 429.342444][T11883] usb usb6-port1: attempt power cycle [ 430.052259][T11883] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 430.322234][T11883] usb 6-1: device descriptor read/64, error 18 [ 430.712282][T11883] usb 6-1: device descriptor read/64, error 18 [ 430.984153][T11883] usb 6-1: new high-speed USB device number 11 using dummy_hcd 05:20:26 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000077023020a50600d854b6000000010902120401810000000904570000ca2d2d0091c0fe99677d7d0ab0b8a49f1c975ad28de0029ba0f1eccf3b437f1deda19662be805a4e844f21c79ca25c3bf48aa30c22d25ae765743b24d6cfb05128f13e8b605c59c1e4cc4fda69958a4ff6f776d1"], 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast2, @in=@dev}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000280)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7d, 0x20000) ioctl$KVM_PPC_ALLOCATE_HTAB(r11, 0xc004aea7, &(0x7f0000000340)=0x1) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f00000002c0)={@ipv4={[], [], @empty}, 0x6c, r10}) write$FUSE_DIRENT(r1, &(0x7f00000000c0)={0xa0, 0xfffffffffffffffe, 0x7, [{0x3, 0xff, 0x25, 0x80, '^eth1security\\^\xd6\\em1ppp0vmnet1vmnet1]'}, {0x4, 0x3, 0x1, 0x0, '&'}, {0x4, 0x81, 0x13, 0x2, 'cgroupcgroupem1eth1'}]}, 0xa0) syz_usb_ep_read(r0, 0xfffd, 0x0, 0x0) 05:20:26 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000f80000203011013140000000000109022400010000000009040000090301000009210000000122060009058103000000000044b8c66f72b52a01b05eb9fe2ac2e7ce2ac6757d5c27e0f3d6dfc4911692e50f05105654524a52676569038b484f92be2be337f293f1321811813c802d40d71431e3f7c0d185bbe4a90efabca6fad7db73869f95c9397d96f4bf48a2fc1bcded8c459fb58c15580e4231485ef6630f3d0b5e5083cff24edc59fede90614671f17e05c62a20a9f7c86a"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6, {[@local, @global=@item_4={0x3, 0x1, 0x6, "32bbe4a9"}]}}, 0x0}, 0x0) [ 431.429764][ T3799] usb 2-1: USB disconnect, device number 24 [ 431.552285][T11883] usb 6-1: device descriptor read/64, error -71 05:20:26 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f00000003c0)={0x10, 0x0, &(0x7f0000000340)="879e5e3aa65770e16987ae7785588403265ccc099ca226778c148aa30272174e5f691019b8dd4a1d663a16b24a31444985a58c52dc5439b64343f1f7488c8ef4768dd8cf93348847630d37639ac620c1063ab53aebed60676c4b7ef9e76cc5592f90f73ea7aba2", {0x80, 0x4, 0x33424752, 0x3, 0x10001, 0x1, 0x26403ab125091a3f}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x40) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', r5}) write(r0, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0307e1000c0800180042004200", 0x24) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000300)={0x43, &(0x7f0000000280)=""/67}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:sulogin_exec_t:s0\x00', 0x24, 0x5) [ 431.752325][T11922] usb 5-1: new high-speed USB device number 11 using dummy_hcd 05:20:26 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000206a050003400000000001090224000100000000090400000d038cd0cd010000092100000001220200090581030000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0xfffffffffffffde2, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d"], 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$char_usb(r2, &(0x7f0000000000)="f32d70694618fe3966df46657e331da474423f74dc1847f7087db805a9d2a2f0ce9bc2989824d9f8586145fc5df63a4012ea7f5db1f1da827781b2a2a49ff57d", 0x40) [ 431.912143][T11883] usb 6-1: Using ep0 maxpacket: 32 [ 432.032161][T11922] usb 5-1: Using ep0 maxpacket: 32 [ 432.032290][T11883] usb 6-1: config index 0 descriptor too short (expected 1042, got 18) [ 432.045960][T11883] usb 6-1: config 129 has an invalid interface number: 87 but max is 0 [ 432.054393][T11883] usb 6-1: config 129 has no interface number 0 [ 432.060767][T11883] usb 6-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=b6.54 [ 432.069956][T11883] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.142461][ T2866] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 432.164663][T11922] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 432.166989][T11883] gspca_main: nw80x-2.14.0 probing 06a5:d800 [ 432.176072][T11922] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 432.194684][T11922] usb 5-1: New USB device found, idVendor=1130, idProduct=3101, bcdDevice= 0.40 [ 432.203896][T11922] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.282242][T11922] usb 5-1: config 0 descriptor?? [ 432.382337][ T2866] usb 2-1: Using ep0 maxpacket: 32 [ 432.444296][T11883] gspca_nw80x: reg_w err -71 [ 432.449173][T11883] nw80x: probe of 6-1:129.87 failed with error -71 [ 432.491903][T11883] usb 6-1: USB disconnect, device number 11 [ 432.506079][ T2866] usb 2-1: config 0 has an invalid descriptor of length 1, skipping remainder of the config [ 432.516418][ T2866] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 13 [ 432.529676][ T2866] usb 2-1: New USB device found, idVendor=056a, idProduct=0300, bcdDevice= 0.40 05:20:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x12, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1, 0xffffffd5}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000200)) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000740)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f0000000d80)={0x1bacfbc, &(0x7f0000000600)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x3fc0000000000000) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) pwritev(r8, &(0x7f0000000200), 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x68, 0x0, 0x408, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x101}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x51}, 0x1) mknod(&(0x7f0000000080)='./file0\x00', 0xf2d5da8317297372, 0x6) setxattr$security_ima(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000300)=@v2={0x0, 0x2, 0xe, 0x65ab, 0xb6, "866b91ff4843d991fb744702d36d6ceca6bf1792677632b22f33ae38b9558550b9b536c157b30a765c3bf5b5f1ca04bc247443a6324074d4df045ab3fe3257783777ecc622fd1b6eb169bed5e9cdd68d931fcdd456dde30dbb3ed641b111a0bb547b4e5c20776a3614b6205c79806d7293f651d5e795fc40f843adf9b210f72a317a5fb9d22619c6d5b21f65e78c936076f7ebe4f0340c067750720d901ab23a64c91792d8232b1f8271f553980dcc6e77e6cbdeb1f6"}, 0xc0, 0x1) [ 432.538861][ T2866] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.555798][ T2866] usb 2-1: config 0 descriptor?? 05:20:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x16e, &(0x7f0000000100)={@local, @random="a28000207b00", [{[{0x9100, 0x5, 0x0, 0x4}], {0x8100, 0x4, 0x1, 0x2}}], {@generic={0x0, "a5a30a7e483b4c9d41ae187a2d31035bfdeefa360044e5f60605b0147757294abf5d7d844f946007c4837ffc96d93ebc800ef8d58919bd954e1fd75efb0bd48486fad2301f72987f54b3c62af5fa52727ad9fd1c687153534fba4a31cff8351c9ceb542fcbb466c449ca422299d679e279d29c43248496bc2941886d67b0abe4c4aacf73aab318ebe5ca915ebfae5e7a914813c852398647db7e2b18b9edafd8"}}}, 0x0) [ 432.773037][T11922] hid-generic 0003:1130:3101.0011: hidraw0: USB HID v0.00 Device [HID 1130:3101] on usb-dummy_hcd.4-1/input0 05:20:27 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000011c0)=ANY=[@ANYRESDEC, @ANYBLOB="8ff9bd63dc454f490d058ac7f5c405e25d6ee3c8619c9da2782c62848d29c3970e1906236e8abe877227f3a4e2a1eba377278d15932ff3ba3543c9be58d2ccd801e67da534890b4c657c7493121d24e94b90c0f7849c57eb34801228b1", @ANYRESHEX]], 0x0) [ 432.977792][T11922] usb 5-1: USB disconnect, device number 11 [ 433.222444][T11883] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 433.462202][T11883] usb 6-1: Using ep0 maxpacket: 32 [ 433.582574][T11883] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 433.593803][T11883] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 433.606832][T11883] usb 6-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 433.616083][T11883] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.629911][T11883] usb 6-1: config 0 descriptor?? [ 433.762228][T11922] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 434.022132][T11922] usb 5-1: Using ep0 maxpacket: 32 [ 434.116675][T11883] sony 0003:054C:0374.0012: item fetching failed at offset -647698966 [ 434.125488][T11883] sony 0003:054C:0374.0012: parse failed [ 434.131344][T11883] sony: probe of 0003:054C:0374.0012 failed with error -22 [ 434.164354][T11922] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 434.175432][T11922] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 434.188447][T11922] usb 5-1: New USB device found, idVendor=1130, idProduct=3101, bcdDevice= 0.40 [ 434.197713][T11922] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.248929][T11922] usb 5-1: config 0 descriptor?? [ 434.316084][ T3799] usb 6-1: USB disconnect, device number 12 05:20:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000080)=0x10001) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f0000000140)='\\+cgroupcpuset', 0x2) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000240)=0x8000) write$binfmt_aout(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="11bf7a8d7221e1601c35da34b34e84de2eec506697bfffdcb288e4e2afd8321802050316"], 0x7) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) [ 434.632753][T11922] usbhid 5-1:0.0: can't add hid device: -71 [ 434.639093][T11922] usbhid: probe of 5-1:0.0 failed with error -71 [ 434.667260][T11922] usb 5-1: USB disconnect, device number 12 05:20:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000180)={0x0, 0x87, &(0x7f0000000040)={&(0x7f0000000300)={0x1c, 0x0, 0x2, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40881}, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x3) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x300}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:20:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000100"/16, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800060000000000"], 0x3c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$alg(r5, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 434.976439][ T2866] usb 2-1: string descriptor 0 read error: -71 [ 434.987101][ T2866] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 435.053986][ T2866] usb 2-1: USB disconnect, device number 25 [ 435.083736][ T3799] usb 6-1: new high-speed USB device number 13 using dummy_hcd 05:20:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r4}) restart_syscall() setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000005c0)=0x5, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6(0xa, 0x800, 0x3f) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0x0, 0x8, {0x0, 0xa}}, 0x20) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 435.342188][ T3799] usb 6-1: Using ep0 maxpacket: 32 05:20:30 executing program 1: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000100), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) [ 435.474271][ T3799] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 435.485394][ T3799] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 435.498412][ T3799] usb 6-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 435.507613][ T3799] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 435.613336][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 435.619511][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 435.621171][ T3799] usb 6-1: config 0 descriptor?? 05:20:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/159, 0x9f) prctl$PR_GET_THP_DISABLE(0x2a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x83e7d6481a0c2468) sendto$inet6(r1, &(0x7f0000000080), 0xffffffffffffffde, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 436.012448][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 436.018586][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 436.024905][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 436.030999][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:20:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000ac9000)="290000002000190f00003fffffffda060a000000fee80001040000040d001000ea1100000005000000", 0x29}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000040)=' \x00\x00\x00ted.overlay\x18origin\x00', &(0x7f0000000080)='y\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) [ 436.092389][ T3799] usbhid 6-1:0.0: can't add hid device: -71 [ 436.098756][ T3799] usbhid: probe of 6-1:0.0 failed with error -71 [ 436.130994][ T3799] usb 6-1: USB disconnect, device number 13 [ 436.165545][T13353] netlink: 'syz-executor.5': attribute type 16 has an invalid length. [ 436.216403][T13353] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 05:20:31 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x17ef, 0x6004, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x40029}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) timerfd_settime(r1, 0x2, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 05:20:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240)=0x2, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup3(r0, r6, 0x80000) ioctl$BLKSECDISCARD(r7, 0x127d, &(0x7f00000001c0)=0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a7400001f0000000000080008001b003a000000", 0x24}], 0x1}, 0x0) r8 = socket(0x10, 0x80002, 0x0) connect$pppoe(r7, &(0x7f0000000200)={0x18, 0x0, {0x2, @local, 'ifb0\x00'}}, 0x1e) r9 = accept4$alg(r8, 0x0, 0x0, 0x800) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000000)='ifb0\x00'}) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x40000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x4924924924927de, 0x0) 05:20:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RRENAMEAT(r3, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r6, 0x0, 0x0) syz_usb_control_io$hid(r6, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r7 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r7, 0x0, 0x0) syz_usb_control_io$hid(r7, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r8 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r8, 0x0, 0x0) syz_usb_control_io$hid(r8, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r9 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r9, 0x0, 0x0) syz_usb_control_io$hid(r9, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r10 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r10, 0x0, 0x0) syz_usb_control_io$hid(r10, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000041000010500000000000000000000e4ff", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYRESOCT=r5, @ANYPTR, @ANYPTR64, @ANYRES16=r1], @ANYRESDEC=r2, @ANYRESHEX=r6, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRESHEX=r7, @ANYRESOCT=r1, @ANYRESDEC=r8, @ANYPTR64, @ANYRESDEC=r9, @ANYPTR], @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYBLOB="f8a57dc99742dc40e8ec2b2be66fc6fb169457035f76241fa08cbf364147907bb3eb2645d6a23fa5b55ed7e023290bbbac00a4895d51e584abde2784a3605b5f3b5672f04cea7927599d680afd8f756913", @ANYPTR64, @ANYPTR, @ANYRES32=r10], @ANYRES16=r1, @ANYRESOCT=r1, @ANYRES16=r0]], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$VIDIOC_S_SELECTION(r11, 0xc040565f, &(0x7f00000000c0)={0x0, 0x3, 0x8, {0x987, 0x7fffffff, 0x1, 0x6}}) [ 436.697226][T13363] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 436.734037][ T2866] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 436.773673][T13364] netlink: 'syz-executor.1': attribute type 27 has an invalid length. 05:20:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x2830088, &(0x7f0000000300)=ANY=[@ANYBLOB="62643da82f1309467a881d9d8e4f8e52275ff4a0c66c72e448644bdb92faf5dbca6c44e0fed1dbe4cff2", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r2]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(r0, r1, 0x0) [ 436.972417][ T2866] usb 5-1: Using ep0 maxpacket: 8 [ 437.082278][ T3799] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 437.092625][ T2866] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 437.103767][ T2866] usb 5-1: New USB device found, idVendor=17ef, idProduct=6004, bcdDevice= 0.00 [ 437.112990][ T2866] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.152817][ T2866] usb 5-1: config 0 descriptor?? [ 437.232162][T11883] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 437.322276][ T3799] usb 6-1: Using ep0 maxpacket: 32 05:20:32 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000240)=0x3) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000002c0)='tunl0\x00', 0xa2) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0x1) connect$inet(r7, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r7, 0x0, 0x10003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$SO_TIMESTAMP(r9, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r11, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x101}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000200)={r12, 0x80000, r9}) [ 437.442403][ T3799] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 437.453615][ T3799] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 437.466611][ T3799] usb 6-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 437.472724][T11883] usb 2-1: Using ep0 maxpacket: 32 [ 437.475780][ T3799] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.541361][ T3799] usb 6-1: config 0 descriptor?? [ 437.592841][T11883] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 437.604175][T11883] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 437.617271][T11883] usb 2-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 437.626484][T11883] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.690638][T11883] usb 2-1: config 0 descriptor?? [ 437.712792][ T2866] usbhid 5-1:0.0: can't add hid device: -71 [ 437.719055][ T2866] usbhid: probe of 5-1:0.0 failed with error -71 [ 437.747914][ T2866] usb 5-1: USB disconnect, device number 13 [ 438.015689][ T3799] sony 0003:054C:0374.0013: item fetching failed at offset 365747586 [ 438.024409][ T3799] sony 0003:054C:0374.0013: parse failed [ 438.030721][ T3799] sony: probe of 0003:054C:0374.0013 failed with error -22 [ 438.179412][T11883] sony 0003:054C:0374.0014: item fetching failed at offset -647699310 [ 438.188435][T11883] sony 0003:054C:0374.0014: parse failed [ 438.194408][T11883] sony: probe of 0003:054C:0374.0014 failed with error -22 [ 438.261495][ T12] usb 6-1: USB disconnect, device number 14 05:20:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}, @IFLA_BR_MCAST_QUERIER={0x8}]}}}]}, 0x44}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x28882) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getqdisc={0x34, 0x26, 0x800, 0x70bd2a, 0x25dfdbfe, {0x0, r6, {0xffff, 0x4}, {0x7, 0x9}, {0x9, 0xd}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x8000) [ 438.374543][T13375] syz-executor.0 (13375) used greatest stack depth: 52240 bytes left [ 438.386140][T11883] usb 2-1: USB disconnect, device number 26 [ 438.403033][ T2866] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 438.436517][T13384] netlink: 'syz-executor.0': attribute type 25 has an invalid length. [ 438.451128][T13384] bridge3: the hash_elasticity option has been deprecated and is always 16 [ 438.508450][T13384] netlink: 'syz-executor.0': attribute type 25 has an invalid length. [ 438.522953][T13384] bridge4: the hash_elasticity option has been deprecated and is always 16 [ 438.663590][ T2866] usb 5-1: Using ep0 maxpacket: 8 05:20:33 executing program 0: r0 = dup(0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1d16664d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='\x00\x00\x00\x00\x01\x00\x00\x00lf/net/pfk\xe5y\x00', 0x189200, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x7a, 0x0, 0x0, 0x0, 0x6]}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @rand_addr="1779527db2821c77230feda0e5d48337", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400042, r6}) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x8031, r0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r8 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r8, 0x40086424, &(0x7f0000002880)={0x0, 0x3}) ioctl$DRM_IOCTL_UNLOCK(r7, 0x4008642b, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e") syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0xa000002272, &(0x7f0000fd3ffc)) r10 = dup(0xffffffffffffffff) write$evdev(r10, &(0x7f0000000240), 0x0) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 438.784060][ T2866] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 438.795174][ T2866] usb 5-1: New USB device found, idVendor=17ef, idProduct=6004, bcdDevice= 0.00 [ 438.804465][ T2866] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.855906][ T2866] usb 5-1: config 0 descriptor?? [ 439.004777][T11883] usb 6-1: new high-speed USB device number 15 using dummy_hcd 05:20:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x400000004) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x48000, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f00000002c0)={0xbf2137e00276dc6e, 0x3f000, 0x29}) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000a80)='asymmetric\x00', 0x0, &(0x7f00000003c0)="ff", 0x1, r3) r4 = request_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='wlan0\x00', r3) keyctl$negate(0xd, r1, 0x1000, r4) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000000000)=[@op], 0xfffffffffffffd0e, 0x4000000}], 0x1, 0x0) [ 439.184993][ T12] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 439.204764][ T2866] usbhid 5-1:0.0: can't add hid device: -71 [ 439.210959][ T2866] usbhid: probe of 5-1:0.0 failed with error -71 05:20:34 executing program 0: socket$nl_route(0x10, 0x3, 0x0) [ 439.244382][ T2866] usb 5-1: USB disconnect, device number 14 05:20:34 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r7, 0xc008240a, &(0x7f0000000300)={0x1, 0x0, [0x0]}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f00000002c0)={0x7ff, 0x4, 0x9, @random="e31fe91fb0b9", 'bcsh0\x00'}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000000000000000000d7ae57e82d612602f945d61a23d96518c280b37ac9b83d0b7afd13fefbd47d52c23110c632387b11a2bbc4ec3278e07276447e5a4a3dee365c40b2dcfb203d53b4eeeb8c61e79d47ffbdd8b10c734cc2e7ee6553b39ca1b98908856b06d66ae989ea898ee2b08634eb8a"], 0x58}}, 0x0) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x3c) ptrace$cont(0x18, r11, 0x0, 0x0) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r11, r7, 0x0, 0x62, &(0x7f0000000540)=':\xf0^\xe3\x19\x1bo\xdd\\\x94x\xbc\x9a\xb3?\xb4\x98\x00\xce\xf8wJ\xb1:\x1dx\xf3\xf5-\xc4cH\xfa[j\xd8\x97\xda\xcaZ)\xc1\xa6\fNY\x9e\xa33Q\x82p\xf8\xff\xbbw\x86X\xfe\xa1K\f\xd4\x06\xa7=\xdc\xfc\x1au>\xe5\x968l\xe4\xb9\b \xe9d<\xe1NF]\xdc/\xb0\xeb\x90Pw\xd8\\x\xcf\x11', 0xffffffffffffffff}, 0x30) ioprio_set$pid(0x45ae6a27eaf98ed2, r12, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x50, 0x2c, 0x701, 0x0, 0x0, {0x0, r8, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x24, 0x2, [@TCA_U32_POLICE={0xc, 0x6, @TCA_POLICE_RESULT={0x8}}, @TCA_U32_SEL={0x14}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 05:20:34 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_getscheduler(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) syz_usb_connect(0x4, 0x1, &(0x7f0000001140)=ANY=[@ANYRESOCT], 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r4, 0x9, 0x0, 0xfffffff9, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) 05:20:34 executing program 4: r0 = syz_usb_connect(0x0, 0x320, &(0x7f0000001f40)={{0x12, 0x1, 0x0, 0xfd, 0x77, 0x89, 0x40, 0xac8, 0xc301, 0x8b4c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0xd6, 0xcb, 0xa4}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d00)={0x84, &(0x7f0000001700)={0x40, 0x14}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 05:20:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0xfcfc, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r1 = socket(0x10, 0x2, 0x0) clock_gettime(0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) open(0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x3) 05:20:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010000507000000000000000000000000c9aa9c0882d31dfe81827ac4d9608182d863f424f1261a7216b4541ea581793d21c77b17a9898f0338a70bf68109c6511b562faa2ed196e4dd9b3e2a79dc5e3e00df1186350eac44c76203e7b1624f96a9dac006d38aa195cbc89a337ddacc8834a4e7c371a0b77e26e415d68e5b9c2ef0c0b03eb390c5047cc59594e41e287e47277158f0000000000000", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYPTR64, @ANYRES16=r1], @ANYRESOCT=r2, @ANYRES32, @ANYBLOB="3561949aa372bc38fb23700e02872a2cc0a83653400cf7a6c5aa1922ba80403ad9aa824c1d42ac243d848495a2084dec3a0e5eebd033f5173284ce2dc1dfc31292ba868e9c99d304905ca6a154b1d74b010a057006b1e67d3d101f9e49a4a6e546c58da46896d04a551175505d078b9cd7149fa6b839c5c40127f7f5e27a8ab0f404d0a085f0c35aee5596c7e7", @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYPTR], @ANYRESHEX=r3, @ANYBLOB="6a45e0b949ec9cc5956275450b34e7b2cfb49b5c7ba4e20eaf3fa0c57a8dff5844cf54114f9458eb8db4c688be19ab0b7845305b54939c59b091df93a9a954155eec1f37067263f4eb16ad624edb50c5fed11f20272c4620f853f007c4a6e71c41b166a24a610be3a929e9724e332bcc58e86c552a2f2a912874416b8894d160bb3c9b9e9756394f90e0e358ad0d829ed2a5b9e8e6a0ec1b0eb05ed912ff3b9befe668e3449c74f748403fab3a8c108c491ee64b3420f82f9db37853cd5c5bca1aa15d4f990a8383b846d4186c7892a309602552c2125d63f7ae75c9e74b53ffd29adc0480394f820318170c18a7b344e56b08054c3a23b52deef83ec81590e492e92ea68c8c8fb63d9f8505055cd1df3d3124c76607f59089fe63d226fbe9257fda161c031ef0795b260115ea46221220a425cec5b0e007e5cbd7d8752a7d60cc06b03c341e762c6fb8c4bc9e28ce4dc409c8b73f62073f792afe91a128b696ceda06ed60876a5aaacc1569d0f9c3f991ddd2c9c64faae806c4df086c7d8e87073251f739452af8af6a68f158dffa9df334412015424dcaf86a3cdfdcac2f5d8d02ef96dd3f47e55224bf8463d5bfd8aba0c329c9139d089ed8b1ef68ddfc72a370547b369806f8e64c920ce4888549c2c6842b6fcc6f3173815538b2740f46a24f4c21b031ee41b9fe9b4cefc00be302a17792fd35d94463dfb4e3d4b3a4f48cfb782970abd24ffc06710f020d88bd433c5168a5ad89a76d16b1ca9c28a845c9693d7049cafa7ea6c577181090aa250d7923dec83d28b69275bce13daf5416891eed1a94e5e576ba2550077ade97a3eba1fdf72a4af9036e0d8352b8254a3992a4c212a4db289da2ef6f09c688da854a6a36819242961a9a4b918ff7d05107c9e6ef215d1f3b389dcd4c9d22188906cd388ea68ad59edb8a8ffe129aacf4598a136b4892793639e0a6cd8aba2c722e2ead2317c3245f3f39422b842a4bf2018911420e8ad5f64632884a002394a9555b0fc67eab602a2e6d27b71aa1b6e940865d651c81a81b001156d903453413e1eb5b3733c19c4cfdf217d7ae4c2a5bfac96a84bb2e722d2284a28bee6fe43fee127247ad4968da6f0275593f6c5ed8a25fa08beb72293141ed422f1d432fccb1a5eebcff83a72ef12c1b8e5f6464907dbfe97da31718c02bceaa81d588f0f43a8292243a54b89b1365b364181c0ac22a8c1a488984ba0037a3f31289ae8a04886bb66c281a996cb29b06c19605b0ae5a6060863aa082bbf1409b607cd51ae372aceeb5b4d13e27200375a5c2c7a079560d7d74c3c401020d934e4c9c3a69fab86252cbaaaa9ab9b063de376eb270c34008349a839f2d7e0a0c4eacfc7dee4484df5cdb095e35befd0b1290b77eb11cb188ac06ffc4d559d999d61910fa9b53dd74c77e7b5ece72136a4e35b5af7592a0e4dbf2157208819f21b29b3b830b03069a8d934ecfcc7bcbfa3592f3cc6c57e25e66ee7d454f61c1bc94813dc8f1a79a69e3cbfbb7e25aa4c3437ae19152756e01f20f6c3172e8e7f0c8687d1f6f47921e367c7ad9f15c230b838d56882de48035fabb94e526079719d6c26626a4c80567de82ed370d616e4e54beafb157cfcdf1a827b5f314171277131ed226afd5bbd4833f4f77c9384e67fd7d9d2c2a316c919a094a9ab7b4e245537c1fa05f4364f70a749f0ebe04701b16a004c185a28d5d24656f85d2385b9fd3e7fef78df50daa3fb62dc5364718559edda4cccff60d6ace7d3929996d5bca58b0b3d008b7e9e9165291d462b0e36997e8b4bceff5ddf0e00f11f4950853ba37d8f0e221a3c04e07f3b539d248bae24d36c686760c8d18dd9b1e23c613ad534436b58876c1b3f124e599de6f7ecfe974af22f3b1322df8ceff4da3d2e36cfb9c46c016a53360ca3925d1087e70dbfec776b4a87b6910fda3f2abed0613e0c59672fc3bc71bf7f37da805fdbf960a0c72162fc5fe4727a6f2caf517684f4fb17d7101de7e0975bcada8ab5c2105442e06728236b62d94a45126576737f407f8e9d2068e2164b3ffb5d45e0235ca1995aa6c982a638ad07e3f94f9590ef6a7632e9f4f8fc50d0d44ca4d7f08f284d4626169edaea5e8566e317957af802888b4b51bb3beb041a2fb1f834f7750b970d0701a7753495ec4675ed91792d6704431b534231eb6a85730bb8ab9acad456c32f1a68b60a662acf5e98a92e3b8dc54098f4ab4b4cafaebe9f4e6fa53e1c31ec0e4fcb466a4274a60f823a96f374918a50284aabe478ea7f476495e1b16e64dba3152f635a846183cbd4f97d98a1d918d9a03fabfac82049e91f1c27768d20e16578a3e6893aa7a5ee2faed555f81539f8eb0de206c98b00b72ee81d8720d12922b5f035353ed0a67cc1ad91d4509f50c968492f17d494bcb21cc0049c45bff8b853f5b3373a29aaebb49b9850acce3f05810923df268f1af012dcb06bb7d45fc22dd51a65e93ffb66b7f40932004fce78033909c8360bcd9ae81f020e8cf8f85325348ddef1cd23d046a1d062b32ffc44c90bbd797ad55cfdcfde8d697468c5ad2baf5a8c044067b952a108ce409e53f1aef9d1956b30debac1650c82ad132f3e6331783aad764ba662d0f93c13d8e777097ccbc1d8e1160b389f80c1f1ab3b08eb74099b3257e8704873df32469a08593213517d86994202f72886a214500dfc4608970cc399be239af15888a1625534d0d12b52a469c9e447bd85dd32e6ac74eb0a48f539a917e0bbf9154bbde08afd8eb75a987b4b7448c9d22588d2108bd824a2c0e5b8e47efbeccb9065da52196fd827b234f6b961756c047791c14d9560788d690851a0fe479f64534560a2fc36e23bbcfafd34fad5e17dc62986432025a026947c918050e0006e92815efc7795838e26942a31c8811626c52d145c8a931e5ba1e61672c9563d557f6cc3faabafa2149bab6ce88d0c814330211b96b46a9079e4202ac223e6403c6d1f1b386e80f9af2c7c54dd3843db6a4604d320dfe91e8eb151be2f56f3aca1cce7c634b69e4b1d5f7420a553a12bd33eb38909c922b1f82db7a845f7eabc1564147764e8f297815536ab8238fc83303f74ba9d60a4f0273b7dc74a794c2edeb0fa7ecd46d4bf96fec1efa8f07c869dba83b09993a01cf211def9ff074932476ac751fafa2c07c0ad990602cd8e0804322d86bbb78203ceb0ecdc9ca78114416a6fb6fb36707e5a84229352581d2fbcfb741689c5a2271760fbcba3b1bc73835226b8e70c886ecf4e79115e326da004fad83157a4db8b36c550cdd51d7d2cbe8771fb53521bac423ac8753172dc32fdc1274113bcc984cc7a84eb684f45009a853070da1eb7a3aa421a3bf86d0c05523aea08038b83b5778e2e4988bd8ee5abcd0924cf65a8f4dbf82c371b1d16d22a0b31509be1d23d959963b4886eb65224918f41ed0b682c839d88f876f0b95fb8a8113796a34c340fcc02bcf7389bcd7c7c434da2046a21bbe9146eed55a1ebafa0a295a9c62258b9322119c81938f065dff12db8e2d5b37e7f98783bf1fe71c8e98f276ff730349ecd6122b426688f608ce38febe088633f1155569670ef4eaa2ead565360218ab75fbddbab4314164508a964a187546971afec374fec7b8ea90c344734cf313b3fa5075d804a2f29407ac52a4ab78d034d6bbc1a2f4a8981945048bf90b3ca99054a8c7973791230863321ca3d4a9f0541c777c9e63e30b2c6b41b7390ffceee4816e39a8cd87d6a97e389d68fa90f01ec0bb8500209c3b5bad8d155bf5283f496b21eaef0615a6c5196df2c0c3b93e6d941065c4194f0098255bd2606579bd200b3b85b1c6d40e5bcc7b34996179cfb608c10efe53b03f613714f642d8b22e8d31da743b5e10243a89776e75c48114fb83d52d66d79351c3f1968fae6eba4dde12617ee6026ae13d5ed50f400528ec199d578f35ba0b998bed54780f080d0af9ebce8afcfe2afbdff94ad6a9d281fc879793f66dc27c9b1c0c8b943085194467b50a9eb3e992eb2f9706e2f3160c701d8c8bb0a1b0e52236b6e0180e1dccb5bb42a4848b1a06edaec040733f61132252d37edded18098cf2bfa59bb9fef61b6763d931b7b92b1c414fd6cf280296e8e3cb12831dcfa7882656024d18b6b2445d74cd98d7d8f36823d2cc424b7dafec63f6f374011cca4582d78e7e2e8d5b050615e3c6eab86958a8eb2c68744bdfb36141aefb0c82862932096dfc6c519dd04798ec5a99d6420afc32ca60ed9c68ffee10f54b260dcb32c5ee9e802c93e75a6d91be1eb3523cb69bdce6b45f64f08286b7a1e8eef197666cbe714e7a74c969e9dac82602bf77e36150222e9856ab29c98b31bc5f561ce4f5e923a5720cf80d8faaa93077015282f81c1e67225de1512b613c8e5dd3d0ae7ac8897de1671a565df49eb7f30839db2b05eeded617a4ffa6d1980eec990ff18f9895a6a94279be984eb039921e5a6ddd7d56f0b32e458e3665264d307f7215ad04934a1b1b1549e33341eb88bfc23b8fd3a9a6f99186e71b18356f8d80700cae275ec54e872740410bbe8aac9240d2a9b5f43253d77db0217d91812acec496c4e9a36678703ac435cf7b57c893582fa76ba7d6f6fd42bb91021eec7a36119eb78a48265616dcb26b10fae4523bb4914c32e05e43e5d154ef7ef783380352d5dcf6ae4619d921118dc23c53aec200f333e7f20ab0f3448071aae8c77ab3ffd91b754764074b85395ba4ff6c1a6f7b576d6c589869f420f39065d70f080b5215738eacccd5dcaabf638cdf2290c8b40e0c4fd7c9830a5333f4b483d472fea1c5c9807dfee7e4229deb755b950c1695eeeada6f3f782a3e01562c441efb0eba767a68118676cd72ad434003da36c26ba2acb3e78660288b33d56fe4e39c6de2f8f26febb8c4c546422abf9cc08a946d1fcdee9a9e2661aa7913bfe9aba3b61f32924e50ad314af3e413faae483b56ea05e69bb9cb690e581d9048539826701b7f86a9b9c08ca9419f2f5f9bf6c56d9e357184cd93a406023fa85f84fc011c813669dbb10feb9febd86ad245e23ba15cfac0095e2292f98d83533cbd49d535ec33fda0e45f5c4dc48b195e04819ebdbdfc0be5d635016f4a734950ef257ae6a240450ced842b504f8e854f838b6244c2edf259430c31c65f30760575cd14272f20cd7d9e523e4c743c0dbddb8694eae10315ecaf1554920eec291c32bbeb29fa8bd80d7fe24c7138ceab005cbc1f4e90b39398d034e3571e9e0e80ce61ad0771e56a3630c9ee7a7ee8277426d7ebd5490efde14ec1cf69c5ed13c2ce885a9985fdb8639444e1a02042c8c4f97bcafd23fcb0e83f03dc76d8294a3948dfc7ae6b97097ae5d4e67f573c51d233db57e8acab523050b25113915db865ce2877357a4c5ccf4a1c1bcb46444b66e9318f41ef2aec5d0d04e7694f0d55fb5470b0ff3820e4646fd693ccbdc252ce9386dc2e65939ea476db5c9f08568e374a7fb7b05b7587530c2c4bde22b684443542612e78ee72266b306afda53e0d7cd2bb8eb4199ee4a1a05ce552d7edf3b359248f141b6208c0884e4582cce5e7f584553994c3fc785d51b761d9cb699028894d2a678068f830a6e8d66c64c833820f65c7716304413f65a5118e16822beda25f2a61167d3442ffb3d341ad739dab4999d58d9a138e7bdf36a6f207b0626f57da9eef886fd827a20d6f1fa1776e0ce2f58984749e65c16eb5d04f231c6a4d137fa13350184bf00146fc72b22dac35b5d04939e19e1b3ee815779855bb1d542559bce5", @ANYRESDEC=0x0]], 0x3}}, 0x0) 05:20:34 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x4018920a, 0x0) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x141000, 0x5113fc7883d38c7) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)={{0x107, 0x9, 0x1000, 0x324, 0x355, 0x800, 0x80, 0xc3d0}, "788cd5608aa2617ae73a8464f5099ee6c8173b468212cf43a0839fdb29487a2768fe715ffa6eea284d587f0e043e8f03108fa85a46acf39be9ee4f779f57331e9698cba31dc6de991e930fa7f07d59f48dfa62ac41208565f598a92d1c78e1dc13", [[], [], [], [], [], []]}, 0x681) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x52000003) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0x4018920a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2c5, 0x2000) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r6, 0x1) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000000c0)={r8, 0x200, "218c86ee2a4d6c523333a272f6580ca00ebba0e56ff84c0bb758a78bd65e553a4abd479fa01e21cf8f46f59803bffe0747d49547c5a6c47bae1c3eea4735b57eb0d0d74e714eb1a11c3e3a831bcd00b1273c094bfc2306f60f44666633c0240876bc3a3b16351ddf41267b876821ddee9b4e9d92fcca5ddd6ef004e8366a79504c7837c600a1c11392fd7a5d231deea1c004ee2e1520fbe8c4770107b2cfcc0c6f350365a58c37d7ed7896a7b380705e633c2f50923097a13d49d8bef3ca3d4b0d761b57387667d0de6ba958e15367acc37f4a98598e60272bebad821e575655883b851e8e29775a7ad952eb600db48083fa44e152ed14dbc7d2f2054b535cdb18f2443930f00e522dd0f3297e5bc210ac5f0f2f1bbc18ee47b26029fb437e22321516d87d881b6c847eb91416f09f23351d3cfa88b8c4142041b2a712e72da9cafc96dbfc3b6d15fb4488cbefbd560bd0ecadb134b95138f5e8431aa2ecacd84e19fe0d84ab5d7b05ab51059bd0060e821da67b007c0f0e1925a44b20ac2d590098c8df32aff7709c36eab5daf712e6fdc18150ad94c5ff4191896f7bb25059c8a16cd71d7c1795ce34967985222a281f19d3e8e83f8ef318a19b5b53fb79d64f69244c2be8fc56be07964d320776d4c6fb48077601ad180fb43bc7a091414282948ef17bb4a53a64d957c8593df0e436a98ce152ec555d5a93b3856da74405"}, &(0x7f0000000000)=0x208) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000880)={0x1, 0x8, 0x1000e, 0x400, 0x3f, 0x3ec, 0x40, 0x401, r8}, 0x20) fchmodat(r5, &(0x7f0000000840)='./file0\x00', 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) pipe(&(0x7f00000008c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r14, r15, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$TIOCCONS(r18, 0x541d) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005780)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0xffffffffffffff4e, 0x1, r19}]]}}}]}, 0x3c}}, 0x20000010) [ 439.775905][T11883] usb 6-1: device descriptor read/64, error -71 [ 439.912331][ T3799] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 440.082670][T11922] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 440.115863][T13420] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 440.144494][T11883] usb 6-1: Using ep0 maxpacket: 32 [ 440.264683][T11883] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 440.275903][T11883] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 440.288966][T11883] usb 6-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 440.294411][ T3799] usb 5-1: config 0 has an invalid interface number: 22 but max is 0 [ 440.298150][T11883] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.314415][ T3799] usb 5-1: config 0 has no interface number 0 [ 440.320611][ T3799] usb 5-1: New USB device found, idVendor=0ac8, idProduct=c301, bcdDevice=8b.4c [ 440.329940][ T3799] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.386078][ T3799] usb 5-1: config 0 descriptor?? [ 440.400365][T11922] usb 3-1: Using ep0 maxpacket: 32 [ 440.427633][ T3799] gspca_main: vc032x-2.14.0 probing 0ac8:c301 [ 440.476436][T11883] usb 6-1: config 0 descriptor?? [ 440.532688][T11922] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 440.543836][T11922] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 440.556970][T11922] usb 3-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 440.566212][T11922] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:20:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(r7, 0xc008640a, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r5, 0x40086409, &(0x7f00000002c0)={r8}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x1c, 0x0, 0x1, 0x24}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r9, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x70) [ 440.736827][T11922] usb 3-1: config 0 descriptor?? 05:20:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) name_to_handle_at(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8, 0x7fff}, &(0x7f0000000140), 0x600) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="38bf760047a040c42b000f01f9"], 0x0, 0xd}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:20:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x100, 0x8000) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000080)={0x3, 0xffffffff, 0x1}) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 440.967826][T11883] sony 0003:054C:0374.0015: item fetching failed at offset -647698486 [ 440.977197][T11883] sony 0003:054C:0374.0015: parse failed [ 440.983121][T11883] sony: probe of 0003:054C:0374.0015 failed with error -22 [ 441.091177][T13434] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 441.178494][T11923] usb 6-1: USB disconnect, device number 15 05:20:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x54c, 0x374, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x9, 0x60202) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x2, 0x4e, 0x6, 0x1, 0x13c, r3, 0x5, [], 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x3c) fstat(r1, &(0x7f00000000c0)) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00221d0000009b"], 0x0}, 0x0) syz_usb_connect(0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b5956639", @ANYRES64=r0, @ANYRES16=0x0], 0x0) [ 441.245792][T11922] sony 0003:054C:0374.0016: item fetching failed at offset 365745882 [ 441.254483][T11922] sony 0003:054C:0374.0016: parse failed [ 441.260326][T11922] sony: probe of 0003:054C:0374.0016 failed with error -22 05:20:36 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc0905664, &(0x7f0000000100)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) 05:20:36 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x2, 0x180800) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) [ 441.449770][T11923] usb 3-1: USB disconnect, device number 21 [ 441.612462][T11922] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 441.703768][ T3799] gspca_vc032x: reg_w err -71 [ 441.708535][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.714057][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.719390][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.724748][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.730061][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.735486][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.740803][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.746169][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.751490][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.756851][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.762229][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.767541][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.772908][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.778224][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.783582][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.788895][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.794498][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.799803][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.805250][ T3799] gspca_vc032x: I2c Bus Busy Wait 00 [ 441.810618][ T3799] gspca_vc032x: Unknown sensor... [ 441.815940][ T3799] vc032x: probe of 5-1:0.22 failed with error -22 [ 441.825614][ T3799] usb 5-1: USB disconnect, device number 15 [ 441.942311][T11922] usb 1-1: Using ep0 maxpacket: 32 [ 442.072574][T11922] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 442.082193][T11883] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 442.083688][T11922] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 442.083763][T11922] usb 1-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 442.113218][T11922] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 442.126929][T11922] usb 1-1: config 0 descriptor?? 05:20:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0xfcfc, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r1 = socket(0x10, 0x2, 0x0) clock_gettime(0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) open(0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x3) [ 442.274298][T11923] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 442.322333][T11883] usb 6-1: Using ep0 maxpacket: 32 [ 442.450071][T11883] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 442.461062][T11883] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 442.474029][T11883] usb 6-1: New USB device found, idVendor=054c, idProduct=0374, bcdDevice= 0.40 [ 442.483223][T11883] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 442.495371][T11883] usb 6-1: config 0 descriptor?? [ 442.501204][ T3799] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 442.630997][T11922] sony 0003:054C:0374.0017: item fetching failed at offset 365746506 [ 442.639719][T11922] sony 0003:054C:0374.0017: parse failed [ 442.645636][T11922] sony: probe of 0003:054C:0374.0017 failed with error -22 05:20:37 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0xe4, 0x97, 0x9d, 0x8, 0xc45, 0x6040, 0x9368, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb6, 0x0, 0x0, 0x6c, 0x94, 0x40}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000100)) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 442.827467][ T12] usb 1-1: USB disconnect, device number 22 [ 442.853012][T11883] usbhid 6-1:0.0: can't add hid device: -71 [ 442.859240][T11883] usbhid: probe of 6-1:0.0 failed with error -71 [ 442.905074][T11883] usb 6-1: USB disconnect, device number 16 [ 442.955276][ T3799] usb 5-1: config 0 has an invalid interface number: 22 but max is 0 [ 442.963556][ T3799] usb 5-1: config 0 has no interface number 0 [ 442.969804][ T3799] usb 5-1: New USB device found, idVendor=0ac8, idProduct=c301, bcdDevice=8b.4c [ 442.979054][ T3799] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.051363][ T3799] usb 5-1: config 0 descriptor?? [ 443.101209][ T3799] gspca_main: vc032x-2.14.0 probing 0ac8:c301 05:20:38 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f00000001c0)={0x1, 0x0, "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"}) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4400) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = dup3(r0, r6, 0x80000) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r5, 0x101, 0x4, r7}) 05:20:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c00010069706970128de7af0000000014000200083e4fda4d630804448fc69a051ebc9d2fd9e5ebea4e0aa566b9f6f8adeb3d576503859e3e38b5292e0fed56e5ccfa54e7b0324e1dca150940365ee265e1ca243557d056d51011525e0d5deaafdaa743c4325672d62a", @ANYRES32=r3, @ANYBLOB="0800120000000000"], 0x44}}, 0x0) [ 443.242324][ T3799] gspca_vc032x: reg_w err -71 [ 443.247067][ T3799] ===================================================== [ 443.254106][ T3799] BUG: KMSAN: uninit-value in read_sensor_register+0x4b7/0xd30 [ 443.261664][ T3799] CPU: 1 PID: 3799 Comm: kworker/1:2 Not tainted 5.4.0-rc3+ #0 [ 443.269188][ T3799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.279240][ T3799] Workqueue: usb_hub_wq hub_event [ 443.284249][ T3799] Call Trace: [ 443.287533][ T3799] dump_stack+0x191/0x1f0 [ 443.291860][ T3799] kmsan_report+0x14a/0x2f0 [ 443.296365][ T3799] __msan_warning+0x73/0xf0 [ 443.300864][ T3799] read_sensor_register+0x4b7/0xd30 [ 443.306057][ T3799] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 443.311943][ T3799] sd_init+0x2cf3/0x4530 [ 443.316207][ T3799] ? sd_config+0x270/0x270 [ 443.320618][ T3799] gspca_dev_probe2+0xe93/0x2230 [ 443.325561][ T3799] gspca_dev_probe+0x346/0x3b0 [ 443.330321][ T3799] sd_probe+0x8d/0xa0 [ 443.334292][ T3799] ? sd_s_ctrl+0xdd0/0xdd0 [ 443.338705][ T3799] usb_probe_interface+0xd19/0x1310 [ 443.343903][ T3799] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 443.349786][ T3799] ? usb_register_driver+0x860/0x860 [ 443.355067][ T3799] really_probe+0xd91/0x1f90 [ 443.359658][ T3799] driver_probe_device+0x1ba/0x510 [ 443.364767][ T3799] __device_attach_driver+0x5b8/0x790 [ 443.370135][ T3799] bus_for_each_drv+0x28e/0x3b0 [ 443.374978][ T3799] ? deferred_probe_work_func+0x400/0x400 [ 443.380690][ T3799] __device_attach+0x489/0x750 [ 443.385461][ T3799] device_initial_probe+0x4a/0x60 [ 443.390474][ T3799] bus_probe_device+0x131/0x390 [ 443.395317][ T3799] device_add+0x25b5/0x2df0 [ 443.399829][ T3799] usb_set_configuration+0x309f/0x3710 [ 443.405301][ T3799] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 443.411383][ T3799] generic_probe+0xe7/0x280 [ 443.415877][ T3799] ? usb_choose_configuration+0xae0/0xae0 [ 443.421588][ T3799] usb_probe_device+0x146/0x200 [ 443.426427][ T3799] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 443.432311][ T3799] ? usb_register_device_driver+0x500/0x500 [ 443.438195][ T3799] really_probe+0xd91/0x1f90 [ 443.442810][ T3799] driver_probe_device+0x1ba/0x510 [ 443.447918][ T3799] __device_attach_driver+0x5b8/0x790 [ 443.453286][ T3799] bus_for_each_drv+0x28e/0x3b0 [ 443.458141][ T3799] ? deferred_probe_work_func+0x400/0x400 [ 443.463857][ T3799] __device_attach+0x489/0x750 [ 443.468622][ T3799] device_initial_probe+0x4a/0x60 [ 443.473638][ T3799] bus_probe_device+0x131/0x390 [ 443.478480][ T3799] device_add+0x25b5/0x2df0 [ 443.482989][ T3799] usb_new_device+0x23e5/0x2fb0 [ 443.487861][ T3799] hub_event+0x581d/0x72f0 [ 443.492314][ T3799] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 443.498197][ T3799] ? led_work+0x720/0x720 [ 443.502512][ T3799] ? led_work+0x720/0x720 [ 443.506829][ T3799] process_one_work+0x1572/0x1ef0 [ 443.511847][ T3799] worker_thread+0x111b/0x2460 [ 443.516614][ T3799] kthread+0x4b5/0x4f0 [ 443.520668][ T3799] ? process_one_work+0x1ef0/0x1ef0 [ 443.525873][ T3799] ? kthread_blkcg+0xf0/0xf0 [ 443.530446][ T3799] ret_from_fork+0x35/0x40 [ 443.534850][ T3799] [ 443.537164][ T3799] Uninit was created at: [ 443.541396][ T3799] kmsan_internal_poison_shadow+0x60/0x110 [ 443.547184][ T3799] kmsan_slab_alloc+0xaa/0x130 [ 443.551927][ T3799] kmem_cache_alloc_trace+0x8c5/0xd20 [ 443.557281][ T3799] gspca_dev_probe2+0x30d/0x2230 [ 443.562201][ T3799] gspca_dev_probe+0x346/0x3b0 [ 443.566949][ T3799] sd_probe+0x8d/0xa0 [ 443.570915][ T3799] usb_probe_interface+0xd19/0x1310 [ 443.576098][ T3799] really_probe+0xd91/0x1f90 [ 443.580674][ T3799] driver_probe_device+0x1ba/0x510 [ 443.585774][ T3799] __device_attach_driver+0x5b8/0x790 [ 443.591131][ T3799] bus_for_each_drv+0x28e/0x3b0 [ 443.595971][ T3799] __device_attach+0x489/0x750 [ 443.600717][ T3799] device_initial_probe+0x4a/0x60 [ 443.605724][ T3799] bus_probe_device+0x131/0x390 [ 443.610556][ T3799] device_add+0x25b5/0x2df0 [ 443.615048][ T3799] usb_set_configuration+0x309f/0x3710 [ 443.620492][ T3799] generic_probe+0xe7/0x280 [ 443.624990][ T3799] usb_probe_device+0x146/0x200 [ 443.629824][ T3799] really_probe+0xd91/0x1f90 [ 443.634401][ T3799] driver_probe_device+0x1ba/0x510 [ 443.639495][ T3799] __device_attach_driver+0x5b8/0x790 [ 443.644850][ T3799] bus_for_each_drv+0x28e/0x3b0 [ 443.649687][ T3799] __device_attach+0x489/0x750 [ 443.654441][ T3799] device_initial_probe+0x4a/0x60 [ 443.659449][ T3799] bus_probe_device+0x131/0x390 [ 443.664297][ T3799] device_add+0x25b5/0x2df0 [ 443.668792][ T3799] usb_new_device+0x23e5/0x2fb0 [ 443.673631][ T3799] hub_event+0x581d/0x72f0 [ 443.678039][ T3799] process_one_work+0x1572/0x1ef0 [ 443.683056][ T3799] worker_thread+0x111b/0x2460 [ 443.687811][ T3799] kthread+0x4b5/0x4f0 [ 443.691865][ T3799] ret_from_fork+0x35/0x40 [ 443.696265][ T3799] ===================================================== [ 443.703180][ T3799] Disabling lock debugging due to kernel taint [ 443.709319][ T3799] Kernel panic - not syncing: panic_on_warn set ... [ 443.715901][ T3799] CPU: 1 PID: 3799 Comm: kworker/1:2 Tainted: G B 5.4.0-rc3+ #0 [ 443.724817][ T3799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.734870][ T3799] Workqueue: usb_hub_wq hub_event [ 443.739878][ T3799] Call Trace: [ 443.743164][ T3799] dump_stack+0x191/0x1f0 [ 443.747486][ T3799] panic+0x3c9/0xc1e [ 443.751394][ T3799] kmsan_report+0x2e8/0x2f0 [ 443.755893][ T3799] __msan_warning+0x73/0xf0 [ 443.760389][ T3799] read_sensor_register+0x4b7/0xd30 [ 443.765583][ T3799] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 443.771467][ T3799] sd_init+0x2cf3/0x4530 [ 443.775713][ T3799] ? sd_config+0x270/0x270 [ 443.780120][ T3799] gspca_dev_probe2+0xe93/0x2230 [ 443.785063][ T3799] gspca_dev_probe+0x346/0x3b0 [ 443.789824][ T3799] sd_probe+0x8d/0xa0 [ 443.793796][ T3799] ? sd_s_ctrl+0xdd0/0xdd0 [ 443.798203][ T3799] usb_probe_interface+0xd19/0x1310 [ 443.803401][ T3799] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 443.809298][ T3799] ? usb_register_driver+0x860/0x860 [ 443.814577][ T3799] really_probe+0xd91/0x1f90 [ 443.819173][ T3799] driver_probe_device+0x1ba/0x510 [ 443.824289][ T3799] __device_attach_driver+0x5b8/0x790 [ 443.829667][ T3799] bus_for_each_drv+0x28e/0x3b0 [ 443.834518][ T3799] ? deferred_probe_work_func+0x400/0x400 [ 443.840253][ T3799] __device_attach+0x489/0x750 [ 443.845023][ T3799] device_initial_probe+0x4a/0x60 [ 443.850039][ T3799] bus_probe_device+0x131/0x390 [ 443.854886][ T3799] device_add+0x25b5/0x2df0 [ 443.859399][ T3799] usb_set_configuration+0x309f/0x3710 [ 443.864866][ T3799] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 443.870938][ T3799] generic_probe+0xe7/0x280 [ 443.875437][ T3799] ? usb_choose_configuration+0xae0/0xae0 [ 443.881149][ T3799] usb_probe_device+0x146/0x200 [ 443.885992][ T3799] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 443.891878][ T3799] ? usb_register_device_driver+0x500/0x500 [ 443.897761][ T3799] really_probe+0xd91/0x1f90 [ 443.902350][ T3799] driver_probe_device+0x1ba/0x510 [ 443.907458][ T3799] __device_attach_driver+0x5b8/0x790 [ 443.912828][ T3799] bus_for_each_drv+0x28e/0x3b0 [ 443.917667][ T3799] ? deferred_probe_work_func+0x400/0x400 [ 443.923378][ T3799] __device_attach+0x489/0x750 [ 443.928146][ T3799] device_initial_probe+0x4a/0x60 [ 443.933189][ T3799] bus_probe_device+0x131/0x390 [ 443.938035][ T3799] device_add+0x25b5/0x2df0 [ 443.942545][ T3799] usb_new_device+0x23e5/0x2fb0 [ 443.947404][ T3799] hub_event+0x581d/0x72f0 [ 443.951852][ T3799] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 443.957729][ T3799] ? led_work+0x720/0x720 [ 443.962062][ T3799] ? led_work+0x720/0x720 [ 443.966381][ T3799] process_one_work+0x1572/0x1ef0 [ 443.971415][ T3799] worker_thread+0x111b/0x2460 [ 443.976215][ T3799] kthread+0x4b5/0x4f0 [ 443.980279][ T3799] ? process_one_work+0x1ef0/0x1ef0 [ 443.985475][ T3799] ? kthread_blkcg+0xf0/0xf0 [ 443.990056][ T3799] ret_from_fork+0x35/0x40 [ 443.995676][ T3799] Kernel Offset: disabled [ 444.000006][ T3799] Rebooting in 86400 seconds..