[ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started Regular background program processing daemon. [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Found device /dev/ttyS0. [** ] (2 of 2) A start job is running for…ot available (1min 30s / no limit) [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Warning: Permanently added '10.128.1.11' (ECDSA) to the list of known hosts. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/09/07 16:16:08 fuzzer started 2020/09/07 16:16:08 dialing manager at 10.128.0.26:37991 2020/09/07 16:16:09 syscalls: 3315 2020/09/07 16:16:09 code coverage: enabled 2020/09/07 16:16:09 comparison tracing: enabled 2020/09/07 16:16:09 extra coverage: enabled 2020/09/07 16:16:09 setuid sandbox: enabled 2020/09/07 16:16:09 namespace sandbox: enabled 2020/09/07 16:16:09 Android sandbox: enabled 2020/09/07 16:16:09 fault injection: enabled 2020/09/07 16:16:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/07 16:16:09 net packet injection: enabled 2020/09/07 16:16:09 net device setup: enabled 2020/09/07 16:16:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/07 16:16:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/07 16:16:09 USB emulation: enabled 2020/09/07 16:16:09 hci packet injection: enabled 16:20:36 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu=0x531101}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x7, 0x8, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0xa6, r1}, 0x38) syzkaller login: [ 441.298847][ T28] audit: type=1400 audit(1599495637.010:8): avc: denied { execmem } for pid=8497 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 442.776495][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 443.450804][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 443.665809][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.673640][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 443.683431][ T8498] device bridge_slave_0 entered promiscuous mode [ 443.706208][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.713951][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.723661][ T8498] device bridge_slave_1 entered promiscuous mode [ 443.798756][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 443.817712][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 443.876699][ T8498] team0: Port device team_slave_0 added [ 443.892798][ T8498] team0: Port device team_slave_1 added [ 443.946411][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 443.958630][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 443.984848][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 444.002703][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 444.011029][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.037290][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 444.109512][ T8498] device hsr_slave_0 entered promiscuous mode [ 444.121864][ T8498] device hsr_slave_1 entered promiscuous mode [ 444.472585][ T8498] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 444.493269][ T8498] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 444.514128][ T8498] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 444.534908][ T8498] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 444.701375][ T4901] Bluetooth: hci0: command 0x0409 tx timeout [ 444.867013][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 444.905358][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 444.915214][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 444.944077][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 444.970403][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 444.982397][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 444.993299][ T4901] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.000673][ T4901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.063808][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 445.073408][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 445.083653][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 445.093741][ T4901] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.101059][ T4901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.110293][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 445.121653][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 445.155673][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 445.167324][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 445.186743][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 445.197946][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 445.208895][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 445.232873][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 445.242802][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 445.268010][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 445.278765][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 445.316102][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 445.387645][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 445.395960][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 445.445855][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 445.533886][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 445.546424][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 445.624353][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 445.634813][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 445.655818][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 445.666656][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 445.682319][ T8498] device veth0_vlan entered promiscuous mode [ 445.730253][ T8498] device veth1_vlan entered promiscuous mode [ 445.821324][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 445.831567][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 445.841301][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 445.851716][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 445.877129][ T8498] device veth0_macvtap entered promiscuous mode [ 445.902782][ T8498] device veth1_macvtap entered promiscuous mode [ 445.989767][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 445.998280][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 446.008826][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 446.018387][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 446.028711][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 446.059519][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 446.091514][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 446.101700][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:20:42 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000680)) [ 446.779239][ T4901] Bluetooth: hci0: command 0x041b tx timeout 16:20:42 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)={{0x14}, [@NFT_MSG_NEWRULE={0x34, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELSETELEM={0x3e48, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x3e34, 0x3, 0x0, 0x1, [{0x1204, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1e8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x31, 0x1, "355e5a0297b3fbb1ee6a04301becdc6b1517e5e3d91381a70a53336dd5a84696162764f81f80142d4346adb3d1"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x61, 0x1, "99863b9fb4fe233152cec857764534134e3ce7648c72093bc798e651c49a5aa50286c415f9b16ffc3fc59ace5c56a581fe3a206dfdef937bd3f7d0c5b0c7d44233e02c33215828eef19d9a7c739e1a71cf806e238e6cae75bbf68324b7"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x39, 0x1, "0a07cc892991e06cd0da7a8df9c5bd809410c4ca90d613b8a8147d5c8602a4d14ae240063b977687784dc3a80cdfb6def239aaa3dd"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x1008, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1001, 0x1, "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"}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x2a8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1c8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xc9, 0x1, "6e7f90d4d9fa620e4438cf6771dbc11d502f5c93b573d847cd0d87cf93b2b0c133393ff4f624210cb593c2ecfe4f2a0908aa75abfe1144b4ef0fbebe4497d512991d8bf6a8d4516a54c3344f050ecd9c91f36a972f5f58d975c372e43a2548629d58141bbc31c262e164af5334adabcdc8185f7f0d2233436a6445615032205cc035ad21183cc8d820964aca2e4433c9c37298d0b0a106b61e16fff666e4e94cd71339ef747433b823f91499f7305d311da778dabe7c4308d6d25659980a9318ee302a1bfd"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_USERDATA={0xad, 0x6, 0x1, 0x0, "8e45488415b5af00ece20dc0f3528d6ad7a443169c35e7fb5cd57e208582b865902a2cd44f0a898d37e52a22b0fa8bd9b281827d47da4fdd466caa577da681ab0b4a798d4eb2dd56d385b83ee6e60fe72fc438ed5cb23d79b480fa31567f46b4515b31beaebb0f961f962ab363132269a954974b94dfca30129a8f891e53db225da1238f4d75affb1eb9276059a98aab8108ca6132fe0e91444fc8518fad2d0acc2c70b0251f886d8a"}]}, {0x14c0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_USERDATA={0xd5, 0x6, 0x1, 0x0, "124ebae04729122e277506c8cb0d9a1c919b8c5cb431d232f9ed41d0fe9e6a391fb6c6f10d3ed3d85d6a398ce7a60a286c5bc5f9f795e7cd4b7c7985f6723d31847668e3cccf43e55f65c6b575bf6b43d4826f5aa8bf75533edd58580634536a0fb574d3d5a7c12f8205937311d7319f0f584ed7bbd6c8c9cdc150bd66ba71bc8346d8fef1be90d42f64f1ff7f0561d1e0c98019afe843b17fd1b8f91d228cd8b9e1c9f00e4e57eba84c15674af067b152fc4d07b92513f865128f6bfda3b233b72c4cbd754f127193b35d42c03fdedb74"}, @NFTA_SET_ELEM_KEY={0x128c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1001, 0x1, "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"}, @NFTA_DATA_VALUE={0x101, 0x1, "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"}, @NFTA_DATA_VALUE={0xe1, 0x1, "ff1f5f8751f1ba2684c317e0013e6e653732fccdeb522daa29ddcb36fe523f52a9af27f7c26fbe4f7ed5abfd7af81ee2d9541efcbf99efbe8f368acef49a38b85f51e4049f64bd6b93458a40064888bc032190a855b8a16a70a50003f93050ac33827b06e6132d5c2212c86538bf2a982ace0dd6bc599fa5efbb3f4ca540cb91828bbe5f0ec3844b84a4abcb88fa02c15f583edd39cbad49b746d2ee39bacc0356627de5b6a2c8f05ec1cbe8d2c8259cb0c756fa53535609063cd6bf16daa5d4f58fc53318c16501882570da71bfd446da48cb323b6fcfe2c13461557f"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x55, 0x1, "b2b633beea86c65f735348f02bc508c36134c6e94ee6e03511e441d88c5d1bad5b1a01baf28fc798961bd476b8135f4687b8683467782a5770816f4444b1442bb29307e4c2aa8ee86c0ae005aaa4888a42"}]}, @NFTA_SET_ELEM_DATA={0x8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}]}, @NFTA_SET_ELEM_KEY={0x144, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xed, 0x1, "9b3bd2c36f648568afbbafb4e7414835f429a79c5b6e99033588c2b28f1f45f420621943c7ea3fe8ed2cb05913cc63c887826160fc0fa740aa2768c18835f74438ef41d1f11279eeda2284ef2ed10f2edf14045d3405235cbc576558b5892333682e718077ed5ba4cf018bffbedc6d6da4e0621c927db5713daf481bb536162be6a27c3fb5115806d83fec7812c97eb75bc2f0be016f08bf93790595d73beb409f407e7a70aa232da80ef99093264349fb7fa2928ea31c8aa6c6f8a7fdda43f3342959829b22ccf53ba3921a2643aadb28c7cab8d6556c2bba46d81b560b2b4f8ea4728b2bc05493fd"}]}]}, {0x138, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x69, 0x6, 0x1, 0x0, "1307bb9a9d58b0d8b0fb6d39a1612136504e41108088ca58e68dcfae692fe6822deba06fe648deb54f1ef14dc94d8b16ade6a9765353351bdda502e4e664c86b950a71e72f72b96c0a4101522faa1842e1957a64f36c18eab2ddfbdab8312fb3de62c1a347"}, @NFTA_SET_ELEM_DATA={0xb0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x75, 0x1, "dce27296fc394d454e574b2a9473089d5e35158ed6d1da07a79fa914b045dec6df0af082272edf16db861b799e768b1bd63d51e4f49e2047e2fe5eacb925b63f171325af1d6191195cddd587b814a84a9b1d7f5bc52c4f7dac0aa96fd3ea83b969254e07fbbf904cc02328450e9b5a287f"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x40c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xa1, 0x6, 0x1, 0x0, "d620872845ace561e072a1a0098d140baebd3e993906e9ef15c37aa5d9ed9d5531845aa2bee953175020139be055ac890e51e06162840aed8f20e71f0d95e5920d838c40f804c0fa638bc1c556fcc9d79fd44d18ce9e2896b51b8d1e71572f62e72b1c3429d0c67cfd74116b34498c5993396fb9646d5b5d48854b62c6e7ea9e3dcf2e210a75ac54850789325944b063d75b13765d4a8f890509b05fd6"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0x348, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x45, 0x1, "b589e60664f2dc3f5b417dc07df543a8808013ff154914146be31e1388cf9457a3eb2649d92eb7730197dc81bd6545bd4208f1c5e15926f64bb1cdd245dec721bd"}, @NFTA_DATA_VALUE={0xc1, 0x1, "887ea836383b54a0c935c7f353f6339239a156a97ed18151b58def351b82ee26c55c9b15b456ee2e8f7a436768cb53a7f77219983bf7f67d716e5e06bc0d6a67c45518390c98efa0ba10cc5f3904f9f5db358ab05c94669b51692c47431b28fcc502c6d12d9220641b10df83f0803b1b2d2e173f522fdbec893323254a73ac62da69efd919d4aa4f3922e029101c756be390a4c722f4bffa5258ba6513b6ba5d4936abe107f39bbf1e22708615784302c6f9cb2a27fda5e903216ba827"}, @NFTA_DATA_VALUE={0xd9, 0x1, "281224f719838603a2cea67ca396ac4ab168bb32ff94809c28d9e203051cdeca313771c6bb0668ec52d65f59ea75dffbc5dd026aed9a6d3f4595eaa20f66680ca8db53518facfd3c7ffedd6c118cf917999dd8abb7c5e8da7203c878cbaeda35bfc98511aff17af7e0d8ebef9cfb6f63cc258c5626305ff5863caad65a5a45b47021c644ed6bd3182742b4f31de951a9c6fd5dfc175852ab9ccbe1e07a725adf7e9fdb47a6ef33d175756dad29d921e4a3f06bf4a416e9344f560f3e9d5f8d026592e5dab30cbefab5feb435c51f3c9e251bb17f3b"}, @NFTA_DATA_VALUE={0xf1, 0x1, "ec4d90190d004b5fba90e60ce84dde0d3fdd2288cd992083cbd59ede3c0652d2234e9c595a6022cd1159b9a66c2c98943c8101506d4d8cba850c21a1aa590fcd97bce1fd72193dbc2feefd33feb37f4123e8e7337bb3feb9cee9dc163085fb12b1a0ffc5022acfdea948dcebffc38b2e4b90e77b0cbd246765fa901c4f08cd72c3b4781f6073cc8f1eb85cc45c2f690e350eb7cbfaa023ac07faa347c925b7b2115a27135f4e221101ead11bf28bf6e0bb0c60621e6d9822211750f1a0e6ca329b54218cfd66c792c40aab49de2e04823623f12b60cf546837dc0ab6bf9b3ac9483e8e78d2d27fe6370c7eb487"}]}]}, {0xf80, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0xf70, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf69, 0x1, "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"}]}]}]}]}], {0x14}}, 0x3ec4}}, 0x0) 16:20:42 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0x10}], 0x10}, 0x0) 16:20:43 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="94", 0x1}]) 16:20:43 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x1) 16:20:43 executing program 0: socket$kcm(0x10, 0x2, 0x0) 16:20:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000380)=0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={0x254, 0x14, 0x1, 0x70bd26, 0x25dfdbff, {0x6, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x3f, 0x1, "5832be4b9332920440ede2a225b350ca60fdc0e84cdbb042d07d9c23e2e80b9a8dcba9015ca92a032741c0c2c4699d4c886a1b83595458e05454ec"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "f20d877867efb02534eea7b03047c625fe13b284efc0ef76ab3633ee8ed0bfc2f514304ac64cd495731595545b25feaa9d633d63e3f72e66210417e4495875ea224d66fd1d61a2d0e8636da3ea0fe1498f3974f0b0221a3060454bd165c1975e47d2f6bc094d5cccbd2de95a79dec1fe2135c0865e"}, @INET_DIAG_REQ_BYTECODE={0xb3, 0x1, "7a006d73ec00b306fee3f844520ae6c7918739bef72387e76eb9f63652641012f94652f74b5a0145f2bc0a37cec623e54ba2732021f199f9dd5d12a142daae58c82b8464ae56e0f06c723ae8f0b4019c1e022ca4b6a7e2f09f9225c43480fe32a32d5572b9f48306377cfb85f77f20f2d51e59803b5d65e35fadbb7dacc6c402afe03fc23962d46f7b25fc80781982033a6929919310e288cf44d171ca759b4612a1659cb65a920b64708d1e02911d"}, @INET_DIAG_REQ_BYTECODE={0xb1, 0x1, "02a7e7eaa031e063cf3ca5e12d76991254b43838859b4adc6a372498d825b58d70341f734c54874dccdcea91caa0c81c7b34905c40467325c299b2a5aad3ca235e7635c8d0d676d2a66889221dce2fcdcc1b2848c3bc20c27542c419fd144d0bd06dd2612694be474fdd06399d57d111678dccdd9bb8501be5421f8237a6a4cc3260caffc58940f6560eeb6a3c384a6cce0d12cdeb5f143d72df42cb86f572fb379fa770d3af30627fa118109b"}, @INET_DIAG_REQ_BYTECODE={0x1a, 0x1, "0d9cfe67280c35d421e2056aa533bb75bc8ca4d4ea8c"}]}, 0x254}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 16:20:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @rose}, [@rose, @netrom, @netrom, @remote, @rose, @remote, @rose, @null]}, &(0x7f0000000240)=0x48, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000280)=0x8, 0x4) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c0000000206010100000000000000000000000005000400000000000900020073797a30000000000500050002000000050001000670000011000300686173683a69702c6d61726b00000000"], 0x4c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 16:20:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x7, 0x400100) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x80, 0x700, 0xfffff122, 0x5, {{0x17, 0x4, 0x0, 0x4, 0x5c, 0x64, 0x0, 0x1, 0x29, 0x0, @broadcast, @rand_addr=0x64010100, {[@end, @timestamp_addr={0x44, 0x44, 0x5f, 0x1, 0x6, [{@rand_addr=0x64010102, 0xffffc9c8}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@multicast2, 0x1000}, {@broadcast, 0xe}, {@multicast1}, {@broadcast, 0x3f8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1d}, {@loopback, 0x9}]}]}}}}}) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@ipv6_getaddrlabel={0x30, 0x4a, 0x100, 0x70bd25, 0x25dfdbfa, {0xa, 0x0, 0x20, 0x0, r2, 0x2}, [@IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x30}}, 0x0) [ 448.859581][ T8720] Bluetooth: hci0: command 0x040f tx timeout 16:20:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80200, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000040000000fd6d89bac1737600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000100)) read(r1, 0x0, 0x6c00) r3 = openat$vimc1(0xffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000280)={0x2, 0x1, [0x5, 0x2, 0x0, 0x4, 0x5, 0xf2, 0x4]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 449.151338][ T8761] serio: Serial port pts0 16:20:45 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 450.316839][ T27] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 450.556666][ T27] usb 1-1: Using ep0 maxpacket: 8 [ 450.677383][ T27] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 450.688661][ T27] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 450.699216][ T27] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.00 [ 450.708448][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.778581][ T27] usb 1-1: config 0 descriptor?? [ 450.946720][ T8720] Bluetooth: hci0: command 0x0419 tx timeout 16:20:46 executing program 1: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000400)={0x17a, 0xe}) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000640)={0x5, 0x10, 0xfa00, {&(0x7f0000000440)}}, 0x18) r0 = openat$procfs(0xffffff9c, &(0x7f0000000680)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000006c0)=0x7) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000700)={'ip6_vti0\x00'}) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000740)='/dev/dlm_plock\x00', 0x80803, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000007c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000840)={0x10, 0x30, 0xfa00, {&(0x7f0000000780), 0x4, {0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x80000000}, r3}}, 0x38) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_INFO(r4, 0x81204101, &(0x7f0000000880)) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f00000009c0)={0xcd, "cb3b461cf4591851856f9b84178b348498e9187c7ba273b7dc6d6617cf586a23cb9cd2f1b8c811acad5bb7df9f3b2789436305c6cac90711ec97151f2a599035a20bfffc7ddea6e604e0bab16f546d69b2a48b348dd17d912cdab15c0707a620ee23486e43cd7b67ab7379b48b2c8cf6a79e95632ec4f0c5e4c49287d2ad0c2c610145882767832de9c0699983cff624a7805cdc551dbab2109f787188dfb1a7fb258e2dd88d347c42236c7d2844074522c55354c0789299a84bc98727c28f44c2b4adf6efcf714e105eaa02b0"}) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000ac0)) syz_open_dev$video4linux(&(0x7f0000000bc0)='/dev/v4l-subdev#\x00', 0x3, 0x880) r5 = fcntl$dupfd(r2, 0x406, r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000c80)={r5, &(0x7f0000000c00)="328f152b195c7c256b5056f56a288ac2cde9028799d5cfefd0ab84194defee98ae296b2fa6d420e681c57e981feafd239a8e1ff3f1", &(0x7f0000000c40)=@tcp=r1, 0x1}, 0x1c) lsetxattr$security_evm(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='security.evm\x00', &(0x7f0000000d40)=@md5={0x1, "3cc43e3eccafed373eebbbbc17def4b3"}, 0x11, 0x3) r6 = syz_io_uring_complete(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) [ 451.272724][ T27] cypress 0003:04B4:DE64.0001: unknown global tag 0xd [ 451.279911][ T27] cypress 0003:04B4:DE64.0001: item 0 2 1 13 parsing failed [ 451.288185][ T27] cypress 0003:04B4:DE64.0001: parse failed [ 451.294486][ T27] cypress: probe of 0003:04B4:DE64.0001 failed with error -22 [ 451.473230][ T27] usb 1-1: USB disconnect, device number 2 [ 452.256416][ T27] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 452.496285][ T27] usb 1-1: Using ep0 maxpacket: 8 [ 452.617069][ T27] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 452.628284][ T27] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 452.638429][ T27] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.00 [ 452.647680][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.720385][ T27] usb 1-1: config 0 descriptor?? 16:20:48 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 453.085868][ T8790] IPVS: ftp: loaded support on port[0] = 21 [ 453.207946][ T27] usbhid 1-1:0.0: can't add hid device: -71 [ 453.214356][ T27] usbhid: probe of 1-1:0.0 failed with error -71 [ 453.304627][ T27] usb 1-1: USB disconnect, device number 3 [ 453.788696][ T8790] chnl_net:caif_netlink_parms(): no params data found [ 453.988225][ T8790] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.996627][ T8790] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.005759][ T8790] device bridge_slave_0 entered promiscuous mode [ 454.025881][ T27] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 454.177414][ T8790] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.184768][ T8790] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.194017][ T8790] device bridge_slave_1 entered promiscuous mode [ 454.266863][ T27] usb 1-1: Using ep0 maxpacket: 8 [ 454.294429][ T8790] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 454.313641][ T8790] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 454.368820][ T8790] team0: Port device team_slave_0 added [ 454.386648][ T8790] team0: Port device team_slave_1 added [ 454.388007][ T27] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 454.403422][ T27] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 454.414001][ T27] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.00 [ 454.423265][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.435502][ T8790] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 454.442559][ T8790] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.468585][ T8790] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 454.499093][ T27] usb 1-1: config 0 descriptor?? [ 454.560205][ T8790] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 454.567392][ T8790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.593528][ T8790] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 454.766309][ T8790] device hsr_slave_0 entered promiscuous mode [ 454.783615][ T8790] device hsr_slave_1 entered promiscuous mode [ 454.793024][ T8790] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 454.800968][ T8790] Cannot create hsr debugfs directory [ 454.935477][ T8721] Bluetooth: hci1: command 0x0409 tx timeout [ 454.986021][ T27] cypress 0003:04B4:DE64.0002: unknown global tag 0xd [ 454.993058][ T27] cypress 0003:04B4:DE64.0002: item 0 2 1 13 parsing failed [ 455.001443][ T27] cypress 0003:04B4:DE64.0002: parse failed [ 455.007861][ T27] cypress: probe of 0003:04B4:DE64.0002 failed with error -22 [ 455.225272][ T27] usb 1-1: USB disconnect, device number 4 [ 455.242105][ T8790] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 455.280998][ T8790] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 455.341177][ T8790] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 455.422738][ T8790] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 455.785509][ T8790] 8021q: adding VLAN 0 to HW filter on device bond0 16:20:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 455.873755][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 455.883308][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 455.910756][ T8790] 8021q: adding VLAN 0 to HW filter on device team0 [ 455.937621][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 455.947782][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 455.957415][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.964860][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 456.037257][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 456.047011][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 456.057107][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 456.066709][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 456.074037][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 456.158343][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 456.169521][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 456.180766][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 456.192023][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 456.259128][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 456.269994][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 456.280770][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 456.291362][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 456.301263][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 456.339854][ T8790] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 456.354469][ T8790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 456.367289][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 456.377096][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 456.569051][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 456.577080][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.583862][ T27] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 456.633311][ T8790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 456.723006][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 456.733312][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 456.823012][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 456.825120][ T27] usb 1-1: Using ep0 maxpacket: 8 [ 456.832875][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 456.876682][ T8790] device veth0_vlan entered promiscuous mode [ 456.892229][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 456.901500][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 456.949684][ T8790] device veth1_vlan entered promiscuous mode [ 456.954936][ T27] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 456.966877][ T27] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 456.976981][ T27] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.00 [ 456.986218][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.015078][ T3227] Bluetooth: hci1: command 0x041b tx timeout [ 457.074520][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 457.084775][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 457.091369][ T27] usb 1-1: config 0 descriptor?? [ 457.133984][ T8790] device veth0_macvtap entered promiscuous mode [ 457.198786][ T8790] device veth1_macvtap entered promiscuous mode [ 457.298594][ T8790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.310485][ T8790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.324790][ T8790] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 457.337568][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 457.347832][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 457.357363][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 457.367485][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 457.395547][ T8790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 457.406108][ T8790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.421783][ T8790] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 457.436917][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 457.447354][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 457.605151][ T27] cypress 0003:04B4:DE64.0003: unknown global tag 0xd [ 457.612219][ T27] cypress 0003:04B4:DE64.0003: item 0 2 1 13 parsing failed [ 457.620913][ T27] cypress 0003:04B4:DE64.0003: parse failed [ 457.627330][ T27] cypress: probe of 0003:04B4:DE64.0003 failed with error -22 [ 457.872190][ T8981] usb 1-1: USB disconnect, device number 5 16:20:54 executing program 1: syz_usb_connect$hid(0x0, 0x1c, &(0x7f0000000080)=ANY=[@ANYBLOB="120100000000ff3f3a0901803ffffffe0041090235"], 0x0) 16:20:54 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 458.893196][ T8981] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 459.074235][ T3227] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 459.095202][ T27] Bluetooth: hci1: command 0x040f tx timeout [ 459.182951][ T8981] usb 2-1: device descriptor read/64, error 18 [ 459.313129][ T3227] usb 1-1: Using ep0 maxpacket: 8 [ 459.433090][ T3227] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 459.444404][ T3227] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 459.454816][ T3227] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.00 [ 459.464049][ T3227] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.524898][ T3227] usb 1-1: config 0 descriptor?? [ 459.575997][ T8981] usb 2-1: device descriptor read/64, error 18 [ 459.842622][ T8981] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 460.013571][ T3227] cypress 0003:04B4:DE64.0004: unknown global tag 0xd [ 460.020644][ T3227] cypress 0003:04B4:DE64.0004: item 0 2 1 13 parsing failed [ 460.028936][ T3227] cypress 0003:04B4:DE64.0004: parse failed [ 460.035433][ T3227] cypress: probe of 0003:04B4:DE64.0004 failed with error -22 [ 460.123197][ T8981] usb 2-1: device descriptor read/64, error 18 [ 460.246435][ T3227] usb 1-1: USB disconnect, device number 6 [ 460.512917][ T8981] usb 2-1: device descriptor read/64, error 18 [ 460.633420][ T8981] usb usb2-port1: attempt power cycle 16:20:56 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 461.174703][ T27] Bluetooth: hci1: command 0x0419 tx timeout [ 461.236913][ T8720] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 461.342315][ T8981] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 461.433555][ T8981] usb 2-1: Invalid ep0 maxpacket: 63 [ 461.492129][ T8720] usb 1-1: Using ep0 maxpacket: 8 16:20:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000000c0)=0xfff) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) socket$packet(0x11, 0x3, 0x300) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r4}}, 0x48) clock_settime(0x4, &(0x7f0000000100)={0x77359400}) [ 461.602075][ T8981] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 461.614607][ T8720] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 461.625810][ T8720] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 461.635882][ T8720] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.00 [ 461.645149][ T8720] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.750027][ T8720] usb 1-1: config 0 descriptor?? 16:20:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000000c0)=0xfff) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) socket$packet(0x11, 0x3, 0x300) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r4}}, 0x48) clock_settime(0x4, &(0x7f0000000100)={0x77359400}) [ 462.095649][ T8981] usb 2-1: device not accepting address 5, error -71 [ 462.111857][ T8981] usb usb2-port1: unable to enumerate USB device 16:20:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000000c0)=0xfff) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) socket$packet(0x11, 0x3, 0x300) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r4}}, 0x48) clock_settime(0x4, &(0x7f0000000100)={0x77359400}) [ 462.294276][ T8720] usbhid 1-1:0.0: can't add hid device: -71 [ 462.300795][ T8720] usbhid: probe of 1-1:0.0 failed with error -71 [ 462.356728][ T8720] usb 1-1: USB disconnect, device number 7 16:20:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000000c0)=0xfff) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) socket$packet(0x11, 0x3, 0x300) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r4}}, 0x48) clock_settime(0x4, &(0x7f0000000100)={0x77359400}) 16:20:58 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 16:20:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000000c0)=0xfff) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) socket$packet(0x11, 0x3, 0x300) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r4}}, 0x48) 16:20:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000000c0)=0xfff) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r4}}, 0x48) [ 463.311264][ T8720] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 463.563260][ T8720] usb 1-1: Using ep0 maxpacket: 8 16:20:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000000c0)=0xfff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}}}, 0x48) [ 463.713685][ T8720] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 463.724940][ T8720] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 463.735023][ T8720] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.00 [ 463.744239][ T8720] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 16:20:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000000c0)=0xfff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}}}, 0x48) [ 463.921025][ T8720] usb 1-1: config 0 descriptor?? 16:20:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000000c0)=0xfff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 16:21:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 464.461495][ T8720] usbhid 1-1:0.0: can't add hid device: -71 [ 464.468050][ T8720] usbhid: probe of 1-1:0.0 failed with error -71 [ 464.531845][ T8720] usb 1-1: USB disconnect, device number 8 16:21:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 16:21:00 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 16:21:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) [ 465.383368][ T8981] usb 1-1: new high-speed USB device number 9 using dummy_hcd 16:21:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 16:21:01 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2100, 0x0) r1 = openat$ttynull(0xffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x111000, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f00000000c0)={0x6, 'team0\x00', {0x7}, 0x800}) r3 = dup(r0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map=r2, r3, 0x5}, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x154, r4, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}]}, 0x154}, 0x1, 0x0, 0x0, 0x4800}, 0x2000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000005c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r5}}, 0x18) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x3c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3f}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44000}, 0x20008004) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000780)={0x4808, 0x30, 0x4}) r6 = openat$vnet(0xffffff9c, &(0x7f00000007c0)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x18, 0x3f9, 0x400, 0x70bd2b, 0x25dfdbfe, {0x0, 0x1}, ["", "", "", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x240c4800) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000900)) ioctl$BTRFS_IOC_SPACE_INFO(r6, 0xc0109414, &(0x7f0000000940)={0xb19, 0xb8, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) sendmsg$AUDIT_TTY_GET(r2, &(0x7f0000011480)={&(0x7f00000113c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000011440)={&(0x7f0000011400)={0x10, 0x3f8, 0x1, 0x70bd25, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4004}, 0x40) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f00000114c0)) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000011600)={&(0x7f0000011500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000115c0)={&(0x7f0000011540)={0x6c, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x22}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x339}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4004800}, 0x40) getsockname$netrom(0xffffffffffffffff, &(0x7f0000011680)={{0x3, @rose}, [@bcast, @bcast, @bcast, @rose, @remote, @default, @rose, @netrom]}, &(0x7f0000011700)=0x48) [ 465.632132][ T8981] usb 1-1: Using ep0 maxpacket: 8 [ 465.752873][ T8981] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 465.764071][ T8981] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 465.774195][ T8981] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.00 [ 465.783483][ T8981] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 16:21:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) [ 465.906857][ T8981] usb 1-1: config 0 descriptor?? 16:21:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) [ 466.450750][ T8981] usbhid 1-1:0.0: can't add hid device: -71 [ 466.457283][ T8981] usbhid: probe of 1-1:0.0 failed with error -71 [ 466.500311][ T8981] usb 1-1: USB disconnect, device number 9 16:21:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 16:21:02 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) 16:21:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 16:21:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) [ 467.540523][ T8981] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 467.755527][ T9202] IPVS: ftp: loaded support on port[0] = 21 [ 467.865117][ T8981] usb 1-1: Using ep0 maxpacket: 8 16:21:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) [ 467.990689][ T8981] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 468.001838][ T8981] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 468.011880][ T8981] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.00 [ 468.021092][ T8981] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.124675][ T8981] usb 1-1: config 0 descriptor?? [ 468.341712][ T9202] chnl_net:caif_netlink_parms(): no params data found 16:21:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) [ 468.685270][ T9202] bridge0: port 1(bridge_slave_0) entered blocking state [ 468.691169][ T8981] usbhid 1-1:0.0: can't add hid device: -71 [ 468.693800][ T9202] bridge0: port 1(bridge_slave_0) entered disabled state [ 468.698818][ T8981] usbhid: probe of 1-1:0.0 failed with error -71 [ 468.708046][ T9202] device bridge_slave_0 entered promiscuous mode [ 468.788338][ T8981] usb 1-1: USB disconnect, device number 10 [ 468.882339][ T9202] bridge0: port 2(bridge_slave_1) entered blocking state [ 468.889856][ T9202] bridge0: port 2(bridge_slave_1) entered disabled state [ 468.930679][ T9202] device bridge_slave_1 entered promiscuous mode [ 469.035095][ T9202] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 469.056141][ T9202] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:21:04 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r0}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) [ 469.207517][ T9202] team0: Port device team_slave_0 added 16:21:05 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 469.276773][ T9202] team0: Port device team_slave_1 added [ 469.374373][ T9202] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 469.381610][ T9202] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 469.408477][ T9202] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 469.447259][ T9202] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 469.454482][ T9202] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 469.480714][ T9202] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:21:05 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r0}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) [ 469.635505][ T9202] device hsr_slave_0 entered promiscuous mode [ 469.680055][ T9202] device hsr_slave_1 entered promiscuous mode [ 469.712718][ T9202] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 469.720443][ T9202] Cannot create hsr debugfs directory [ 469.734073][ T8981] Bluetooth: hci2: command 0x0409 tx timeout [ 469.986953][ T8981] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 470.166007][ T9202] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 470.202517][ T9202] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 470.239159][ T9202] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 470.253953][ T8981] usb 1-1: Using ep0 maxpacket: 8 [ 470.300213][ T9202] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 470.428229][ T8981] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 470.439429][ T8981] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 470.449562][ T8981] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.00 [ 470.458843][ T8981] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.551838][ T8981] usb 1-1: config 0 descriptor?? [ 470.861274][ T9202] 8021q: adding VLAN 0 to HW filter on device bond0 [ 470.906037][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 470.915301][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 470.978324][ T9202] 8021q: adding VLAN 0 to HW filter on device team0 [ 471.066396][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 471.076625][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 471.086227][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.093746][ T8719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 471.094332][ T8981] usbhid 1-1:0.0: can't add hid device: -71 [ 471.107561][ T8981] usbhid: probe of 1-1:0.0 failed with error -71 [ 471.220990][ T8981] usb 1-1: USB disconnect, device number 11 [ 471.263931][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 471.273407][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 471.284146][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 471.293617][ T8719] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.300920][ T8719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 471.310059][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 471.321106][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 471.405823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 471.419728][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 471.434810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 471.451076][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 471.461918][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 471.565062][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 471.575079][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 471.584876][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 471.595091][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 471.622602][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 471.808476][ T12] Bluetooth: hci2: command 0x041b tx timeout [ 471.823001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 471.831377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 471.880020][ T9202] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 471.950271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 471.961906][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 472.038996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 472.051246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 472.101286][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 472.111513][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 472.131481][ T9202] device veth0_vlan entered promiscuous mode [ 472.207555][ T9202] device veth1_vlan entered promiscuous mode [ 472.345817][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 472.355503][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 472.365210][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 472.375339][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 472.414707][ T9202] device veth0_macvtap entered promiscuous mode [ 472.443510][ T9202] device veth1_macvtap entered promiscuous mode [ 472.463212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 472.472827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 472.562572][ T9202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 472.574072][ T9202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.584192][ T9202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 472.594853][ T9202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.609476][ T9202] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 472.621100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 472.631542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 472.713265][ T9202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 472.723886][ T9202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.734019][ T9202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 472.744568][ T9202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 472.759483][ T9202] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 472.783490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 472.793904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:21:09 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0205649, &(0x7f0000000040)={0xff000000, @pix_mp}) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000180)=@md5={0x1, "71e1f731d233c480e341f5f19a0e5e7d"}, 0x11, 0x0) 16:21:09 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r0}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 16:21:09 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) 16:21:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 16:21:09 executing program 2: ioctl$HIDIOCGFIELDINFO(0xffffffffffffffff, 0xc038480a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06055c8, &(0x7f0000000140)={0x3, 0x5, {0x57, 0x100, 0x8001, {0x2d17, 0xc30}, {0x1, 0xfff7}, @const={0xc529, {0x81, 0x3, 0x8, 0x40}}}, {0x52, 0x9, 0x6, {0x7, 0x100}, {0x3, 0x3ff}, @period={0x5b, 0xfd12, 0xfff, 0x0, 0xb213, {0x5, 0x200, 0x6, 0xcd}, 0x9, &(0x7f00000000c0)=[0x7, 0x84, 0xfff, 0x3, 0xc5, 0x800, 0x8, 0x0, 0x3]}}}) getpid() setpriority(0x2, 0x0, 0x7) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050700007a000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d61637365630000040002800a0005003c"], 0x40}}, 0x0) [ 473.769851][ T12] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 473.892113][ T9485] Bluetooth: hci2: command 0x040f tx timeout 16:21:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 474.022866][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 474.040525][ C1] hrtimer: interrupt took 105297 ns [ 474.148739][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 474.159866][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 474.169896][ T12] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.00 [ 474.179141][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.200280][ T9506] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 474.389936][ T12] usb 1-1: config 0 descriptor?? 16:21:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 475.068682][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 475.075111][ T12] usbhid: probe of 1-1:0.0 failed with error -71 [ 475.138431][ T12] usb 1-1: USB disconnect, device number 12 16:21:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 16:21:11 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) 16:21:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) llistxattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x0, 0x80000000, &(0x7f0000000000)=0xfffffffffffffeff}) syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x3, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="4644678e3466886fd335fa0b79b53d425a3e427aab32bdd0b10b761ac424a6f62a26cef25ca03ee1c0b2e3ee0bf6d195dbde77221e2c9f2c84ac3b3a40870a61c8b26259a2d065baa838ed33dd465aaa4abea63f5d7d984b451e1bf4c45faeec3df5244245574238e9e70da92ee8b4ba6a77eeb93a28c8f02cfacc382da8c318e344cb81c99a1a9fc7b8308716e42858aae6d314174af898bc8fe78d3df2856d8c803a8d5786082e2eef0db7ce0d181ef7e153a8125a9a25040e", 0xba, 0x2}], 0x44080, 0x0) 16:21:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 475.968258][ T9051] Bluetooth: hci2: command 0x0419 tx timeout 16:21:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 16:21:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 16:21:12 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) 16:21:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 16:21:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 16:21:13 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) 16:21:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 16:21:13 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYRES32], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 16:21:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 16:21:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 16:21:14 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) 16:21:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 16:21:14 executing program 2: unshare(0x2a000400) r0 = socket(0x2, 0x3, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in=@private=0xa010100, @in=@loopback, 0x4e21, 0x3, 0x4e22, 0xfffd, 0x2, 0x80, 0x80, 0x2c, r3, r6}, {0xcfff, 0x149, 0x2, 0x512, 0xfffffffffffffffa, 0x5, 0x400, 0x80}, {0x9, 0x3, 0x0, 0x8000}, 0x6, 0x6e6bbb, 0x1, 0x1, 0x2}, {{@in6=@private0, 0x4d3, 0x6c}, 0x2, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x3503, 0x3, 0x0, 0x2, 0x3f, 0x7f, 0x3}}, 0xe4) 16:21:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 16:21:14 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) 16:21:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 16:21:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 16:21:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 16:21:15 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) 16:21:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="54f1c0faf82aa018e3caa3d5becfca228bccb9b8ac0879b79aaf0ad13c7e43dc9bbdc2cd32a8c0aebc816b80d90393c47dba17c26de351b6987412cd9e518a7d114bd14f37b4eba0dd0cdbdf9cf45243eee4d4d0455ba4e66af990130e86998379b0c234e1a7b3523404612f07fb58013750954e12e59ee5692d6118b49f"], 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) ioctl$SNDCTL_SEQ_TESTMIDI(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)=0x3) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwrite64(r3, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f00000000c0)={0x800, 0x5, 0x5}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x7, 0x4) r4 = gettid() tkill(r4, 0x15) 16:21:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 16:21:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 16:21:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 16:21:16 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) 16:21:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 16:21:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_ROLE={0x8}]}}}}]}, 0x48}}, 0x0) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10) [ 481.626267][ T9051] usb 1-1: new high-speed USB device number 13 using dummy_hcd 16:21:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 481.916837][ T9051] usb 1-1: device descriptor read/64, error 18 16:21:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 482.337098][ T9051] usb 1-1: device descriptor read/64, error 18 16:21:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x6, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 16:21:18 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b1c, 0x1b3e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000050000000500d8850467bbf1283af607c326c0fede8f0f0600ee31b29b70c75d10ff01db220d7b2181c23a0b2b06c8189eeb175effa5caaf39ee06dd70f5193fd074afafd6336416a34d91b63f9315fbb7a5079529edbd8e0cd200d909f5af52c595cc899f0d498d4c68f14550330d17c4ff7e3fa118237b4f27b79aa823413242672b598d5276fded73955a47a54e03"], 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x24) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000680)={&(0x7f0000000140), 0xc, &(0x7f0000000640)={&(0x7f0000000300)={0x340, r4, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "a3fe7f87d89898abca475e453449f5a7edf8109bb355f3a81001b625a407"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}]}, @TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7a5a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffbc99}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff4fed}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xaacc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0xf4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe4e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe50}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0xb0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6c287643}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}]}, 0x340}, 0x1, 0x0, 0x0, 0x4811}, 0x4040000) r5 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1a, 0x80100) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r5, 0xd}, 0x10) [ 482.607894][ T9051] usb 1-1: new high-speed USB device number 14 using dummy_hcd 16:21:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @rand_addr, 0x40}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 482.926844][ T9051] usb 1-1: device descriptor read/64, error 18 16:21:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 483.318917][ T9051] usb 1-1: device descriptor read/64, error 18 [ 483.406035][ T9485] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 483.436542][ T9051] usb usb1-port1: attempt power cycle 16:21:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) [ 483.655611][ T9485] usb 3-1: Using ep0 maxpacket: 8 [ 483.786038][ T9485] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 483.797531][ T9485] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 483.808623][ T9485] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.40 [ 483.817870][ T9485] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.966203][ T9485] usb 3-1: config 0 descriptor?? 16:21:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) [ 484.145489][ T9051] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 484.245486][ T9051] usb 1-1: Invalid ep0 maxpacket: 0 [ 484.367328][ T9485] usbhid 3-1:0.0: can't add hid device: -71 [ 484.373743][ T9485] usbhid: probe of 3-1:0.0 failed with error -71 [ 484.397797][ T9051] usb 1-1: new high-speed USB device number 16 using dummy_hcd 16:21:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) [ 484.448508][ T9485] usb 3-1: USB disconnect, device number 2 16:21:20 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 484.575959][ T9051] usb 1-1: device descriptor read/8, error -71 16:21:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 484.796972][ T9051] usb 1-1: device descriptor read/8, error -71 [ 484.877924][ T9485] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 484.918176][ T9051] usb usb1-port1: unable to enumerate USB device [ 485.167144][ T9485] usb 3-1: Using ep0 maxpacket: 8 16:21:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 485.286964][ T9485] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 485.298204][ T9485] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 485.308515][ T9485] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.40 [ 485.317765][ T9485] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.327178][ T9051] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 485.424202][ T9485] usb 3-1: config 0 descriptor?? [ 485.616980][ T9051] usb 1-1: device descriptor read/64, error 18 16:21:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 485.963652][ T9485] corsair 0003:1B1C:1B3E.0005: failed to start in urb: -90 [ 486.026670][ T9485] corsair 0003:1B1C:1B3E.0005: hidraw0: USB HID v0.00 Device [HID 1b1c:1b3e] on usb-dummy_hcd.2-1/input0 [ 486.055216][ T9051] usb 1-1: device descriptor read/64, error 18 [ 486.307888][ T9485] usb 3-1: USB disconnect, device number 3 [ 486.327370][ T9051] usb 1-1: new high-speed USB device number 18 using dummy_hcd 16:21:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 486.606471][ T9051] usb 1-1: device descriptor read/64, error 18 16:21:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 487.026543][ T9051] usb 1-1: device descriptor read/64, error 18 [ 487.119717][ T12] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 487.148551][ T9051] usb usb1-port1: attempt power cycle [ 487.374642][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 487.495797][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 487.506908][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 487.517086][ T12] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.40 [ 487.526367][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.539006][ T12] usb 3-1: config 0 descriptor?? 16:21:23 executing program 2: syz_usb_connect(0x6, 0x3f, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x0) r0 = socket$alg(0x26, 0x5, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:21:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 16:21:23 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x2, {{0x43}}}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f00000000c0)) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x2, 0x240) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0086418, &(0x7f0000000140)={0xffff, 0x80000000, 0x8, 0x4a, 0x1, 0x1}) r4 = syz_open_dev$hiddev(&(0x7f0000000180)='/dev/usb/hiddev#\x00', 0x1, 0x305402) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x1, r4, &(0x7f00000001c0)="c609754f87d541dae1a49651a5983ac09642c314ace5706e302ea2445604472d89bf351e08811fddf3edc320bdfa644acc6832b39298229940d1c743416b899f158fcb7e5c71a99810b58f04a15e7c4b1cd8aaf48ad87c8ca017769f31c1009742b06d3781e9dc800b8dc6f71f052ad85d6e362d7a7033af8177f5e5f6c7893efc68ed4e4e540d45aeca67cd388ed35ae1a18c557e42709b02b7318c6f5521afb6b511e2dd9be1d12ba0d8b087bc417301afcdd37506fdf3b064a93bebf209aaceb89f577e9c3eeced8fa2392f9898", 0xcf, 0x2, 0x0, 0x3, r0}, &(0x7f0000000300)) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000340)={0xb, {0x4, 0x7, 0x8001, 0x7}, {0x5, 0x20, 0x7ff, 0x6}, {0xfffffff7}}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0x54, "0d7c6168e2ebf429da6c6afda63de79ce989a69f809c4b0ca79355d1aa6fde35b92c923317ac74302b264c01ff877d1e640741d892b0fd91b6f353b9df0ee7a06618d1b8f90658b45d7641029ba229a867f38bac"}, &(0x7f0000000400)=0x5c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={r5, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) socket$nl_audit(0x10, 0x3, 0x9) openat$md(0xffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x400, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000540)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000580)=0x0) ptrace(0x8, r6) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'ip6gre0\x00', 0x0, 0x2b, 0x3, 0xfe, 0xd23, 0x13, @local, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x8000, 0x2, 0x200}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000700)={'syztnl0\x00', &(0x7f0000000680)={'syztnl1\x00', r7, 0x2f, 0x80, 0x2, 0x7, 0x48, @private1, @dev={0xfe, 0x80, [], 0x15}, 0x80, 0x20, 0x7fffffff, 0x1}}) r8 = syz_io_uring_complete(0x0) ioctl$KVM_TRANSLATE(r8, 0xc018ae85, &(0x7f0000000740)={0x1, 0x6000, 0x3, 0x6, 0x9}) 16:21:23 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 487.864806][ T12] usbhid 3-1:0.0: can't add hid device: -71 [ 487.871236][ T12] usbhid: probe of 3-1:0.0 failed with error -71 [ 487.904840][ T9051] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 487.958492][ T12] usb 3-1: USB disconnect, device number 4 16:21:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}}}, 0x48) [ 488.394847][ T9051] usb 1-1: device not accepting address 19, error -71 16:21:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 16:21:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}}}, 0x48) [ 488.785694][ T9051] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 488.888576][ T9051] usb 1-1: Invalid ep0 maxpacket: 0 [ 488.898259][ T9051] usb usb1-port1: unable to enumerate USB device [ 490.003435][ T9783] IPVS: ftp: loaded support on port[0] = 21 16:21:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 16:21:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}}}, 0x48) [ 491.116901][ T9783] chnl_net:caif_netlink_parms(): no params data found 16:21:26 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) 16:21:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}}}, 0x48) [ 491.447151][ T9783] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.455178][ T9783] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.465082][ T9783] device bridge_slave_0 entered promiscuous mode [ 491.517216][ T9783] bridge0: port 2(bridge_slave_1) entered blocking state [ 491.524597][ T9783] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.534517][ T9783] device bridge_slave_1 entered promiscuous mode [ 491.629641][ T9783] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 491.670340][ T9783] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:21:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 491.821153][ T9783] team0: Port device team_slave_0 added [ 491.866820][ T8721] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 491.871430][ T9783] team0: Port device team_slave_1 added [ 491.903933][ T9485] Bluetooth: hci3: command 0x0409 tx timeout [ 491.976421][ T9783] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 491.983590][ T9783] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.010703][ T9783] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 492.039739][ T9783] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 492.047021][ T9783] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.073953][ T9783] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 492.114329][ T8721] usb 1-1: Using ep0 maxpacket: 8 [ 492.148365][ T9783] device hsr_slave_0 entered promiscuous mode [ 492.165650][ T9783] device hsr_slave_1 entered promiscuous mode [ 492.178290][ T9783] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 492.187149][ T9783] Cannot create hsr debugfs directory [ 492.235398][ T8721] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 492.248558][ T8721] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.00 [ 492.258163][ T8721] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 492.393901][ T8721] usb 1-1: config 0 descriptor?? [ 492.450064][ T8721] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 16:21:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14) accept4$packet(r1, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000a80)=0x14, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'syztnl0\x00', &(0x7f00000001c0)={'gre0\x00', r3, 0x8000, 0x8000, 0xfffffff8, 0x3, {{0x8, 0x4, 0x0, 0x39, 0x20, 0x64, 0x0, 0xe7, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}, @rand_addr=0x64010102, {[@ra={0x94, 0x4, 0x1}, @generic={0x94, 0x8, "bf7e234bd570"}]}}}}}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev, @dev}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000a00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000009c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d0060000", @ANYRES16=0x0, @ANYBLOB="080028bd7000fddbdf250100000008000100", @ANYRES32=r2, @ANYBLOB="5001028044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001400040001010306010400004000a77f010000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f73746174730000000000000000000000000000003aa7933e050003000b0000000800040007000000240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040001000080080007000000000008000100"/132, @ANYRES32=0x0, @ANYBLOB="7c01028044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400b260ffff08000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004001f00000008000600", @ANYRES32=r4, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040007000000080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000180000008000100", @ANYRES32=0x0, @ANYBLOB="7c00028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000400000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="400002803c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3401028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000900000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000005000300030000000800040001000000"], 0x6d0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0x10) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff802000000000000000000000008000d000d000000", 0x24) syz_emit_ethernet(0x42, &(0x7f0000000040)={@broadcast, @empty=[0x4], @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1d0040", 0xc, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) r6 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, r6, 0x6008011) 16:21:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 493.197722][ T9783] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 493.234169][ T9783] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 493.275911][ T9783] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 493.292418][ T9783] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 493.968446][ T9485] Bluetooth: hci3: command 0x041b tx timeout [ 494.056794][ T9783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 494.136017][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 494.145113][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 494.187542][ T9783] 8021q: adding VLAN 0 to HW filter on device team0 [ 494.241258][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 494.251780][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 494.261346][ T9051] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.268636][ T9051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 494.375104][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 494.384700][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 494.394952][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 494.406426][ T9051] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.413730][ T9051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 494.422883][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 494.434097][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 494.445089][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 494.455704][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 494.466141][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 494.476898][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 494.493430][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 494.543584][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 494.553841][ T9485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 494.591640][ T9783] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 494.605643][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 494.644986][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 494.654939][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 494.701564][ T9051] usb 1-1: USB disconnect, device number 21 [ 494.829350][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 494.838247][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 494.898109][ T9783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 495.007563][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 495.018199][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 495.102357][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 495.113563][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 495.150330][ T9783] device veth0_vlan entered promiscuous mode [ 495.170944][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 495.180097][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 495.271565][ T9783] device veth1_vlan entered promiscuous mode [ 495.449560][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 495.459634][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 495.502257][ T9783] device veth0_macvtap entered promiscuous mode [ 495.531171][ T9783] device veth1_macvtap entered promiscuous mode [ 495.618530][ T9783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 495.630230][ T9783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.640295][ T9783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 495.654671][ T9783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.664635][ T9783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 495.675175][ T9783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.689607][ T9783] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 495.717806][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 495.727557][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 495.737421][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 495.747601][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 495.808006][ T9783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 495.820466][ T9783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.830552][ T9783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 495.841161][ T9783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.851219][ T9783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 495.861847][ T9783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.876770][ T9783] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 495.887632][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 495.898558][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 496.046165][ T9051] Bluetooth: hci3: command 0x040f tx timeout 16:21:32 executing program 3: r0 = dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, r0, 0x0, 0x800a8) r1 = dup(r0) sendfile(r0, r0, &(0x7f0000000040), 0xfffffffc) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) 16:21:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 16:21:32 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) 16:21:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400400, 0x100) ioctl$PPPOEIOCSFWD(r1, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x4, @multicast, 'ip6gre0\x00'}}) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffa1f66aef30c973c00774f8874180ffffffaaaaaaaaaa0086dd60d64d4d00383a00fa800000000000faff050000000000bbff02000000000000000000000000000103009078000000006024004000003a00fe800000000000000000000000000000ff0200000000000000658943cec7573bc617d228e89600"], 0x0) 16:21:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 497.055255][ T3227] usb 1-1: new high-speed USB device number 22 using dummy_hcd 16:21:32 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = openat$proc_capi20ncci(0xffffff9c, 0x0, 0x80, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_MTU={0x6}]}, 0x24}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x8cc}]}]}, 0x58}}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000000ce2ff4ffaf8f9ef5b0649f787800", @ANYRES16=r5, @ANYBLOB="08002cbd7000fcdbdf250c0000001c0003800800030003000000050008001f0000000500080001000000"], 0x30}, 0x1, 0x0, 0x0, 0x4810}, 0x40084) r6 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r6) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) [ 497.303996][ T3227] usb 1-1: Using ep0 maxpacket: 8 16:21:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 497.436478][ T3227] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 497.450383][ T3227] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.00 [ 497.460113][ T3227] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 16:21:33 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000080)=""/47) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x80000001}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6003ce0200083a00fe800000000000000000000000000000fe8000000000000000000000000000aa7e00907800002000"], 0x0) [ 497.572822][ T3227] usb 1-1: config 0 descriptor?? [ 497.625383][ T3227] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 497.799743][T10101] IPVS: ftp: loaded support on port[0] = 21 [ 498.125323][ T9051] Bluetooth: hci3: command 0x0419 tx timeout 16:21:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 498.415070][T10136] IPVS: ftp: loaded support on port[0] = 21 16:21:34 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000180)={{}, {r1, r2+60000000}}, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10, 0x0}, 0x0) [ 498.757619][ T644] tipc: TX() has been purged, node left! 16:21:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) 16:21:35 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="fa37a1e9235b"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) socket$inet6(0xa, 0x400000000001, 0xfffffffe) open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) 16:21:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) 16:21:35 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000004000002200000ffa0d0175216906266000100ac1414"], 0x1}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="08000800e4020000"], 0x20}, 0x1, 0x0, 0x0, 0x20048090}, 0x24000094) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000600)={'team0\x00'}) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="2400000f24000b0f0063a800"/22, @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007400fcff56000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000180002801400018008000300000000000800040000000000f2156505764e8fe8d19735ad25d71afb45cd2223bee14f61f69ba8adc17dd04f81a1b61288"], 0xa4}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32, @ANYRES64=r5, @ANYRESHEX, @ANYRESDEC, @ANYRES64, @ANYRESDEC=r1, @ANYRESDEC, @ANYRES32, @ANYRESHEX], 0xfffffffffffffcca) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) connect$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x6, 0x0, 0x1, 0x0, 0x7, "44626cde330e66790bbd1bc4d0f64eb0e382613f570f91425ebd64f1f0ed44b4c3983f4ffef5ee12664e9db90f64d9502eb865ea7a52cb9245c6267989f511", 0x9}, 0x58) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 499.719087][T10175] ceph: No path or : separator in source 16:21:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) 16:21:35 executing program 3: syz_usb_connect(0x0, 0x58, &(0x7f00000000c0)=ANY=[@ANYBLOB="7b01000036ee3808d30b55056abe67000001593e71d75e2ffbbb0009040000c2773201b28bdc06b27fe8cd000e010000082402ff01032f0009240301020254d9"], 0x0) r0 = socket(0x11, 0x2, 0x7) accept4$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x80800) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x1, 0x1, {0x38, 0x6, 0x15, 0x18, 0x7, 0xffffff5c, 0x5, 0xf8, 0xffffffffffffffff}}) [ 499.871413][ T4901] usb 1-1: USB disconnect, device number 22 16:21:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) 16:21:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 500.532170][ T4901] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 500.572988][ T9051] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 500.792772][ T4901] usb 4-1: Using ep0 maxpacket: 8 [ 500.822099][ T9051] usb 1-1: Using ep0 maxpacket: 8 16:21:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 500.964440][ T9051] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 500.978444][ T9051] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.00 [ 500.988627][ T9051] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 501.000115][ T4901] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 501.008948][ T4901] usb 4-1: can't read configurations, error -61 [ 501.074651][ T9051] usb 1-1: config 0 descriptor?? [ 501.133207][ T9051] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 501.212566][ T4901] usb 4-1: new high-speed USB device number 3 using dummy_hcd 16:21:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 501.461714][ T4901] usb 4-1: Using ep0 maxpacket: 8 16:21:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}}}, 0x48) [ 501.643214][ T4901] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 501.651168][ T4901] usb 4-1: can't read configurations, error -61 [ 501.698904][ T4901] usb usb4-port1: attempt power cycle 16:21:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 16:21:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r3, @ANYBLOB="318a308a4bec63e4a80e84e56b4f38982b2a667d5e47c0d89eff246055728f06c72993411998ab1d511845aedd571a5c3cbbb1f7445ce855c6598f1642f4d7bf41aaaea98034fd4654b4535ae74e4947dc6c154cfc6d97bf168b11be760c64823b0317222e5268d39f0f4d381187f9c6457b95c402b338ee3257f4bcd195916c8c6aa52653414a0162bf9d77f66d7ddfad95b7a6428c18cf872f8267aadc4b457c7a7d55d82a36d386ff4a45c592d543320b"], 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x480c0) [ 502.422243][ T4901] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 502.524531][ T4901] usb 4-1: Using ep0 maxpacket: 8 16:21:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}}}, 0x48) [ 502.692365][ T4901] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 502.700251][ T4901] usb 4-1: can't read configurations, error -61 [ 502.881878][ T4901] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 502.985811][ T4901] usb 4-1: Using ep0 maxpacket: 8 16:21:38 executing program 1 (fault-call:5 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 503.154928][ T4901] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 503.162747][ T4901] usb 4-1: can't read configurations, error -61 [ 503.203764][ T4901] usb usb4-port1: unable to enumerate USB device [ 503.292463][T10241] FAULT_INJECTION: forcing a failure. [ 503.292463][T10241] name failslab, interval 1, probability 0, space 0, times 1 [ 503.305456][T10241] CPU: 0 PID: 10241 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 503.314192][T10241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 503.324299][T10241] Call Trace: [ 503.327778][T10241] dump_stack+0x21c/0x280 [ 503.332246][T10241] should_fail+0x8b7/0x9e0 [ 503.336819][T10241] __should_failslab+0x1f6/0x290 [ 503.341926][T10241] should_failslab+0x29/0x70 [ 503.346657][T10241] kmem_cache_alloc_trace+0xf7/0xc70 [ 503.352131][T10241] ? cma_alloc_port+0xb1/0x560 [ 503.356989][T10241] ? kmsan_get_metadata+0x116/0x180 [ 503.362279][T10241] ? kmsan_get_metadata+0x116/0x180 [ 503.367590][T10241] cma_alloc_port+0xb1/0x560 [ 503.372287][T10241] rdma_bind_addr+0x4259/0x4be0 [ 503.377232][T10241] ? kmsan_internal_set_origin+0x75/0xb0 [ 503.382959][T10241] ? __msan_poison_alloca+0xf0/0x120 [ 503.388339][T10241] ? kmsan_get_metadata+0x116/0x180 [ 503.393644][T10241] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 503.399626][T10241] ? try_charge+0xbc/0x25f0 [ 503.404219][T10241] ? kmsan_get_metadata+0x116/0x180 [ 503.409518][T10241] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 503.415788][T10241] rdma_resolve_addr+0x1f5b/0x3d70 [ 503.420993][T10241] ? kmsan_get_metadata+0x116/0x180 [ 503.426283][T10241] ? kmsan_get_metadata+0x116/0x180 [ 503.431588][T10241] ? kmsan_get_metadata+0x116/0x180 [ 503.436939][T10241] ucma_resolve_ip+0x400/0x570 [ 503.441800][T10241] ucma_write+0x64d/0x6e0 [ 503.446218][T10241] ? ucma_get_global_nl_info+0xe0/0xe0 [ 503.451793][T10241] vfs_write+0x6a3/0x17c0 [ 503.456226][T10241] ? __msan_poison_alloca+0xf0/0x120 [ 503.461596][T10241] ? kmsan_get_metadata+0x116/0x180 [ 503.466869][T10241] ksys_write+0x275/0x500 [ 503.471292][T10241] ? kmsan_get_metadata+0x116/0x180 [ 503.476564][T10241] __se_sys_write+0x92/0xb0 [ 503.481152][T10241] __ia32_sys_write+0x4a/0x70 [ 503.485944][T10241] __do_fast_syscall_32+0x2af/0x480 [ 503.491293][T10241] do_fast_syscall_32+0x6b/0xd0 [ 503.496237][T10241] do_SYSENTER_32+0x73/0x90 [ 503.500855][T10241] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 503.507243][T10241] RIP: 0023:0xf7f81549 [ 503.511345][T10241] Code: Bad RIP value. [ 503.515467][T10241] RSP: 002b:00000000f557b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 503.523954][T10241] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000380 [ 503.531981][T10241] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 16:21:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000880)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES64, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000200)={0x6, 'netpci0\x00', {}, 0xfffe}) socket(0x1e, 0x4, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000002) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x0) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x3fa, 0x200, 0x9, 0x25dfdbfc, {0x1, 0x0, 0x0, 0x1}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x85}, 0x8000) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x2c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0xfffffffd}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000000180)=0xc) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x17) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f00000001c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0xb3, 0x4) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x1c, 0x0, 0x301, 0x70bd2d, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040080}, 0x40011) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)={0x104, r3, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8799}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semget(0x1, 0x3, 0x200) [ 503.540008][T10241] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 503.548037][T10241] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 503.556067][T10241] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 16:21:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 503.738489][ T8699] usb 1-1: USB disconnect, device number 23 [ 503.869990][T10252] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.3'. 16:21:39 executing program 1 (fault-call:5 fault-nth:1): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 503.984445][T10253] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 503.999730][T10254] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.3'. 16:21:40 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = gettid() bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x3c, 0x4}, &(0x7f0000000300)) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x58) r2 = syz_open_procfs(r1, &(0x7f0000272000)) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x10000, 0x100000000}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x81}, 0x0, 0x7, r2, 0x0) r3 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x70) pwrite64(r3, 0x0, 0x0, 0x0) fspick(r2, &(0x7f00000001c0)='./file0/file0/file0\x00', 0x1) modify_ldt$read(0x0, &(0x7f0000000080)=""/250, 0xfa) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSBRK(r3, 0x5427) [ 504.286575][T10256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 504.443667][T10263] FAULT_INJECTION: forcing a failure. [ 504.443667][T10263] name failslab, interval 1, probability 0, space 0, times 0 [ 504.456648][T10263] CPU: 1 PID: 10263 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 504.465385][T10263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.475492][T10263] Call Trace: [ 504.478891][T10263] dump_stack+0x21c/0x280 [ 504.483328][T10263] should_fail+0x8b7/0x9e0 [ 504.487859][T10263] __should_failslab+0x1f6/0x290 [ 504.492914][T10263] should_failslab+0x29/0x70 [ 504.497618][T10263] kmem_cache_alloc_trace+0xf7/0xc70 [ 504.503060][T10263] ? rdma_resolve_ip+0x124/0x10a0 [ 504.508179][T10263] ? kmsan_get_metadata+0x116/0x180 [ 504.513477][T10263] rdma_resolve_ip+0x124/0x10a0 [ 504.518438][T10263] ? rdma_resolve_addr+0x3d70/0x3d70 [ 504.523820][T10263] ? kmsan_get_metadata+0x116/0x180 [ 504.529151][T10263] rdma_resolve_addr+0x1e35/0x3d70 [ 504.534354][T10263] ? kmsan_get_metadata+0x116/0x180 [ 504.539648][T10263] ? kmsan_get_metadata+0x116/0x180 [ 504.544951][T10263] ? kmsan_get_metadata+0x116/0x180 [ 504.550236][T10263] ucma_resolve_ip+0x400/0x570 [ 504.555098][T10263] ucma_write+0x64d/0x6e0 [ 504.559523][T10263] ? ucma_get_global_nl_info+0xe0/0xe0 [ 504.565066][T10263] vfs_write+0x6a3/0x17c0 [ 504.569512][T10263] ? __msan_poison_alloca+0xf0/0x120 [ 504.574896][T10263] ? kmsan_get_metadata+0x116/0x180 [ 504.580182][T10263] ksys_write+0x275/0x500 [ 504.584616][T10263] ? kmsan_get_metadata+0x116/0x180 [ 504.589914][T10263] __se_sys_write+0x92/0xb0 [ 504.594609][T10263] __ia32_sys_write+0x4a/0x70 [ 504.599391][T10263] __do_fast_syscall_32+0x2af/0x480 [ 504.604696][T10263] do_fast_syscall_32+0x6b/0xd0 [ 504.609648][T10263] do_SYSENTER_32+0x73/0x90 [ 504.614254][T10263] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 504.620643][T10263] RIP: 0023:0xf7f81549 [ 504.625449][T10263] Code: Bad RIP value. [ 504.629599][T10263] RSP: 002b:00000000f557b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 504.638096][T10263] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000380 [ 504.646187][T10263] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 504.654224][T10263] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 504.662262][T10263] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 504.670302][T10263] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 504.690102][ T4901] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 504.856333][T10268] IPVS: ftp: loaded support on port[0] = 21 [ 504.871885][ T28] audit: type=1400 audit(1599495700.581:9): avc: denied { sys_admin } for pid=10266 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 504.951548][ T4901] usb 1-1: Using ep0 maxpacket: 8 [ 505.072535][ T4901] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 505.083687][ T4901] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 505.094069][ T4901] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.00 [ 505.103281][ T4901] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 16:21:40 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e0000001000052dd25a80648c63940d0300fc00100002400200a06d053582c137153e370a00018000f01700d1bd", 0x2e}], 0x1}, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) [ 505.241520][ T4901] usb 1-1: config 0 descriptor?? [ 505.310477][ T4901] usbhid 1-1:0.0: can't add hid device: -22 [ 505.317486][ T4901] usbhid: probe of 1-1:0.0 failed with error -22 [ 505.497492][T10270] IPVS: ftp: loaded support on port[0] = 21 16:21:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0xfffffffe, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x7}}}, 0x84) 16:21:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 505.997967][ T644] tipc: TX() has been purged, node left! 16:21:42 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwrite64(r1, 0x0, 0x0, 0x594) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000040)={0x0, 0xfffffffe}) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x44103, 0x41) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000240)={0xaa, 0xa}) openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 16:21:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x2, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 506.899347][ T28] audit: type=1804 audit(1599495702.631:10): pid=10332 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir295121208/syzkaller.8SVYmY/9/bus" dev="sda1" ino=15852 res=1 [ 506.924110][ T28] audit: type=1800 audit(1599495702.631:11): pid=10332 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15852 res=0 [ 506.931634][T10332] IPVS: ftp: loaded support on port[0] = 21 [ 507.046850][T10339] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 16:21:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x4, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 16:21:43 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000d6000000d600000020da341f5b2aae21c1074000d12e18d9eb383870f49d4362e40000b1600ac16e3d012890917fa2f09055d8544658694f123d958d39e25294acff064614a58ac3055dcb8fc88e4a7d2b5fd54fd6041b865980e2fdca681d48ec26f112cf9ae796319c91a3b025189e852e193b4558f326202ef46d490d020253fad7f24b6a9903eb38d888f59b976f7f70bfb9fe07d95611a656ac120a8f7d15f598d484feb5930ec43874c3d5fde983e43a1fa6131cb152e968174e95edfb8794d837aa06c27eb178fe0981147717fce42339ca11c00e844c"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 507.368275][ T12] usb 1-1: USB disconnect, device number 24 [ 507.552053][ T28] audit: type=1804 audit(1599495703.281:12): pid=10356 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir295121208/syzkaller.8SVYmY/9/bus" dev="sda1" ino=15852 res=1 [ 507.578096][ T28] audit: type=1800 audit(1599495703.291:13): pid=10356 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15852 res=0 [ 507.599666][T10368] IPVS: ftp: loaded support on port[0] = 21 16:21:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x5, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 16:21:43 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x200) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) finit_module(r0, &(0x7f0000000100)='ppp1vmnet0e:(em0\x00', 0x1) bind(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @mss, @window, @sack_perm], 0x20000000000001ce) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x9, 0x80ffffffff, 0x3e, 0x8}, 0x14) shutdown(r0, 0x1) 16:21:44 executing program 2: syz_open_dev$usbfs(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000001900)=@urb_type_iso={0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, &(0x7f0000000280)='5', [{}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0xfffffd08) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xae}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbb75}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x20008000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) getsockopt$SO_COOKIE(r3, 0x1, 0x39, 0x0, &(0x7f0000000240)) getsockopt$SO_COOKIE(r3, 0x1, 0x39, 0x0, &(0x7f00000001c0)) [ 508.260553][ T8699] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 508.500566][ T8699] usb 1-1: Using ep0 maxpacket: 8 16:21:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x6, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) [ 508.622305][ T8699] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 508.633690][ T8699] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 508.643755][ T8699] usb 1-1: New USB device found, idVendor=04b4, idProduct=de64, bcdDevice= 0.00 [ 508.652972][ T8699] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 16:21:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x111000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000400)={&(0x7f0000000340)=[0x0, 0x3, 0x0, 0x6, 0x9, 0x10, 0x7, 0x7, 0x4, 0x8], 0xa, 0xffffffff, 0xffff, 0x43b, 0x0, 0x10001, 0x9, {0x24c60000, 0xffff, 0x8, 0x9530, 0x4, 0xfeff, 0x4, 0xf001, 0x9, 0x8, 0x7, 0xfff7, 0x84, 0x5, "e7994331d10c9070c3ac03cffb9da58e6323be28f24f2c3ce9c2654b7a0de50c"}}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0186405, &(0x7f0000000100)={0xfff, 0x9, {0x0}, {0xee00}, 0x7f, 0x2}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x1, &(0x7f0000000280)=""/17) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000140)={0x6, &(0x7f00000003c0)="69e3fa92ff9c"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x2000, 0x11b000}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000300)=0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000}) [ 508.862191][ T8699] usb 1-1: config 0 descriptor?? [ 508.919261][ T8699] usbhid 1-1:0.0: can't add hid device: -22 [ 508.926372][ T8699] usbhid: probe of 1-1:0.0 failed with error -22 [ 509.033934][T10416] ===================================================== [ 509.040939][T10416] BUG: KMSAN: uninit-value in ucma_connect+0x458/0xc30 [ 509.047810][T10416] CPU: 0 PID: 10416 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 509.056812][T10416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 509.066883][T10416] Call Trace: [ 509.070198][T10416] dump_stack+0x21c/0x280 [ 509.074558][T10416] kmsan_report+0xf7/0x1e0 [ 509.078997][T10416] __msan_warning+0x58/0xa0 [ 509.083533][T10416] ucma_connect+0x458/0xc30 [ 509.088070][T10416] ? kmsan_get_metadata+0x116/0x180 [ 509.093308][T10416] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 509.099467][T10416] ? _copy_from_user+0x201/0x310 [ 509.104431][T10416] ? kmsan_get_metadata+0x116/0x180 [ 509.109650][T10416] ucma_write+0x64d/0x6e0 [ 509.114008][T10416] ? ucma_get_global_nl_info+0xe0/0xe0 [ 509.119476][T10416] vfs_write+0x6a3/0x17c0 [ 509.123841][T10416] ? __msan_poison_alloca+0xf0/0x120 [ 509.129143][T10416] ? kmsan_get_metadata+0x116/0x180 [ 509.134371][T10416] ksys_write+0x275/0x500 [ 509.138726][T10416] ? kmsan_get_metadata+0x116/0x180 [ 509.143939][T10416] __se_sys_write+0x92/0xb0 [ 509.148464][T10416] __ia32_sys_write+0x4a/0x70 [ 509.153164][T10416] __do_fast_syscall_32+0x2af/0x480 [ 509.158396][T10416] do_fast_syscall_32+0x6b/0xd0 [ 509.163265][T10416] do_SYSENTER_32+0x73/0x90 [ 509.167789][T10416] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.174121][T10416] RIP: 0023:0xf7f81549 [ 509.178183][T10416] Code: Bad RIP value. [ 509.182253][T10416] RSP: 002b:00000000f557b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 509.190673][T10416] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000380 [ 509.198649][T10416] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 509.206626][T10416] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 509.214617][T10416] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 509.222597][T10416] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 509.230591][T10416] [ 509.232919][T10416] Local variable ----cmd@ucma_connect created at: [ 509.239340][T10416] ucma_connect+0xde/0xc30 [ 509.243776][T10416] ucma_connect+0xde/0xc30 [ 509.248186][T10416] ===================================================== [ 509.255113][T10416] Disabling lock debugging due to kernel taint [ 509.261268][T10416] Kernel panic - not syncing: panic_on_warn set ... [ 509.267876][T10416] CPU: 0 PID: 10416 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 509.277935][T10416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 509.287993][T10416] Call Trace: [ 509.291310][T10416] dump_stack+0x21c/0x280 [ 509.295740][T10416] panic+0x4d7/0xef7 [ 509.299679][T10416] ? add_taint+0x17c/0x210 [ 509.304119][T10416] kmsan_report+0x1df/0x1e0 [ 509.308643][T10416] __msan_warning+0x58/0xa0 [ 509.313160][T10416] ucma_connect+0x458/0xc30 [ 509.317683][T10416] ? kmsan_get_metadata+0x116/0x180 [ 509.322905][T10416] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 509.328990][T10416] ? _copy_from_user+0x201/0x310 [ 509.333946][T10416] ? kmsan_get_metadata+0x116/0x180 [ 509.339163][T10416] ucma_write+0x64d/0x6e0 [ 509.343525][T10416] ? ucma_get_global_nl_info+0xe0/0xe0 [ 509.348994][T10416] vfs_write+0x6a3/0x17c0 [ 509.353359][T10416] ? __msan_poison_alloca+0xf0/0x120 [ 509.358657][T10416] ? kmsan_get_metadata+0x116/0x180 [ 509.363880][T10416] ksys_write+0x275/0x500 [ 509.368232][T10416] ? kmsan_get_metadata+0x116/0x180 [ 509.373442][T10416] __se_sys_write+0x92/0xb0 [ 509.377960][T10416] __ia32_sys_write+0x4a/0x70 [ 509.382654][T10416] __do_fast_syscall_32+0x2af/0x480 [ 509.387902][T10416] do_fast_syscall_32+0x6b/0xd0 [ 509.392785][T10416] do_SYSENTER_32+0x73/0x90 [ 509.397301][T10416] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.403634][T10416] RIP: 0023:0xf7f81549 [ 509.407698][T10416] Code: Bad RIP value. [ 509.411762][T10416] RSP: 002b:00000000f557b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 509.420181][T10416] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000380 [ 509.428167][T10416] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 509.436141][T10416] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 509.444132][T10416] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 509.452106][T10416] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 509.461270][T10416] Kernel Offset: disabled [ 509.465603][T10416] Rebooting in 86400 seconds..