, 0xc) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000180)=""/25) shmctl$SHM_INFO(0x0, 0xe, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xcd398530) 05:24:53 executing program 0: getsockname(0xffffffffffffffff, &(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, &(0x7f00000001c0)=0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x1ec, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x30c, 0x30c, 0x30c, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc0, 0x11c, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0xb, 0x1, 0x1}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote, 0x3, 0xa, [0x32, 0x1, 0x25, 0x35, 0x1f, 0x20, 0x5, 0x1c, 0x35, 0x35, 0x34, 0x23, 0x21, 0x14, 0x3f, 0x1f], 0x1, 0xe7, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x5, 0x0, 0x4, 0x6, 0x2, 0x4], 0x5, 0x3}, {0x4, [0x4, 0x6, 0x6, 0x2, 0xe98496670eb3335f, 0x5], 0x5, 0x3}}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x3, 0x1, 0x4, 0x2, 0x2, 0xe], 0x6}, {0x1, [0x1, 0x5, 0x7, 0x6, 0x5, 0x1], 0x5}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3fc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x0) 05:24:53 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20008840}, 0x4008001) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000108000000000000000000a50700", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 05:24:53 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:24:53 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r4}, &(0x7f0000000040)=0x8) 05:24:53 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:24:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(r0, &(0x7f0000000140)={[0x7fff, 0x5]}, 0x8, 0x800) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xf}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000001800f58d000032c7000000000600150002000000140016800a0008800c0001f46d857e23a6082000"/56], 0x38}}, 0x0) r2 = accept4$tipc(r0, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x80000) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x5) 05:24:54 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000040)=0x8) 05:24:54 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="74e1248edd10cf", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',\x00']) 05:24:54 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:24:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000200)={0x6, 'netpci0\x00', {}, 0xfffe}) r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0xb3, 0x4) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)={0x108, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x24f, 0x6]}, 0x8, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000000080)=@dstopts={0x84, 0x8, [], [@calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x1, [0x2, 0x7, 0xfffffffffffffdba, 0x1, 0x5, 0x7]}}, @pad1, @jumbo={0xc2, 0x4, 0xe4c}]}, 0x50) signalfd(r0, &(0x7f0000000380)={[0x0, 0x6be7]}, 0x8) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x29, 0x7f, 0x57, 0x781c, 0x20, @loopback, @remote, 0x20, 0x20, 0x10001, 0x3}}) 05:24:54 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000040)=0x8) [ 420.526999][T10104] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 420.536890][T10104] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 05:24:55 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:24:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x98}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xffc, &(0x7f000062b000)=""/4092, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 420.969733][T10104] team0: Port device veth3 added 05:24:55 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) [ 421.283232][T10105] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 421.294888][T10105] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 05:24:56 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x100) prctl$PR_MCE_KILL_GET(0x22) r1 = fcntl$getown(r0, 0x9) sched_setparam(r1, &(0x7f0000000040)=0xffff0000) symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 05:24:56 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000040)=0x8) [ 421.727282][T10105] team0: Port device veth5 added 05:24:56 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:24:56 executing program 0: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:24:56 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r3}, &(0x7f0000000040)=0x8) 05:24:57 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:24:57 executing program 0: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x2000004, 0x2010, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000000)={0xffffffffffffffff, 0x6, 0x0, 0x8}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x10081, 0x0) move_pages(0xffffffffffffffff, 0x3, &(0x7f0000000080)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f00007bc000/0x2000)=nil, &(0x7f000074d000/0x2000)=nil], &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0, 0x0], 0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000bb0677", @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000480)={'gretap0\x00', &(0x7f0000000380)={'tunl0\x00', r2, 0x1, 0x40, 0xe0f, 0xee8c, {{0x34, 0x4, 0x2, 0x4, 0xd0, 0x65, 0x0, 0x7, 0x2f, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x3d}, {[@timestamp_prespec={0x44, 0xc, 0x7d, 0x3, 0xa, [{@empty, 0x1}]}, @rr={0x7, 0x13, 0x21, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @private=0xa010101, @rand_addr=0x64010100]}, @rr={0x7, 0x13, 0xe5, [@private=0xa010100, @remote, @loopback, @broadcast]}, @timestamp_prespec={0x44, 0x44, 0xc7, 0x3, 0xd, [{@dev={0xac, 0x14, 0x14, 0x36}, 0x7}, {@multicast1, 0xcff}, {@remote, 0x3}, {@remote, 0x400}, {@private=0xa010100, 0x230}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}, {@empty, 0x8}, {@dev={0xac, 0x14, 0x14, 0x43}, 0xfffffffa}]}, @timestamp_addr={0x44, 0x1c, 0x9e, 0x1, 0x9, [{@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x100}, {@multicast2, 0x3}]}, @lsrr={0x83, 0x1f, 0x4a, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @remote, @multicast1, @broadcast, @private=0xa010102]}, @ssrr={0x89, 0xb, 0xbb, [@multicast2, @dev={0xac, 0x14, 0x14, 0x12}]}]}}}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=@getsadinfo={0x170, 0x23, 0x4, 0x70bd2c, 0x25dfdbfe, 0x0, [@policy={0xa8, 0x7, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@ipv4={[], [], @multicast1}, 0x4e23, 0x200, 0x4e24, 0xfe, 0xa, 0x80, 0x20, 0x8, r6, r8}, {0x400, 0x3, 0x6, 0x7, 0x4, 0x1, 0x4d6}, {0x0, 0x5, 0x9, 0x100000000}, 0x6, 0x6e6bbb, 0x0, 0x1, 0x3, 0x3}}, @mark={0xc, 0x15, {0x35075a, 0x8001}}, @algo_auth_trunc={0x9e, 0x14, {{'nhpoly1305-generic\x00'}, 0x290, 0x80, "7c36280432ed1fa65af5f8f1b35719ab2e65706a517a5198c62770b3307517374bd09c0949c32b901925e89d880809b1dbeb9e205f78043a574cd76138a1062ab1de18eecb96f5473d2e33f73dba5492271f"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x4}]}, 0x170}, 0x1, 0x0, 0x0, 0x14}, 0x8c1) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r3, 0xc01064ab, &(0x7f0000000300)={0x200, 0x8, 0xfffff862}) accept4$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, &(0x7f0000000240)=0x10, 0x800) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xd8}, 0x1, 0x0, 0x0, 0x4000085}, 0x1) 05:24:58 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@swidth={'swidth', 0x3d, 0x9}}]}) r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x40, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x96) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000380)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) openat$btrfs_control(0xffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=@ipv6_newroute={0x1c0, 0x18, 0x200, 0x70bd2a, 0x25dfdbfe, {0xa, 0x80, 0x14, 0xfe, 0xfe, 0x4, 0xfe, 0xb, 0x2000}, [@RTA_METRICS={0xcc, 0x8, 0x0, 0x1, "162a4381921c3583f36c754b079262042ea23d3fb39a9c149f8ec5295d19f862ee754c36d2bc3e62dc0b299641572fe050feb4bf151b53d886ef482ecf05a26fe9c3da73013bc8079a27f5a5381fa352df2c8d3f1e2a00df49855221bd9da8164ee876d3644e7619c3aa87ae1c6df512987843a3dfd14f032a4625e831b19eee98cfde2f53cae61debf58f82f23308f8041425c1aeb1914d72114819ea78aa84a901e573b139bdec7f5ef77437aa7dd8161bfbe53e7d11e76f5b3f0f442f47e8ad3995dcbd9925e3"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_METRICS={0xcf, 0x8, 0x0, 0x1, "783324b939f7979a4b3e229863c54318f87bdcbcd709d0bf4715058747bd96f7a897c04f70eb3acd616e35f6d2f9f0ddbfaa76c4356dcfe4003fc30d768e12ad3678482a901dc9d724e32fae6d63f251aa3a88c1681c060994423b6f3572c2943c4f2094edceaa7ebfe2bd4b046551866e318df8c7e54d1d6add2cd13dd81a4808d2ff9068874201e03290afda2ec3a064d26ca775dad660d8b2bcbfe8c93a7e70b47385df108cd3eb3b64234e31bb7003e71d5c68bd8ccf817cac43f46f685f5c9f7c84acee7bea3ccd06"}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x10}, 0x50) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f00000000c0)={0x51, 0x9, 0x8, {0x200, 0x6}, {0x1, 0x5}, @rumble={0x4, 0x3}}) 05:24:58 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r3}, &(0x7f0000000040)=0x8) 05:24:58 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:24:58 executing program 0: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000001500)='/proc/capi/capi20ncci\x00', 0x109080, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000001540)=""/217) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="d1f79db6df75edad00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010067726574617000001c000280080007007f000001060003009a0700000600020000000000"], 0x4c}}, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1001) sendmsg$kcm(r2, &(0x7f00000014c0)={&(0x7f0000000180)=@sco={0x1f, @none}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000200)="7e70530999202d60c3641a55e382c345fd3d45a7e231ff3feff9ba59dadb0b2d18dd11466def2b3015231ac257fdbb226577ef79bd42bdadced6d7587253c0f747751d157b2cac9a7b5163f00d1d8c41eb3ef3daff", 0x55}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000100)="6a0e37964e7de9275ad28c2a256129f1c68205", 0x13}, {&(0x7f0000001280)="5ab8a396692a29a8e3b3cf9ebf3e6af5b018ce0ba704e5857c1d39233bae20f694208e38c92e4442b8ca74922439d0c6cacbf96d0283a5e946b7a996c8a840b7f6a060159c04a080e991fc4b1438c98ad89f546898c0f2a4122951b3304351523ee93b31346b8f79c3d4fb979ed937710d3c82464958018e778b42fcbfbcb82a07ea697810e9b0fd6d10324f086d61ecd249c4ecc4486259115e83", 0x9b}, {&(0x7f0000001340)="3dd49364949ce9ad1b4f2608bc7823cb5d3c2dcee73c0154083b6da1ad8dd70a4d074ec0ef89163d28ea963cc8547813ad2ec54bfb48f81521db3c1a4d2291ba7b3d6831e79410310590bc5f969b", 0x4e}], 0x5, &(0x7f0000001400)=[{0x8c, 0x29, 0xe24d, "d6a79aef5ff0ee99ebccb044da9e08b3df9de031a4762efc8e206863b1330e70f33c6dab1e3e52fabca82cbbbfc1ac61616c99118f7908c2f655617a65827dda0050667ec6c8d33f2ee64302a83f583da25fe705ea1bd2fbd6dcb1541458904bada638972014fdb99758cb17465bff7c512ba804c0b181c4ffa6267c8c"}], 0x8c}, 0x4008040) 05:24:58 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:24:58 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r3}, &(0x7f0000000040)=0x8) [ 424.032611][T10158] XFS (loop3): sunit and swidth must be specified together [ 424.184400][T10158] XFS (loop3): sunit and swidth must be specified together 05:24:58 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def0009058acfe236"], 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x101a01) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, &(0x7f0000000000)={0x4, 0x1ff, 0x7, 0x12, 0x1, 0x1}) syz_usb_control_io(r0, 0x0, 0x0) 05:24:58 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000800) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYBLOB="8fb54e1fa966a720ad4e5fc6b70dbcec00000000945f4ed9bd4f56ab97fa893e1bd1d984ae459716684694c3e66619f14bee96f6f6ef45ad953240cffb7024831b99af7f88e46595f4d8a29986a5d9dfe87d16400e900bb8409e773ea0a40745f54bc2061c6c3895ab3f43de9b7af9a9e6506da25fc61ff99b98a99144f8ec6e15bdf8e86365b7b8816db7a47bcdcc09d739c787", @ANYBLOB="b32715690afab38e91f3f198082ef499348c3a5c1a4e6cd2dae8038ee401e9ae919bf3f23686eac1c9cfb7b94214073c0bc8750b4d124d6fdd1dacc7e4d6a80d16fd65bcf91b0700beb43576df5f442f2eeec6dfc31c5c42858f7b65fd1c6e1c5f241282c3af9dec8bfdf9b01c33be19f300ce40dce637e6684a747b68c184c63aff3e2ec1c852332e0c88fea74f412d7382", @ANYRES32=r0], &(0x7f0000000100)=0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2860b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)=ANY=[@ANYBLOB="14020800", @ANYRES16=0x0, @ANYBLOB="0100000000000000000013000000"], 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x81420000a77, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000580)={0x8, 0x120, 0xfa00, {0x3, {0xd4, 0x0, "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", 0xf8, 0x9, 0x7, 0x1, 0x1f, 0x1, 0x4}, r4}}, 0x128) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x20048814) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000002740)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="2800000010000108000000000000000800000000a51c74a4b0b1f417bb5063a76855080d75e34d2e46fcaf791f464fccc9634814e8", @ANYRES32=0x0, @ANYBLOB="000000002008000008001b0000000000"], 0x28}}, 0x0) 05:24:59 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:24:59 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r4}, &(0x7f0000000040)=0x8) [ 424.801999][T10178] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:24:59 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:24:59 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000540)=ANY=[@ANYBLOB="7800a4bc8d2cfed0b52ca49bdf52fac38600003000000064000100600001000b00010073616d706c65008034400280080005000001017f000005000000000018000200000000000000040006004461f9845a0c00070000000000000000000c0008000000000000000000000000000000000000ee30d12573026540c3100bd841d7cf839915834f28708b31f2aaa8d56bf8ebd4b62b462a216bfc067e5715898a131ca3d235f503ea262ee4a2e8b069c38785bf239541719fd7529dbfa1e4195cc3cf215d9a30e364318ecbe5930ce69ae2a4632e28d9f05d39ec2555cc725b54d8e8182c5fa816e7fd94754046b30715b9000000000000"], 0x78}}, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/30, 0x1e) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x9, 0x0, 0x8, 0x0, 0x2, 0x3e, 0x8, 0x3c4, 0x34, 0xa3, 0x400, 0x8, 0x20, 0x1, 0x5, 0xba9, 0xffe0}, [{0x1, 0x7fffffff, 0xfffff000, 0xf69, 0x8000, 0xb9af, 0x400, 0x45da}], "b633c7784aecdd642dd8305e71f1ae7cb56a4e876020c5e5a6a3de074ef78222daf41a8201f085efba506359b3aa4832c45e72d8a3bc436ff301e126d0542589df24658e5c4d715ca7f0a08504f65855cd62fdcd3aaf743b7c1de88d07d8009dc53837497d38b9f5c04c2c8966fbb431fba6557025c1e73b8ca53b77377728f21b79ae9bbec4c496a245081fd6a6340d3bc3707f301eef1dd918ecdec7994d924e8373669a28a83e37944ba2b37707280d698bc0aec24b3afc90e6f8c7fd71ba717007730a5c", [[], [], []]}, 0x41a) [ 425.045286][ T9973] usb 4-1: new high-speed USB device number 6 using dummy_hcd 05:24:59 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:24:59 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r4}, &(0x7f0000000040)=0x8) [ 425.299661][ T9973] usb 4-1: Using ep0 maxpacket: 8 [ 425.425493][ T9973] usb 4-1: config 0 has an invalid interface number: 52 but max is 0 [ 425.433871][ T9973] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 425.444305][ T9973] usb 4-1: config 0 has no interface number 0 [ 425.450813][ T9973] usb 4-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 425.462019][ T9973] usb 4-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid maxpacket 1762, setting to 1024 [ 425.473565][ T9973] usb 4-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 425.486659][ T9973] usb 4-1: config 0 interface 52 has no altsetting 0 [ 425.493541][ T9973] usb 4-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 425.502831][ T9973] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:25:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00100000000000000900"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x11) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/keycreate\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r3, 0x0, 0x81420000a77, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000180)=0x2) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r11, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r9, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r9, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xc98}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2677b6aa}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040851}, 0x4048810) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}]}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r8, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x7}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x20004080) dup3(r1, r0, 0x0) 05:25:00 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) [ 425.828825][ T9973] usb 4-1: config 0 descriptor?? 05:25:00 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r4}, &(0x7f0000000040)=0x8) [ 425.850783][T10180] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 426.140530][T10180] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 426.167813][ T9973] input: USB Synaptics Device 06cb:0009 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.52/input/input9 05:25:00 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) [ 426.385324][ T9973] usb 4-1: USB disconnect, device number 6 [ 427.187185][ T8711] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 427.455262][ T8711] usb 4-1: Using ep0 maxpacket: 8 [ 427.578485][ T8711] usb 4-1: config 0 has an invalid interface number: 52 but max is 0 [ 427.587166][ T8711] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 427.597612][ T8711] usb 4-1: config 0 has no interface number 0 [ 427.603906][ T8711] usb 4-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 427.615164][ T8711] usb 4-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid maxpacket 1762, setting to 1024 [ 427.626617][ T8711] usb 4-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 427.639730][ T8711] usb 4-1: config 0 interface 52 has no altsetting 0 [ 427.646710][ T8711] usb 4-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 427.656035][ T8711] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:25:02 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f0000000000)) 05:25:02 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r4}, &(0x7f0000000040)=0x8) 05:25:02 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:02 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x400}, 0x14) sendto$inet6(r0, &(0x7f0000000000)="1ba0000012001d0d89fdc5cbdd045798707bed4dca14a7960f0f8ec8da78031c7660b08f515e", 0xff3b, 0x0, 0x0, 0x2e2) socket$nl_generic(0x10, 0x3, 0x10) [ 427.945005][ T8711] usb 4-1: config 0 descriptor?? [ 427.965254][ T8711] usb 4-1: can't set config #0, error -71 [ 428.010034][ T8711] usb 4-1: USB disconnect, device number 7 05:25:02 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:02 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r4}, &(0x7f0000000040)=0x8) [ 428.181389][T10261] block nbd3: NBD_DISCONNECT [ 428.186382][T10261] block nbd3: Send disconnect failed -32 05:25:02 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$int_out(r2, 0x5460, &(0x7f0000000080)) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r3, &(0x7f0000001580)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r5, @private, @private=0xa010100}}}], 0x18}}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'ip_vti0\x00', r5}) r6 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017001605bf1e", 0x24) close(r6) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00!', 0xffffff82) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x1, @local, 0x1}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x1000001b3) splice(r0, 0x0, r6, 0x0, 0x4ff60, 0x0) [ 428.236867][T10260] block nbd3: Disconnected due to user request. [ 428.243365][T10260] block nbd3: shutting down sockets [ 428.328682][T10261] block nbd3: NBD_DISCONNECT [ 428.333610][T10261] block nbd3: Send disconnect failed -32 [ 428.366704][T10261] block nbd3: Disconnected due to user request. [ 428.373156][T10261] block nbd3: shutting down sockets 05:25:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_TXQLEN={0x8, 0xd, 0xefffffff}]}, 0x48}}, 0x0) 05:25:03 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:03 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r4}, &(0x7f0000000040)=0x8) 05:25:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x5b00) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10) [ 428.966262][T10272] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 428.974267][T10272] device ip6gretap1 entered promiscuous mode 05:25:03 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:03 executing program 3: unshare(0x400) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f0000000240)={{0x4, @name="2da9199b6fd738bf411c1135a813418fa3580d40819740f7ad9e476e8e58d825"}, "690b5d95080000000000000077eff0daec480570b01c3fc07933242e9f5dc46e", 0x1}) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2a4ac1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="27a21632670000000000ed2457000000", @ANYRES16=r3, @ANYBLOB="0f0000000000000000000f00000008000300", @ANYRES32=r4, @ANYBLOB="0500330003000000"], 0x24}}, 0x0) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000000000)=0x8) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001440)=ANY=[@ANYRES32=r4, @ANYBLOB="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", @ANYBLOB="00000000000000000c002b8008000100", @ANYRESOCT, @ANYBLOB], 0x2c}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) 05:25:03 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={r3}, &(0x7f0000000040)=0x8) 05:25:04 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x510601, 0x0) fchdir(r2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r3, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000940)='net/ip6_mr_vif\x00') preadv(r4, &(0x7f0000000600)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='numa_maps\x00') write$9p(r5, &(0x7f0000000240)="691a7cecd79f7b578f0e18156816639733", 0x11) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", "", "", "", "", ""]}, 0xfffffffffffffe8e}}, 0x4000054) 05:25:04 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) [ 429.729871][T10287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64555 sclass=netlink_route_socket pid=10287 comm=syz-executor.3 05:25:04 executing program 3: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:04 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={r3}, &(0x7f0000000040)=0x8) [ 430.155046][T10294] IPVS: ftp: loaded support on port[0] = 21 05:25:05 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:05 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={r3}, &(0x7f0000000040)=0x8) [ 431.313188][T10325] IPVS: ftp: loaded support on port[0] = 21 05:25:06 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:06 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000080)={0x3, 0x3c, [0x5, 0x2, 0x1ff, 0x5, 0x8001], 0x2}) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') clone3(&(0x7f0000000580)={0x4000000, &(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000340), {0x25}, &(0x7f0000000480)=""/160, 0xa0, &(0x7f0000000400)=""/42, &(0x7f0000000540)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x58) ptrace$setregset(0x4205, r3, 0x3, &(0x7f0000000700)={&(0x7f0000000600)="641fb447c70c31ab9713a44bf124e01491d5a201c5fe201694aa82f371959724a69b606659997de3ac266166bb7264d17ce188689d315f28a8903564f28618c27ed130bed904dfe27a15db3c57aec45e55a7941e7f587b880531da5c208ef637b456e62d0bb1c267618c122d3f5771f2a9af0a5585e28ff47f165f826243f76068187531d49beac65bc1bda14de4058fcad367d4c0d9a8feb1948ae27b7668b238b1fe93d27bf27215477e8ac2fe1e4d318126da163578d3ab1b80731d108942416672222bb85cad010f31d440", 0xcd}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r2, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000740)={'wg1\x00'}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r8, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xec, r8, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x64, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x1f}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2c8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfcd7}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x23}}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffc}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0xec}, 0x1, 0x0, 0x0, 0x8001}, 0x0) ioctl$KDFONTOP_SET(r0, 0x5412, &(0x7f0000000440)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:25:06 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r4}, &(0x7f0000000040)=0x8) [ 431.630746][ T1598] tipc: TX() has been purged, node left! 05:25:06 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:06 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) socket(0x10, 0x803, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000000c0)={r3}, &(0x7f0000000040)=0x8) 05:25:06 executing program 3: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:08 executing program 4: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x440, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)=0xffffffffffffffff) open_by_handle_at(r0, &(0x7f0000000080)={0xb1, 0x7, "a818427f38b2cc020d8d59ec33f3e50553ca7431b77a64feb3da97ecbc32793c987c76bcd746522431f4bca39103345d868ed59c8a3d1bd616bc6094103029f75e322ac7a6c52b620df3bf357d1184c5b642cf31e343e29f80a65d2f255492f48c38d6796a568d26596b9e31ae7ea40e5c91176cc298a462cbbee6d281a5136b54a33235cb9bed7a922b345b3521e4fa9877dac1c44b6b964226e361351bfec9ac17c3de5350dcbaf6"}, 0x400c1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000180)=r1) prctl$PR_SVE_GET_VL(0x33, 0x1a3ca) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x80, 0x40, 0xffffff7f, 0x4, {{0x1a, 0x4, 0x2, 0x4, 0x68, 0x64, 0x0, 0x5, 0x2f, 0x0, @broadcast, @empty, {[@timestamp_prespec={0x44, 0x54, 0x87, 0x3, 0xd, [{@dev={0xac, 0x14, 0x14, 0x18}, 0x9}, {@broadcast, 0x3}, {@empty, 0x200}, {@empty, 0x6}, {@broadcast, 0x9}, {@rand_addr=0x64010102, 0x7ff}, {@rand_addr=0x64010101, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast, 0xfffff075}, {@empty, 0x3}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', r2}) ioctl$VT_ACTIVATE(r0, 0x5606, 0xee4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000340)={0x0, 'syz_tun\x00', {0x2}, 0x8}) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xd) r3 = msgget(0x2, 0x781) msgsnd(r3, &(0x7f0000000380)={0x0, "82f36431d16c97e54d34c134723afd71711e6c6a4054be9b96b8e1245d57477cd857a83e9f02d37c944c2609c43de71186eab4"}, 0x37, 0x800) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f00000003c0)={0x80000001, 0x3f}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r4, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x1}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000840}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r5 = openat$proc_capi20(0xffffff9c, &(0x7f0000000540)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$KDSETLED(r5, 0x4b32, 0x800000) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000980)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000940)={&(0x7f00000005c0)={0x374, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x23}]}, @TIPC_NLA_NODE={0x2d8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xdf, 0x3, "e08da6cfe8510d50ad8d22812e9afacfcbd9425bb9a60ed42312ff5f48b1a03139b0f174fad40bab1ed22691bc6200670fcd6000d4d34f44c06bfea10882d7c4144300c23106092a7d441d9662a4a4e00bc4c310c28ad21215a6a94dcae0c303a3300b3bacb8f436d8df86dbd23d533b86dcdcd6cc0b0c2c4a4df1e2307054653d5cef2aa5f7754d8faa78401580726656d9bad1aefd6d443d10b87086393b36e6c5543cafa8c1016492807fdab1840b7fa1fbbe50a045568b64136ce221dc91ebd3c5bfa78d1c38da4d65dfe3696dbb7b6272a259c519377865cf"}, @TIPC_NLA_NODE_ID={0xd, 0x3, "d488cc8239a4dcbbeb"}, @TIPC_NLA_NODE_ID={0xe0, 0x3, "a1f9b8711359eaa1b825f9d78b5c2a0110dbc011b4a7d8ec75f6749197abbcc69627ff4c98c7c5b850f2a183f3fb9c7d6cf9ad7848ed28013855e36cf62dffd5f36e232b726b45291789137a4f57f9b848342bb84751aca7edff0b0174841624ea1d073eaa428cf4dff50b7e05c3dd0348f0910acfe104cc85130c8ccbc353046f5272b838ea9cb21220414f9993ed652ed466d5bb9e38287154f4bcb868ebf95fcaeeeb493f7a37aa24568715b350c36286b507c9a61c8fcfcd789592d30b5c22f7e1d662d7029e4a9c3be214905a6dddd85348e6134b342fde3d87"}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "f2d03ce7a253546fed82824f2ea8e4c61fcaee25127a78d0d91859"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "3f77e8bd1483641bd08f174dad2dcd91c60108fc8dca2a28ce4bab532e84525e"}}, @TIPC_NLA_NODE_ID={0x6f, 0x3, "8bd881f9269ca44b268caaff3523254b5a4ce48948ed636fd0763182d1ce0b1ddc60278651c5ceeba0cc2337da9519de524283578551fc8ab48d60f7b191edef90b8923a8101773a19ff93a9dd8a4b4bb0ddb627df8472553d6bf58cb460c76c8c4396bb8439b1feb19afa"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xbc8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x374}, 0x1, 0x0, 0x0, 0x4004080}, 0x80) 05:25:08 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002380)='net/if_inet6\x00') syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_STATX={0x15, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002500)='./file0\x00', 0x800, 0x100, 0x1}, 0x9) r2 = inotify_init() fstat(0xffffffffffffffff, &(0x7f0000002580)) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x200, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r0, &(0x7f0000003800)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000037c0)={&(0x7f0000003840)=ANY=[@ANYBLOB="481200003000000126bd7000fcdbdf250100000014008400fe88000000000000000000000000000108004b00", @ANYRES32=r1, @ANYBLOB="08007a005de5c591338707fc083f62a452008a00", @ANYRES32=r2, @ANYBLOB="560016007c313569200ff6ebe6264484b4e6084cb8d8bbe7333fd3a6825db43860749a469a99fbc287e8d84208bc4cd8aa1923ec8b219c03e7eca3874cae25c67f0581cdd307038fde7b6e5c813d36ce7cd6126137cb0000080039000000000008001700e000000108006300", @ANYRES32=r3, @ANYBLOB="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"], 0x1248}, 0x1, 0x0, 0x0, 0x4}, 0x4000052) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001032100000921000000012201000905810308"], 0x0) syz_usb_ep_write(r4, 0x0, 0xef, &(0x7f0000000300)="893c8aa1eeea37ba87e9e889c6764ec115fac98cac7235000000000000000014961f00000081fe6b839769bff35b491f861e62488aeed26a1f8d96d90131c1e3f412e035c9774f60c284b09271931b832c650ea26b35010000804a926c9fee8ecb6c2bc9f3ff42072cf4df1dd75292dfb10b3579852f56ab8f6cfb6b837ab340b304064a3e1511fe3dbaa2e64c14d6ee2838c3d8f26c4a74debe3414b6a4021414bc039be86192a1c0d5d341d135466d9420dd28661d8288321310a86ee00927696c25d8c992a6ac1778c77df2474c000000000000b5d3d1eae7a3c9cfef6dad48070000000000000000bc1aa2e247") syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) 05:25:08 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r1, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}]}, 0x24}}, 0x0) sendmsg$sock(r3, &(0x7f0000001540)={&(0x7f0000000000)=@generic={0x23, "7ade4ab35c845ce11e5834138a13039d32d4d505a1c5328c237465720a71527443945c2924750c78f5e1caafe0d1a4b4e3609fe10cad8661b969b3724fcf3a3020f67e79b190f87d291c9a70f6f488b980e76a4aee19c376f3dd9af725e7d3c2b048944b5be5d73435e55d7b80badb44ea6232937b991d2ec34ef5702a70"}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000080)="d6879840b8d01c5f8786c9c257aa42d38615dc84046d9a7d4167e9133379eb8683287d7acc30be82926a51d1eab796f1912744ea35d2391ce63d41d64c1957631e7aadffc868bc1f4e1e22b8666f03fdeb2b4b1eb737fca17df2bda2d6d15e0a65c83786bbf8ed97292ec0c74d1d6ef693e25619c6", 0x75}, {&(0x7f0000000100)="ff3061a3c3089855b2c28909a81d7149c094798f5748098c8269dc0e3273cf8a669149e18f6766d44e30f6609d12b689aa4b5be964bbe143c74da51f7708d16d5879365a725081a493b3d1350e6607611ade09dfc119f5256d5dff170b57ba86b67a1a798040ee6fceb9a70d65aa40cedb6b56", 0x73}, {&(0x7f0000000180)="5710a43e2257ceaf99063d490002130a1f6074702c49ac1a18eb7ef7465cc591576a6841fd32ea447b120c9fa37ab4161023345a4ebee45c9da3580f16815d31ce92a0909f674ce9c06a7d7faa345bb89dc739f06cfded68bcb76b9742812accd65a60cfa03d4c9b6f52b88cb884831f238b3f259a815186c0a7ecbd89f3cd8fa269d21099ab6c35fb861da08e4d4a2bfed0ed5b894252e3516bb8bdfb7aa12bbdd0083c43fba9f83677f44649121fb4320423d2c2b198cb2242b4c7ea9a03547e576703cbc49ae22d", 0xc9}, {&(0x7f0000000280)="d9a6b21fb6cd5c61505c69076ad0c821fbc541b6b949ab32e81dfaea0cbc99bd7b2b599f64a882f2b9e135648bce11c97db7ac5415f31193ec2830da10b3d84cbecbd1342680341a4a9a4caf7948e60eeeb5e674a9016d22f78d0315cd8a3a4e31767cbb10d11cf9397b5b07deec0901275dfb9c815a124d1ec5b2c2f695c93fe2d932a5c51aee8668d39d31473beb385bee1ebdea3143d20e9bc13b5e2de2db931421bf42ade2f80f580d68faf7d8814f102fc5f2aaa11ba99eefec04010ed6d0bd6cb81525924f8a65dc2bb78ef16f7279", 0xd2}, {&(0x7f0000000380)="8ff73145bf158cff37a9fa934794f98fdb4bb63c0b636618859516fe", 0x1c}, {&(0x7f00000003c0)="b11d2f6ef179e9956c9f35726ac16c625fe4209e8986bc877a5746109927c3201549af", 0x23}, {&(0x7f0000000400)="8c4e7b6a002ac4bfcdd90b6c0c343c913b6c34cd5113", 0x16}, {&(0x7f0000000440)="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", 0x1000}], 0x8, &(0x7f0000001480)=[@mark={{0x10, 0x1, 0x24, 0x1b}}, @timestamping={{0x10, 0x1, 0x25, 0x20}}, @txtime={{0x14, 0x1, 0x3d, 0x1}}, @txtime={{0x14}}, @mark={{0x10, 0x1, 0x24, 0x200}}, @txtime={{0x14, 0x1, 0x3d, 0x9}}, @mark={{0x10, 0x1, 0x24, 0x7ff}}, @txtime={{0x14, 0x1, 0x3d, 0x2}}], 0x90}, 0x40004) remap_file_pages(&(0x7f000047f000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f000049b000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x10000000002) 05:25:08 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000000c0)={r3}, &(0x7f0000000040)=0x8) 05:25:08 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) [ 434.347350][T10398] mmap: syz-executor.0 (10398) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:25:09 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:25:09 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) [ 434.685977][ T8697] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 435.046686][ T8697] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 435.057868][ T8697] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 435.067306][ T8697] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:25:09 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 435.242583][ T8697] usb 4-1: config 0 descriptor?? 05:25:09 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:10 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000001300)={0x3f}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x1) ftruncate(r2, 0x200) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x10, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r1, 0x0) 05:25:10 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:25:10 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) [ 436.069435][ T8697] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 436.127020][ T8697] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0001/input/input10 [ 436.280470][ T8697] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 436.783892][T10420] IPVS: ftp: loaded support on port[0] = 21 [ 436.943454][ T8697] usb 4-1: USB disconnect, device number 8 [ 437.510965][T10420] chnl_net:caif_netlink_parms(): no params data found [ 437.774850][ T8713] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 437.872644][T10420] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.880987][T10420] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.934376][T10420] device bridge_slave_0 entered promiscuous mode [ 437.995368][T10420] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.002681][T10420] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.012670][T10420] device bridge_slave_1 entered promiscuous mode [ 438.088519][T10420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 438.115182][T10420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 438.134862][ T8713] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 438.146207][ T8713] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 438.155578][ T8713] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.200574][T10420] team0: Port device team_slave_0 added [ 438.217205][T10420] team0: Port device team_slave_1 added [ 438.251023][ T8713] usb 4-1: config 0 descriptor?? [ 438.320758][T10420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 438.327924][T10420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.354152][T10420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 438.378068][T10420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 438.385426][T10420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.411554][T10420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 438.502229][T10420] device hsr_slave_0 entered promiscuous mode [ 438.517164][ T8713] usb 4-1: can't set config #0, error -71 [ 438.537763][T10420] device hsr_slave_1 entered promiscuous mode [ 438.551302][T10420] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 438.556120][ T8713] usb 4-1: USB disconnect, device number 9 [ 438.559194][T10420] Cannot create hsr debugfs directory [ 438.746110][ T28] Bluetooth: hci4: command 0x0409 tx timeout [ 438.992835][T10420] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 439.052693][T10420] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 439.106306][T10420] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 439.155325][T10420] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 439.641501][T10420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 439.758600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 439.767668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 439.806371][T10420] 8021q: adding VLAN 0 to HW filter on device team0 [ 439.875050][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 439.885086][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 439.894635][ T8713] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.901845][ T8713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 439.981932][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 439.991138][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 440.000975][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 440.010763][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.018137][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 440.027259][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 440.075927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 440.105256][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 440.115863][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 440.176586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 440.187445][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 440.198049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 440.208172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 440.217777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 440.260157][T10420] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 440.273427][T10420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 440.296304][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 440.306182][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 440.422211][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 440.430611][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 440.484544][T10420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 440.824106][ T3498] Bluetooth: hci4: command 0x041b tx timeout [ 441.656354][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 441.666927][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 442.000298][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 442.010464][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 442.081690][T10420] device veth0_vlan entered promiscuous mode [ 442.129015][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 442.138740][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 442.319655][T10420] device veth1_vlan entered promiscuous mode [ 442.613340][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 442.623031][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 442.632780][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 442.642749][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 442.704370][T10420] device veth0_macvtap entered promiscuous mode [ 442.800320][T10420] device veth1_macvtap entered promiscuous mode [ 442.811229][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 442.821273][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 442.904399][ T8713] Bluetooth: hci4: command 0x040f tx timeout [ 442.961926][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.973027][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.984098][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.995246][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.005215][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.015771][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.025735][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.036333][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.050708][T10420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 443.061810][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 443.072155][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 443.110964][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.122348][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.132354][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.142903][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.152894][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.163443][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.173413][T10420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.183962][T10420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.198235][T10420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 443.206456][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 443.216764][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:25:18 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pause() r3 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) sendto$rxrpc(r3, &(0x7f0000000040)="d4bdf0a885fe29a0742d88d2852552d27b8a3f1f76c601dfac4b9c5948cace33129ba7cd852a2ff84ef9e293357053f61eb1de86b75570e32c23856b36b67dffa38a039338d8dfef7dc2f169823c40e8fad78c39d7d16dae4497b30155ab5243315d461d8c55b1d0f99f726a8154b4171d449e38627e4749ed8746c07c09bddb4b192f675a95683e454205e607c8594501ffe66b792b0921fbc01f12a20cccf9b5af8e6abe8c1cb1ea75de79d6e3a9be78a20912", 0xb4, 0x8000, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}]}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) 05:25:18 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:25:18 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000700)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x390, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3032}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x41a}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NODE={0x98, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "d6d253eeda395e26d3aa3dba2afd3a84d9b68fd34159ac3f11c2b1cc1f"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "dab58700cc267900000000000dd800000000000000"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x847b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_BEARER={0xfc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcda0}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xea}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x3b}, 0x7ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5e22}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc9e}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_NODE={0x110, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "b1f798020cd842a34a2d97c6a50d0cc61f1d6f1160fc36"}}, @TIPC_NLA_NODE_ID={0xb3, 0x3, "728b23258e3a90c47af6551b61dfa321e8a6671e1f8565c609f1286117c1e5458f387364913df73c28267a39776d13457a64270f0fbe1a9b0756f53bb2a9ae8b0db0a90158871a0e152e3bf711b7b956ab897710d17b7dc06da86d3497285610d1b52821433848c50db6e4217cd25bc99fc17029fca279c2304c5b93a48a205d3024071cbf4e6a81ef576f204eec4ed4cb8dbb0d702b8b7809433c2c8e06215d217b7d65dc18efc78ac880c2487a1c"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x10, 0x3, "5c8e00"/12}]}]}, 0x390}, 0x1, 0x0, 0x0, 0x800}, 0x0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x3, 0x30}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000240), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0x96) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000080)={0x7fffffff, 0x6, 0x6a, &(0x7f00000001c0)="511c2e547ad5e1adf20289a55ecea1a4449942fb672f9496a4ab5267a2342fbdd25d3444deec883a74b2ac334f00fb037876fe317c3ec15b068c227c0680a03c37120e836d2c19a1b75c404d455811ba83b8f713e00e21073ac3f8216ba122b2402d9248c7c6b432c31b"}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:25:18 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:18 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001380)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000001480)=0xe4) sendmmsg$inet(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000040)="4c9a25fd5f409e6ed18f4612fa2e023ad822cddc5fd2cc90c56d20d457ba474da1517d7c631132123d8883304d5b09df22f814b475786aca0964c9e2f03cf5943ff33a3e49f4941da42645711308ba897c19504cac55bd89db59be15a0c4d3e6422dc21979ea3be446a27f783548b1b7a0ad6da81ed6ddd53cff4710b88abfb915f001792fee053395e8f7f4f4b077", 0x8f}, {&(0x7f0000000140)="aa5fbf20f1dc76005aa99e2c28c91801b7316f837650e883838db539cbc1017726e8e7c266a75f8b56d6998533f64679c9ca2967def0ab11750c6499701b5a8e44fce0ae98cdeb814a9a6384a9eb99c7daf387d4ddf14b568d0713efaf6332f260aec5f71f2e6745636d3cbcac2efb274868cb9072c054f444760a3aa8b6230293ac7539195ee9e159a762d0f7d43563008637d209e474cdc7f466da2d6b01a575676a19327d87e69d082b8409ff7ca6ee68d7e4bce8d8caa2067ed1cde6df068362c09c3bf53cf28e4612049aeda56400a6cee8ce4153afca", 0xd9}, {&(0x7f0000000240)="727d1f19328713a40cb74e5879fa7030f92843ee24258bca3ae53d4262cd40af9ba6ca9cca9b37b83cb244c2336331f57a74e74ab884a3dc61e7dd54e8a8ca3255f104d3f1eaff413e40a138b7a1cc17dd1d961d15a3ebb4be0acbabfbc9eedaab83944e18ae29577bf37062e984fa81a421839afd14e3b01893f8e2ab03e42695f0b9d5ba95849953f427c88f654c3fdc89db745d2cdfc991ffdec474ac76c72b3c4736bd84b20d9043abe72ac99afc6e676af53c77ffaaeb8706d82f57a944c9958ecae00410610a3b447c9cd721e0968ca8b71bb5", 0xd6}, {&(0x7f0000000340)="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", 0x1000}], 0x4, &(0x7f00000014c0)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x8}}, @ip_ttl={{0x10, 0x0, 0x2, 0xfffffff8}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x7}}, @ip_retopts={{0x98, 0x0, 0x7, {[@rr={0x7, 0xb, 0x26, [@empty, @empty]}, @timestamp_prespec={0x44, 0x34, 0x5f, 0x3, 0x2, [{@rand_addr=0x64010104, 0x5}, {@dev={0xac, 0x14, 0x14, 0x31}, 0x9}, {@broadcast, 0x368a}, {@multicast2, 0x2}, {@empty, 0x2}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}]}, @cipso={0x86, 0x21, 0x3, [{0x9f9d1a63cf77d82c, 0x7, "0b8ce2a7c2"}, {0x1, 0x3, 'x'}, {0x6, 0x11, "c5552459379d257464d3ef40c5e07f"}]}, @cipso={0x86, 0x29, 0x3, [{0x2, 0xf, "252c2f48459daa22acece85b52"}, {0x5, 0xa, "91323af098c7da3b"}, {0x5, 0xa, "8894149874561727"}]}]}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x31}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x2c, 0x10, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x30}, 0x7f}, {@empty, 0x2}, {@local, 0x3}, {@rand_addr=0x64010102, 0x8001}, {@multicast2, 0x400}]}, @timestamp_prespec={0x44, 0x3c, 0x98, 0x3, 0x5, [{@remote, 0x7ff}, {@multicast2, 0xb1d0}, {@empty, 0x57}, {@local, 0xb5}, {@remote, 0x2}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@broadcast, 0x6}]}, @timestamp={0x44, 0x14, 0xf3, 0x0, 0x0, [0x7fffffff, 0xbb, 0x7, 0x81]}, @noop]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r1, @multicast1, @multicast2}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x3}}], 0x18c}}, {{&(0x7f0000001680)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10, &(0x7f0000001900)=[{&(0x7f00000016c0)="7b3366331305206631a1217a1f01df2e9300aec5ee6d8c5618cdad53e984", 0x1e}, {&(0x7f0000001700)="6ee5f717a2df8fc3ec05b4418e25242f26357617d099a42f664af8460d918b3fa5f719fbc250c2543da75a7769f5118e12bff2eddc51ad6dd66b37f0c3961e1315c56affde41ee55f967ade5fcda061fbac4c481afd59103b1fd54700b6609536532f88bbcf45f192dee48bdb63097eddc6333c7d3506941f660c17684bc336c96f83a53b7d6cdfdfdb5a9ae9027d43bcd4bfd3d8a7edb0cd97af36507a68525b7ebc8", 0xa3}, {&(0x7f00000017c0)="09336bfb13c3fea0f68d3ca750178527ba8e70ad3a7b63ff49dd3ecfa76f3dd243416f5145a2e4e093061d515219d69ca2af024f514d80f6723151fb10506533eeb1ce85dd1bf570995f1740635357dfa8304be7cf48a6d378b5cc5c35a5074c78", 0x61}, {&(0x7f0000001840)="00159a7be0191093c64ee7bd87b0ba2ca023b3d45d31936ff6b941dc2686d729ee8db12516dfbf1e2e2cba4e6fc42103fd7ed0a19337027692e22da1312d1d67e61e44c643c94b305cc4f0046d1e9e3f045708a9c7ee7a0db3373af9e1a122422f8e61a42de38efa34c51eb551cda1c102e0310c47beb307491f5700911412b15cbfb9dfa5", 0x85}], 0x4, &(0x7f0000001940)=[@ip_tos_int={{0x10}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @broadcast, @private=0xa010101}}}], 0x28}}], 0x2, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0xb4) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) [ 444.312471][T10726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10726 comm=syz-executor.0 [ 444.401876][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 444.420411][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 444.429752][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:25:19 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:19 executing program 3: write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0xdf, 0x7d, 0x1, {0x0, 0xd8, 0x961b, 0x8, {0x20, 0x2, 0x3}, 0x7c940000, 0x7, 0x800000, 0x9, 0x7, '!\'*&-:%', 0x1, ',', 0x98, 'C\x9bY}\xa6\xf5%p\x04mg\x7fI\xa2 V\xd8\xf2\xbb!\x00\xb1\xf8oH\t\x83T3\xbekp\xc8\x87\xff\x02\xba\xab\xc2\xb3R\x82\xbc\x18\x03\x80M[\xfa/\x7f\xc2s\xbe#\'s\x1fMTz_\xd8\xab\xb6\xee\xbc\x91\xc7\xc7\x81\x16W\xae\x83\xb7\xdaD1\x10\x1d\xf0\xdd\xab\xef4\xb4\xffr\xa4O\xa4\x18\x88]\xeb\xb4f^\xac\xa6\x93\x8a\xae\xabT\aN\xa9\xfb\"K\xb3-\x9e\xeeQh\xe6|\xbb\x8a\xbe\xe2\t\xe5\xe1xf\xea\xa4\xaf\xbae\x9e\xbc\xd3\xe0\x84\xbc\xe0\x1d\xb8\x8d\xe7f\xd3w\x9b\ti\x9f', 0x5, '^\\[%+'}}, 0xdf) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) io_setup(0x4, &(0x7f0000000500)=0x0) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0), 0x8}) 05:25:19 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 444.971374][T10726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10726 comm=syz-executor.0 [ 444.991693][ T8713] Bluetooth: hci4: command 0x0419 tx timeout 05:25:19 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x6200) accept4$rose(r2, &(0x7f00000000c0)=@short={0xb, @remote, @remote, 0x1, @bcast}, &(0x7f0000000240)=0x1c, 0x80000) r3 = accept4$alg(r1, 0x0, 0x0, 0x800) sendmsg$alg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)='H', 0xfec3}], 0x1, 0x0, 0x0, 0x4001}, 0x80) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r4, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r3, &(0x7f0000000340), 0xfec3}]) 05:25:19 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xb, 0x3f, 0xf1, 0x10, 0x46d, 0x92c, 0xb21, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xfa, 0x0, 0x0, 0x7b, 0x3a, 0x8b}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x54, 0x14, 0xbc}}]}}]}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x96) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000280)={[0x7, 0x98a, 0x9, 0x3, 0x2, 0x52, 0xa04, 0x7, 0x40, 0x6, 0x7ba, 0x7fff, 0x1, 0x81c64c2, 0x8, 0xfffffbff, 0x2, 0x3, 0x1, 0x1, 0x8, 0x6, 0x0, 0x0, 0xb1b, 0x9, 0xfffffff9, 0x985, 0x7, 0x2, 0x2, 0x1ff, 0x1f, 0x9, 0xcd8, 0x5, 0x1f, 0x8, 0x5, 0x5, 0x1aa, 0x5, 0x101, 0x7, 0x101, 0x8000, 0x3a9, 0x0, 0x1e, 0x5, 0x8, 0x7, 0x1000, 0x7, 0xe1, 0xc36, 0x3, 0x20000, 0x3f, 0x9e9f, 0x0, 0x8e1, 0x400, 0x1ff, 0x2, 0xfff, 0x2, 0x111139b7, 0xa4ce, 0x2, 0x6, 0xe70a0b98, 0x7, 0x101, 0x7a4, 0xa1, 0x3d, 0xee3, 0x3, 0x1, 0x7f42dfa, 0x5, 0x5, 0x7, 0x1, 0xffffffff, 0xa5, 0x93e, 0x1, 0x0, 0x7, 0x10001, 0x8, 0x5, 0x2, 0x8, 0x1, 0x3, 0x5ad, 0x3, 0x7fffffff, 0x8, 0xfff, 0xaed, 0x1, 0x5, 0x3, 0x6, 0xfffffffd, 0x1, 0xffffffff, 0x7f, 0x7, 0x2, 0xdd8, 0x2, 0xbd8d229d, 0x8cf, 0x10001, 0x9, 0xfffffffe, 0xfffffffe, 0x101, 0xfffff000, 0x401, 0x3, 0xc9f8, 0xffffff80, 0x2, 0x3f, 0x8, 0x8001, 0x7f, 0x4, 0x400, 0x6, 0xffffffdc, 0x2, 0x10001, 0x4, 0x1, 0x7, 0x10001, 0x1ff, 0x3e240, 0x3, 0x5, 0x0, 0x0, 0x7fffffff, 0x9, 0x8, 0x1, 0x3, 0x8, 0x1ff, 0x3, 0x0, 0x53b, 0x9, 0x6, 0x0, 0x5, 0x35b1, 0xc52f, 0x67, 0xffff, 0x7fff, 0x80000000, 0xe976, 0x6, 0xf4, 0x4, 0x9, 0x9, 0x96, 0x1, 0xa16, 0x6, 0x0, 0xfffffff9, 0x4, 0x4, 0x51df81f3, 0x4, 0x1, 0xce0, 0x5, 0xe8b, 0x3, 0x3, 0xdc7, 0x7fffffff, 0xfff, 0x5, 0x1, 0x7f, 0xb883, 0xffffffff, 0x3, 0x1000, 0x77e, 0x0, 0x2, 0x0, 0x40, 0x2, 0xffffffe0, 0x0, 0x7f, 0x100, 0x3, 0xdbe, 0x0, 0x2, 0x7, 0xa, 0x401, 0x9, 0x983e, 0x4, 0x4, 0x6, 0x7fffffff, 0x1, 0x7, 0xaee, 0xb45, 0x1, 0x1, 0x0, 0x2, 0x4, 0x319, 0x7, 0x6, 0x7fffffff, 0x7, 0x0, 0xffffff7f, 0xffffffff, 0x5, 0x5, 0x401, 0xb5, 0x5, 0x6, 0x100, 0xa7aa, 0x0, 0x3, 0x7, 0x1ff, 0x4ee, 0xfffffffb, 0x4, 0x0, 0x9, 0x3, 0xfff, 0x5, 0xfffffe00, 0x8, 0x1, 0x8, 0x60, 0xfffffffb, 0x0, 0x1ff, 0x0, 0x9, 0x1, 0x4, 0x11, 0x800, 0xc827, 0x10000, 0x0, 0x0, 0xe3bb, 0x7ad21ca9, 0x400, 0x8, 0x0, 0x5, 0xee38, 0xdd69, 0x3, 0x0, 0x6, 0x0, 0x1, 0x6, 0x4, 0x7fffffff, 0xfffffff8, 0xfffffffb, 0x0, 0x3f, 0x81, 0x1, 0x1, 0x2, 0x9, 0x0, 0x2, 0xffffffff, 0xffffffb5, 0x40, 0x6, 0xb31, 0x6, 0xf3, 0x2, 0x200, 0x2, 0x3, 0x80000001, 0x0, 0x8, 0x400, 0x10001, 0x2, 0x3, 0x8001, 0x1, 0x6c3, 0x1f50bc0c, 0x1, 0x400, 0x8, 0x2, 0x0, 0x80000000, 0x100, 0x7, 0x7fffffff, 0x1, 0x3e3a, 0xfffffffb, 0x7ff, 0x9, 0x1, 0x1, 0x80000001, 0x101, 0x4, 0x7ff, 0x4, 0x0, 0x7ff, 0x0, 0x1, 0x3, 0x0, 0x1ff, 0x4, 0x7, 0x2, 0x3f, 0x4, 0x1e, 0xfffffff7, 0x1, 0x5, 0x2, 0x5, 0x7, 0xfc52, 0x4, 0xffffffff, 0x4, 0xffff, 0x1, 0x3, 0x5, 0xa51, 0x3, 0x800, 0x4, 0x7ff, 0x4, 0x9, 0x800, 0xffff, 0x7, 0xfe7b, 0x5, 0x4, 0x8, 0x5, 0x9a4, 0xaf3, 0x3ff, 0x80000001, 0x1ff, 0x5, 0x8, 0x9, 0x4, 0x86d, 0x100, 0x101, 0x3, 0x0, 0x8, 0xafd, 0x0, 0x10001, 0x401, 0x1, 0x7, 0x1, 0x2, 0x4, 0xfffe, 0x10000, 0x4c8, 0x20, 0x1, 0xffff, 0xb7d2, 0x8, 0x7, 0x3, 0x1, 0xebd, 0xfff, 0x4, 0x7f, 0x7, 0x3, 0x101, 0x400, 0x6, 0x4, 0x0, 0xc868, 0x5, 0xf17, 0x1, 0xe, 0x519, 0x3, 0xe0000000, 0x40, 0x0, 0x6, 0x8, 0x0, 0x3, 0x8001, 0x48, 0x8, 0x0, 0x4, 0xfffffffd, 0x0, 0x1ff, 0x3, 0x9, 0xfff, 0x2, 0x0, 0x2, 0x0, 0x4, 0x101, 0x8, 0x0, 0x9, 0xed9, 0x40, 0x1000, 0x101, 0xbf, 0x1, 0x3, 0x1, 0x1, 0x9, 0x5, 0x7, 0x80000000, 0x100, 0x9, 0x0, 0x80000001, 0xc23, 0xffffffff, 0x6970015b, 0x1, 0x67, 0x2, 0x0, 0x4c16, 0xf65, 0x3, 0x2, 0x1000, 0x2b6a, 0x9, 0x20, 0x607, 0x7, 0x8, 0x8, 0xfffffffb, 0x9feb, 0x4, 0x3, 0x10000, 0x5, 0xdb, 0x866, 0x8001, 0x7, 0x7fff, 0x8, 0x9, 0x7, 0x20, 0x9, 0xfff, 0x3, 0xce, 0x6, 0x80000000, 0x80, 0xb4f, 0x8, 0x8001, 0x1, 0x80000000, 0x2, 0x200, 0x6, 0x5, 0x1, 0x9, 0x4, 0x282, 0x1, 0x3f, 0x6, 0x9, 0x7, 0x81, 0x2, 0x7f, 0x80000000, 0x401, 0x8, 0xdf, 0x8, 0x1, 0x80, 0xffffffff, 0x4, 0x1, 0x10000, 0x1ff, 0x2, 0x8001, 0x8000, 0x1, 0x20, 0x5, 0x4, 0x8, 0x40, 0xffffbf8e, 0x0, 0x4, 0x0, 0x8, 0x16e, 0x8, 0xffff, 0x4, 0x2, 0x5, 0x5, 0x1, 0x2, 0x6, 0xfffffff9, 0x2143, 0x3ff, 0x1, 0x100, 0x7, 0x4, 0x200, 0xd5, 0x2, 0x8, 0xffffffc0, 0x40, 0x6, 0x6, 0x8, 0x8, 0x8, 0x7f, 0x3f, 0x2, 0xfffffff9, 0x0, 0x401, 0x5, 0x5, 0xffff, 0xff, 0x6, 0x2, 0x80000000, 0xfff, 0x9, 0x1, 0x800, 0x7fff, 0x3f, 0x1, 0x5, 0x10001, 0x7, 0x9, 0x1c00, 0x6, 0x40, 0x2, 0x3, 0x4, 0x4, 0x5, 0x6, 0x29, 0x559, 0x2, 0x200, 0x2c, 0x9, 0x9, 0xfdf, 0x5, 0xffffffff, 0x9, 0x7, 0x1, 0x1, 0x4, 0xfff, 0x6, 0x3ff, 0x101, 0x600000, 0x4, 0xb4, 0x9, 0x303, 0xbd, 0x3, 0x80000001, 0x2d, 0x6, 0xfff, 0x7f, 0x1, 0x9, 0x401, 0x2, 0x7f, 0xb2ac, 0x1, 0x10000, 0x0, 0xe5, 0x8, 0x5, 0x200, 0x8001, 0x9, 0x0, 0x59, 0x40, 0x3, 0x10000, 0x4, 0x1000, 0x354, 0x2, 0x7, 0x10001, 0x40000, 0x6, 0x81, 0x5, 0xa57, 0x8f, 0x8, 0x9e5, 0xffffffff, 0x3, 0x8, 0xffffff7f, 0x10001, 0x6, 0x4, 0x5, 0x7, 0x5, 0xfffffe00, 0x1, 0xffffffff, 0x1ff, 0x800, 0x75, 0x3ff, 0x1, 0x5f, 0x8, 0xa9, 0x5, 0x7f, 0x1000000, 0x24, 0xa9, 0x5, 0xf6e9, 0x0, 0xfffffffe, 0x6, 0x6, 0x98c5, 0x7, 0x6, 0x5, 0x4000000, 0x7098aa4, 0x8b1, 0x8, 0x7, 0x3, 0x8, 0x3f, 0x4, 0x11dac36d, 0x7ff, 0x3, 0x5b, 0xffffffe1, 0x10001, 0x8, 0xff, 0x8, 0x2, 0x1, 0xff, 0x0, 0xfffffff7, 0x5, 0x6c, 0x1, 0xffff0001, 0x7, 0x2, 0x5, 0x8, 0x18000000, 0x3, 0x9, 0x4, 0x8, 0xfff, 0x7, 0xfff, 0x2, 0x7d, 0x5a, 0x1, 0x3, 0x5, 0x3e8b, 0x8001, 0x8, 0xfffffffd, 0x1f, 0x1, 0xff98, 0x4, 0xda3, 0xab, 0x0, 0x1ff, 0x3, 0x7e7d, 0x4, 0x6, 0x7, 0x3a5, 0x81, 0x0, 0x8, 0x80000001, 0x1f, 0x6, 0x42f9, 0x3f, 0x3, 0x8, 0x9, 0xfff, 0x3, 0x58c, 0x401, 0xff, 0x8, 0x6, 0xd8, 0x0, 0x3, 0x4, 0xffffd074, 0x7, 0x2, 0x9, 0xffff, 0x0, 0x80000000, 0xf2ff, 0x200, 0x2, 0x925, 0x1, 0x3, 0x1, 0x10001, 0x3, 0x3, 0x1, 0x0, 0x8, 0x401, 0xa2b, 0x80000000, 0x1f, 0x8, 0xfffffffc, 0x4bb, 0x72, 0xfffffff9, 0x4, 0x81, 0x200, 0x0, 0x1, 0x8, 0x10000, 0x7, 0x3, 0x7, 0x0, 0x7fffffff, 0x3, 0x2, 0x5, 0x9, 0x8, 0x3, 0x6, 0x3, 0x8, 0x4, 0x2, 0xfffffff7, 0xfffffffc, 0x4, 0x6, 0x3, 0x3e, 0x81, 0xffffffff, 0x4, 0x20, 0x7, 0x3ff, 0xd5, 0x7, 0xfffc0000, 0x0, 0x6, 0x9, 0x4, 0x2e, 0x2e, 0x4b6, 0x2, 0x3ff, 0xffffffff, 0x4, 0xfff, 0x400, 0x1, 0xffffffff, 0xfff, 0x800, 0x100, 0x6, 0x2, 0x3, 0x80000001, 0x5, 0x8, 0x10000, 0x1, 0x2ed, 0x3, 0x9, 0xff, 0xffffffc0, 0x5, 0x8001, 0x7ff, 0x3, 0x80, 0x1, 0x9, 0x7f, 0x0, 0x7fff, 0x2, 0x4, 0xffffffff, 0xf83, 0x1, 0x3d, 0x9, 0x6e3, 0x99c, 0x9, 0x400, 0x20, 0x7, 0x1, 0x101, 0x9, 0x7, 0x73, 0x29, 0x3, 0x6, 0xa5b, 0x9, 0x80000001, 0x0, 0x2, 0x1, 0x1cd1, 0x87d, 0x6, 0x4, 0x80000000, 0x8, 0x1, 0x10000, 0x5, 0x6, 0x5, 0x8, 0x400, 0x9, 0x6, 0x1, 0x2, 0x7, 0x3, 0x100, 0x100, 0x3, 0x0, 0x20, 0x8000, 0x1a, 0x1, 0x2, 0x0, 0x2, 0x8, 0xbf2, 0x29, 0x10000, 0x3ff, 0x10001, 0x8000, 0xfffffffe, 0x80000000, 0x4a, 0x18, 0x2, 0x8, 0x100, 0x40, 0x478, 0x7, 0x9, 0x80000000, 0x5, 0xffffffff, 0x9, 0x9f0, 0xb328, 0x8, 0xffffffff, 0x2, 0x5, 0x5, 0x10001, 0x0, 0x7fff, 0x1, 0xfec7, 0x20, 0x34f]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 05:25:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:25:20 executing program 4: fchdir(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYBLOB="00020000000000002c000000000001007665c6a4"], 0x48}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYRES64=r0, @ANYRES64, @ANYRESOCT, @ANYRESDEC=r0], 0x78}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000000) 05:25:20 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:20 executing program 3: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) [ 446.004239][ T28] usb 1-1: new high-speed USB device number 11 using dummy_hcd 05:25:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 446.243965][ T28] usb 1-1: Using ep0 maxpacket: 16 [ 446.366456][ T28] usb 1-1: config 0 has an invalid interface number: 250 but max is 1 [ 446.374900][ T28] usb 1-1: config 0 has no interface number 1 05:25:21 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) [ 446.554836][ T28] usb 1-1: New USB device found, idVendor=046d, idProduct=092c, bcdDevice= b.21 [ 446.564423][ T28] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.572488][ T28] usb 1-1: Product: syz [ 446.576907][ T28] usb 1-1: Manufacturer: syz [ 446.581593][ T28] usb 1-1: SerialNumber: syz 05:25:21 executing program 4: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:21 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB="00000000180000001000128004000280"], 0x30}}, 0x4) [ 446.785796][ T28] usb 1-1: config 0 descriptor?? [ 446.849467][ T28] gspca_main: spca561-2.14.0 probing 046d:092c [ 447.114721][ T28] spca561: probe of 1-1:0.0 failed with error -22 [ 447.169402][ T28] usb 1-1: USB disconnect, device number 11 05:25:21 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:25:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x1, 0x7) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x96) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc0f8565c, &(0x7f0000000200)={0x7ff, 0x1, 0x2, {0x2, @pix={0x1, 0xd8, 0x33424752, 0x5, 0x7fffffff, 0xef8, 0x0, 0x81, 0x0, 0x6, 0x1, 0x2}}, 0x3}) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x34, 0xa, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4c011}, 0x2004c004) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x6000) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x1, 0xa, 0xc06, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x811}, 0x7dafcd5381acb78d) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0xa, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_IFALIAS={0x14, 0x4, 'netdevsim0\x00'}]}, 0x48}}, 0x0) [ 447.835770][ T28] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 447.845253][T10803] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 447.855907][T10803] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 447.866271][T10803] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 448.084296][ T28] usb 1-1: Using ep0 maxpacket: 16 [ 448.206801][ T28] usb 1-1: config 0 has an invalid interface number: 250 but max is 1 [ 448.215692][ T28] usb 1-1: config 0 has no interface number 1 [ 448.374736][ T28] usb 1-1: New USB device found, idVendor=046d, idProduct=092c, bcdDevice= b.21 [ 448.384196][ T28] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 448.392263][ T28] usb 1-1: Product: syz [ 448.397288][ T28] usb 1-1: Manufacturer: syz [ 448.401991][ T28] usb 1-1: SerialNumber: syz [ 448.508377][ T28] usb 1-1: config 0 descriptor?? [ 448.574374][ T28] gspca_main: spca561-2.14.0 probing 046d:092c 05:25:23 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xb, 0x3f, 0xf1, 0x10, 0x46d, 0x92c, 0xb21, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xfa, 0x0, 0x0, 0x7b, 0x3a, 0x8b}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x54, 0x14, 0xbc}}]}}]}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x96) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000280)={[0x7, 0x98a, 0x9, 0x3, 0x2, 0x52, 0xa04, 0x7, 0x40, 0x6, 0x7ba, 0x7fff, 0x1, 0x81c64c2, 0x8, 0xfffffbff, 0x2, 0x3, 0x1, 0x1, 0x8, 0x6, 0x0, 0x0, 0xb1b, 0x9, 0xfffffff9, 0x985, 0x7, 0x2, 0x2, 0x1ff, 0x1f, 0x9, 0xcd8, 0x5, 0x1f, 0x8, 0x5, 0x5, 0x1aa, 0x5, 0x101, 0x7, 0x101, 0x8000, 0x3a9, 0x0, 0x1e, 0x5, 0x8, 0x7, 0x1000, 0x7, 0xe1, 0xc36, 0x3, 0x20000, 0x3f, 0x9e9f, 0x0, 0x8e1, 0x400, 0x1ff, 0x2, 0xfff, 0x2, 0x111139b7, 0xa4ce, 0x2, 0x6, 0xe70a0b98, 0x7, 0x101, 0x7a4, 0xa1, 0x3d, 0xee3, 0x3, 0x1, 0x7f42dfa, 0x5, 0x5, 0x7, 0x1, 0xffffffff, 0xa5, 0x93e, 0x1, 0x0, 0x7, 0x10001, 0x8, 0x5, 0x2, 0x8, 0x1, 0x3, 0x5ad, 0x3, 0x7fffffff, 0x8, 0xfff, 0xaed, 0x1, 0x5, 0x3, 0x6, 0xfffffffd, 0x1, 0xffffffff, 0x7f, 0x7, 0x2, 0xdd8, 0x2, 0xbd8d229d, 0x8cf, 0x10001, 0x9, 0xfffffffe, 0xfffffffe, 0x101, 0xfffff000, 0x401, 0x3, 0xc9f8, 0xffffff80, 0x2, 0x3f, 0x8, 0x8001, 0x7f, 0x4, 0x400, 0x6, 0xffffffdc, 0x2, 0x10001, 0x4, 0x1, 0x7, 0x10001, 0x1ff, 0x3e240, 0x3, 0x5, 0x0, 0x0, 0x7fffffff, 0x9, 0x8, 0x1, 0x3, 0x8, 0x1ff, 0x3, 0x0, 0x53b, 0x9, 0x6, 0x0, 0x5, 0x35b1, 0xc52f, 0x67, 0xffff, 0x7fff, 0x80000000, 0xe976, 0x6, 0xf4, 0x4, 0x9, 0x9, 0x96, 0x1, 0xa16, 0x6, 0x0, 0xfffffff9, 0x4, 0x4, 0x51df81f3, 0x4, 0x1, 0xce0, 0x5, 0xe8b, 0x3, 0x3, 0xdc7, 0x7fffffff, 0xfff, 0x5, 0x1, 0x7f, 0xb883, 0xffffffff, 0x3, 0x1000, 0x77e, 0x0, 0x2, 0x0, 0x40, 0x2, 0xffffffe0, 0x0, 0x7f, 0x100, 0x3, 0xdbe, 0x0, 0x2, 0x7, 0xa, 0x401, 0x9, 0x983e, 0x4, 0x4, 0x6, 0x7fffffff, 0x1, 0x7, 0xaee, 0xb45, 0x1, 0x1, 0x0, 0x2, 0x4, 0x319, 0x7, 0x6, 0x7fffffff, 0x7, 0x0, 0xffffff7f, 0xffffffff, 0x5, 0x5, 0x401, 0xb5, 0x5, 0x6, 0x100, 0xa7aa, 0x0, 0x3, 0x7, 0x1ff, 0x4ee, 0xfffffffb, 0x4, 0x0, 0x9, 0x3, 0xfff, 0x5, 0xfffffe00, 0x8, 0x1, 0x8, 0x60, 0xfffffffb, 0x0, 0x1ff, 0x0, 0x9, 0x1, 0x4, 0x11, 0x800, 0xc827, 0x10000, 0x0, 0x0, 0xe3bb, 0x7ad21ca9, 0x400, 0x8, 0x0, 0x5, 0xee38, 0xdd69, 0x3, 0x0, 0x6, 0x0, 0x1, 0x6, 0x4, 0x7fffffff, 0xfffffff8, 0xfffffffb, 0x0, 0x3f, 0x81, 0x1, 0x1, 0x2, 0x9, 0x0, 0x2, 0xffffffff, 0xffffffb5, 0x40, 0x6, 0xb31, 0x6, 0xf3, 0x2, 0x200, 0x2, 0x3, 0x80000001, 0x0, 0x8, 0x400, 0x10001, 0x2, 0x3, 0x8001, 0x1, 0x6c3, 0x1f50bc0c, 0x1, 0x400, 0x8, 0x2, 0x0, 0x80000000, 0x100, 0x7, 0x7fffffff, 0x1, 0x3e3a, 0xfffffffb, 0x7ff, 0x9, 0x1, 0x1, 0x80000001, 0x101, 0x4, 0x7ff, 0x4, 0x0, 0x7ff, 0x0, 0x1, 0x3, 0x0, 0x1ff, 0x4, 0x7, 0x2, 0x3f, 0x4, 0x1e, 0xfffffff7, 0x1, 0x5, 0x2, 0x5, 0x7, 0xfc52, 0x4, 0xffffffff, 0x4, 0xffff, 0x1, 0x3, 0x5, 0xa51, 0x3, 0x800, 0x4, 0x7ff, 0x4, 0x9, 0x800, 0xffff, 0x7, 0xfe7b, 0x5, 0x4, 0x8, 0x5, 0x9a4, 0xaf3, 0x3ff, 0x80000001, 0x1ff, 0x5, 0x8, 0x9, 0x4, 0x86d, 0x100, 0x101, 0x3, 0x0, 0x8, 0xafd, 0x0, 0x10001, 0x401, 0x1, 0x7, 0x1, 0x2, 0x4, 0xfffe, 0x10000, 0x4c8, 0x20, 0x1, 0xffff, 0xb7d2, 0x8, 0x7, 0x3, 0x1, 0xebd, 0xfff, 0x4, 0x7f, 0x7, 0x3, 0x101, 0x400, 0x6, 0x4, 0x0, 0xc868, 0x5, 0xf17, 0x1, 0xe, 0x519, 0x3, 0xe0000000, 0x40, 0x0, 0x6, 0x8, 0x0, 0x3, 0x8001, 0x48, 0x8, 0x0, 0x4, 0xfffffffd, 0x0, 0x1ff, 0x3, 0x9, 0xfff, 0x2, 0x0, 0x2, 0x0, 0x4, 0x101, 0x8, 0x0, 0x9, 0xed9, 0x40, 0x1000, 0x101, 0xbf, 0x1, 0x3, 0x1, 0x1, 0x9, 0x5, 0x7, 0x80000000, 0x100, 0x9, 0x0, 0x80000001, 0xc23, 0xffffffff, 0x6970015b, 0x1, 0x67, 0x2, 0x0, 0x4c16, 0xf65, 0x3, 0x2, 0x1000, 0x2b6a, 0x9, 0x20, 0x607, 0x7, 0x8, 0x8, 0xfffffffb, 0x9feb, 0x4, 0x3, 0x10000, 0x5, 0xdb, 0x866, 0x8001, 0x7, 0x7fff, 0x8, 0x9, 0x7, 0x20, 0x9, 0xfff, 0x3, 0xce, 0x6, 0x80000000, 0x80, 0xb4f, 0x8, 0x8001, 0x1, 0x80000000, 0x2, 0x200, 0x6, 0x5, 0x1, 0x9, 0x4, 0x282, 0x1, 0x3f, 0x6, 0x9, 0x7, 0x81, 0x2, 0x7f, 0x80000000, 0x401, 0x8, 0xdf, 0x8, 0x1, 0x80, 0xffffffff, 0x4, 0x1, 0x10000, 0x1ff, 0x2, 0x8001, 0x8000, 0x1, 0x20, 0x5, 0x4, 0x8, 0x40, 0xffffbf8e, 0x0, 0x4, 0x0, 0x8, 0x16e, 0x8, 0xffff, 0x4, 0x2, 0x5, 0x5, 0x1, 0x2, 0x6, 0xfffffff9, 0x2143, 0x3ff, 0x1, 0x100, 0x7, 0x4, 0x200, 0xd5, 0x2, 0x8, 0xffffffc0, 0x40, 0x6, 0x6, 0x8, 0x8, 0x8, 0x7f, 0x3f, 0x2, 0xfffffff9, 0x0, 0x401, 0x5, 0x5, 0xffff, 0xff, 0x6, 0x2, 0x80000000, 0xfff, 0x9, 0x1, 0x800, 0x7fff, 0x3f, 0x1, 0x5, 0x10001, 0x7, 0x9, 0x1c00, 0x6, 0x40, 0x2, 0x3, 0x4, 0x4, 0x5, 0x6, 0x29, 0x559, 0x2, 0x200, 0x2c, 0x9, 0x9, 0xfdf, 0x5, 0xffffffff, 0x9, 0x7, 0x1, 0x1, 0x4, 0xfff, 0x6, 0x3ff, 0x101, 0x600000, 0x4, 0xb4, 0x9, 0x303, 0xbd, 0x3, 0x80000001, 0x2d, 0x6, 0xfff, 0x7f, 0x1, 0x9, 0x401, 0x2, 0x7f, 0xb2ac, 0x1, 0x10000, 0x0, 0xe5, 0x8, 0x5, 0x200, 0x8001, 0x9, 0x0, 0x59, 0x40, 0x3, 0x10000, 0x4, 0x1000, 0x354, 0x2, 0x7, 0x10001, 0x40000, 0x6, 0x81, 0x5, 0xa57, 0x8f, 0x8, 0x9e5, 0xffffffff, 0x3, 0x8, 0xffffff7f, 0x10001, 0x6, 0x4, 0x5, 0x7, 0x5, 0xfffffe00, 0x1, 0xffffffff, 0x1ff, 0x800, 0x75, 0x3ff, 0x1, 0x5f, 0x8, 0xa9, 0x5, 0x7f, 0x1000000, 0x24, 0xa9, 0x5, 0xf6e9, 0x0, 0xfffffffe, 0x6, 0x6, 0x98c5, 0x7, 0x6, 0x5, 0x4000000, 0x7098aa4, 0x8b1, 0x8, 0x7, 0x3, 0x8, 0x3f, 0x4, 0x11dac36d, 0x7ff, 0x3, 0x5b, 0xffffffe1, 0x10001, 0x8, 0xff, 0x8, 0x2, 0x1, 0xff, 0x0, 0xfffffff7, 0x5, 0x6c, 0x1, 0xffff0001, 0x7, 0x2, 0x5, 0x8, 0x18000000, 0x3, 0x9, 0x4, 0x8, 0xfff, 0x7, 0xfff, 0x2, 0x7d, 0x5a, 0x1, 0x3, 0x5, 0x3e8b, 0x8001, 0x8, 0xfffffffd, 0x1f, 0x1, 0xff98, 0x4, 0xda3, 0xab, 0x0, 0x1ff, 0x3, 0x7e7d, 0x4, 0x6, 0x7, 0x3a5, 0x81, 0x0, 0x8, 0x80000001, 0x1f, 0x6, 0x42f9, 0x3f, 0x3, 0x8, 0x9, 0xfff, 0x3, 0x58c, 0x401, 0xff, 0x8, 0x6, 0xd8, 0x0, 0x3, 0x4, 0xffffd074, 0x7, 0x2, 0x9, 0xffff, 0x0, 0x80000000, 0xf2ff, 0x200, 0x2, 0x925, 0x1, 0x3, 0x1, 0x10001, 0x3, 0x3, 0x1, 0x0, 0x8, 0x401, 0xa2b, 0x80000000, 0x1f, 0x8, 0xfffffffc, 0x4bb, 0x72, 0xfffffff9, 0x4, 0x81, 0x200, 0x0, 0x1, 0x8, 0x10000, 0x7, 0x3, 0x7, 0x0, 0x7fffffff, 0x3, 0x2, 0x5, 0x9, 0x8, 0x3, 0x6, 0x3, 0x8, 0x4, 0x2, 0xfffffff7, 0xfffffffc, 0x4, 0x6, 0x3, 0x3e, 0x81, 0xffffffff, 0x4, 0x20, 0x7, 0x3ff, 0xd5, 0x7, 0xfffc0000, 0x0, 0x6, 0x9, 0x4, 0x2e, 0x2e, 0x4b6, 0x2, 0x3ff, 0xffffffff, 0x4, 0xfff, 0x400, 0x1, 0xffffffff, 0xfff, 0x800, 0x100, 0x6, 0x2, 0x3, 0x80000001, 0x5, 0x8, 0x10000, 0x1, 0x2ed, 0x3, 0x9, 0xff, 0xffffffc0, 0x5, 0x8001, 0x7ff, 0x3, 0x80, 0x1, 0x9, 0x7f, 0x0, 0x7fff, 0x2, 0x4, 0xffffffff, 0xf83, 0x1, 0x3d, 0x9, 0x6e3, 0x99c, 0x9, 0x400, 0x20, 0x7, 0x1, 0x101, 0x9, 0x7, 0x73, 0x29, 0x3, 0x6, 0xa5b, 0x9, 0x80000001, 0x0, 0x2, 0x1, 0x1cd1, 0x87d, 0x6, 0x4, 0x80000000, 0x8, 0x1, 0x10000, 0x5, 0x6, 0x5, 0x8, 0x400, 0x9, 0x6, 0x1, 0x2, 0x7, 0x3, 0x100, 0x100, 0x3, 0x0, 0x20, 0x8000, 0x1a, 0x1, 0x2, 0x0, 0x2, 0x8, 0xbf2, 0x29, 0x10000, 0x3ff, 0x10001, 0x8000, 0xfffffffe, 0x80000000, 0x4a, 0x18, 0x2, 0x8, 0x100, 0x40, 0x478, 0x7, 0x9, 0x80000000, 0x5, 0xffffffff, 0x9, 0x9f0, 0xb328, 0x8, 0xffffffff, 0x2, 0x5, 0x5, 0x10001, 0x0, 0x7fff, 0x1, 0xfec7, 0x20, 0x34f]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 05:25:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000001000040000173597dbe1215ac27282e2", @ANYRES32=0x0, @ANYBLOB="031100000000000030001280080280a98dda7589fc08000100"/34, @ANYRES32=0x0, @ANYBLOB="08000300e000000101060008000180000000000000000000"], 0xa7}}, 0x0) dup3(r0, r0, 0x80000) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f00000000c0), 0x4) 05:25:23 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:25:23 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c00000010001fff000000000000000100000000", @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b00010069703667726500003c000280080014000080000006001800ff000000060011004e2200000800040000f0ffff050017000000000008000c0002000000060003008f08000008000a00", @ANYRES32, @ANYBLOB="08001f010200"], 0x8c}, 0x1, 0x0, 0x0, 0x4044084}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xbc189f264ea9085e, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f0000000040), 0x4) [ 448.826077][ T28] spca561: probe of 1-1:0.0 failed with error -22 [ 448.841465][ T28] usb 1-1: USB disconnect, device number 12 [ 448.903284][T10825] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 449.001320][T10831] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 05:25:23 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x80, 0x40, 0x5, 0x0, 0xffffffffffff8000, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x1, 0xfffffffffffff09a, 0xa3, 0x9, 0x8ed, 0x200, 0x3}, 0x0, 0xd, r3, 0x1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:25:23 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x4b47, 0x0) 05:25:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 449.474144][ T28] usb 1-1: new high-speed USB device number 13 using dummy_hcd 05:25:24 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) [ 449.689907][T10852] IPVS: ftp: loaded support on port[0] = 21 [ 449.717285][ T28] usb 1-1: Using ep0 maxpacket: 16 [ 449.769245][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 449.789973][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 449.803344][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 449.819409][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 449.835641][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 449.849301][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 449.865707][T10855] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 449.914656][ T28] usb 1-1: config 0 has an invalid interface number: 250 but max is 1 [ 449.923164][ T28] usb 1-1: config 0 has no interface number 1 05:25:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 450.105958][ T28] usb 1-1: New USB device found, idVendor=046d, idProduct=092c, bcdDevice= b.21 [ 450.115335][ T28] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 450.123400][ T28] usb 1-1: Product: syz [ 450.127841][ T28] usb 1-1: Manufacturer: syz [ 450.132514][ T28] usb 1-1: SerialNumber: syz [ 450.334801][ T28] usb 1-1: config 0 descriptor?? [ 450.389440][ T28] gspca_main: spca561-2.14.0 probing 046d:092c [ 450.461398][T10883] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 450.476508][T10883] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 450.484516][T10883] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 450.492336][T10883] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 450.500441][T10883] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 450.508560][T10883] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 450.516592][T10883] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 05:25:25 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) [ 450.654210][ T28] spca561: probe of 1-1:0.0 failed with error -22 [ 450.698428][ T28] usb 1-1: USB disconnect, device number 13 05:25:25 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0x2020) getpid() 05:25:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:25:25 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r2, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}]}, 0x24}}, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="2209e6823fceb8fb817dd371d97ec7a52dbd7000ffdbdf25010000000000000001410000001800170000001effff80017564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x4008000}, 0x4) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x96) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f0000000000)) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)={"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"}) keyctl$session_to_parent(0x12) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000007c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x33000401}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x20, 0x3fa, 0x2, 0x70bd26, 0x25dfdbfe, {0x1, 0x0, 0x1, 0x1}, ["", "", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040004) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="5c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007600417e24003ab10600"/36, @ANYRES32=0x0, @ANYBLOB="000000000000000005000300000000000a000100aaaaaaaaaa000000"], 0x5c}}, 0x0) 05:25:25 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) [ 451.511094][T10899] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 05:25:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 451.690753][T10903] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 05:25:26 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000000000611114000000000004000000000000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe4a, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 452.348212][T10852] IPVS: ftp: loaded support on port[0] = 21 [ 452.660167][ T1598] tipc: TX() has been purged, node left! 05:25:28 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x4) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000077c0)="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", 0x2000, &(0x7f0000006d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000001000000000000002e00000000000000"], 0x0, 0x0, 0x0}) getdents(r2, &(0x7f0000000000)=""/94, 0x5e) 05:25:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:25:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000000000611114000000000004000000000000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe4a, 0x10, &(0x7f0000000000), 0x76}, 0x48) 05:25:28 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200032170}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r5 = socket(0x10, 0x2, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(r8, r7, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000200)="ca7ee3ab6245f6140d4cbfb00bf1b08dd62e695afcb8c0c95183fc4860023a82fecc9b18445b9ba9d2ee6ea402c896a6e3d3e986f0524dcf14b8576ac5273c34db99cac7f49801572c5cc8518a34803660c175ad43330ab57050294848a1cf9227af08f7f63b2e8064913017f80837ad63ec3741afa6f7e2a441db4ceb348937a52c70ab02ef6c132c223c9a11d44e75b5af5b03cf83ae640797f2ccf77ab26e1bb4c7c74454892f670f7ce8feae5298cc87a1a09a0a03672f2884dd", 0xbc}, {&(0x7f00000002c0)="7642ac8fee622aedeee7893028c4d8b985d8aa117281f8b3d7fedd347f17d764b3c98fe5737380e3e68e14bbb53e0a067a9a9cad7a33bff750afa27897bfa4ac457ab4644ac2d958ce8b6278c4e76075642040ef5f0718c3552d42c42614d41c0db94e8d01401983cda7aeb8d7f2aae168af829e9bbe51f41aa2a1e560a1344542fe3ab2dedf74999850c2badc5da2fffe09525700739286401db0bca702a67e2706c0b2474bc2b439bd3306313411b1f4ca06", 0xb3}], 0x2, &(0x7f0000000480)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, r2, 0xee01}}}, @cred={{0x18, 0x1, 0x2, {r3, r4, r7}}}], 0x60, 0x4000000}, 0x20000040) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) getsockname$netlink(r9, &(0x7f0000000040), &(0x7f0000000080)=0xc) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 05:25:28 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000501229010040000102030109023b0001010000000904000000020600000524060000052400000005240ff9000000000000000000090582420000000000090503020000000000"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGSKNS(r0, 0x550c, 0x0) openat$vhost_vsock(0xffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000140)) 05:25:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:25:28 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:29 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) [ 454.824020][ T28] usb 1-1: new high-speed USB device number 14 using dummy_hcd 05:25:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:25:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x3, 0x8004, 0x86, 0x2, r2}, &(0x7f0000000240)=0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) read$snddsp(r3, &(0x7f0000000000)=""/53, 0x35) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @empty}, &(0x7f00000000c0)=0xc) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000100)={{{@in=@local, @in6=@loopback, 0x4e22, 0x3f, 0x4e23, 0x101, 0x2, 0x0, 0xa0, 0x29, r4, 0xee00}, {0xfffffffffffffff9, 0x80000001, 0x1, 0xf2, 0x300000000000, 0x3, 0x6, 0x100000000}, {0x0, 0x2, 0x3, 0xffffffffffffff74}, 0x4, 0xfffffffb, 0x1, 0x0, 0x3, 0x1}, {{@in=@multicast2, 0x4d6, 0x6c}, 0x8, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3503, 0x4, 0x1, 0x40, 0x1, 0x1, 0x50000000}}, 0xe4) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xc) [ 455.093540][ T28] usb 1-1: device descriptor read/64, error 18 05:25:29 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 455.483909][ T28] usb 1-1: device descriptor read/64, error 18 [ 455.546103][ T1598] tipc: TX() has been purged, node left! [ 455.753590][ T28] usb 1-1: new high-speed USB device number 15 using dummy_hcd 05:25:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:25:30 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) [ 456.025673][ T28] usb 1-1: device descriptor read/64, error 18 05:25:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 456.426127][ T28] usb 1-1: device descriptor read/64, error 18 [ 456.551210][ T28] usb usb1-port1: attempt power cycle [ 457.266493][ T28] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 457.364315][ T28] usb 1-1: Invalid ep0 maxpacket: 80 05:25:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 457.513444][ T28] usb 1-1: new high-speed USB device number 17 using dummy_hcd 05:25:32 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) userfaultfd(0x0) dup(r0) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000040)={@fixed={[], 0x12}}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6040000000100800000000000000000000080000", @ANYRES32=0x0, @ANYBLOB="03c50000000000003000128009000100766c616e000000002000028006000100000000000c0002001c0000001b000000040004800400038008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x60}}, 0x0) 05:25:32 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:32 executing program 4: syz_usb_connect$uac1(0x0, 0xc7, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406b1d01014000010203010902b50003010000020904000000010100000a240100003f0201020d24060405030000000004000213240606000605000400010000000000000005052405039505240405000924030000000005"], 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc3, 0xd9, 0x15, 0x40, 0x10c4, 0x818a, 0x3287, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x20, 0x1, 0x3, "143bd2"}, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x14, &(0x7f0000000000)={0x0, 0xd, 0x2e, {0x2e, 0x22, "1e1a24721ea440ca771fb4a862a026bb24bfbc718e5b0ac5ce5872847cdb84e2d2b90e2455286219fc13f241"}}, &(0x7f00000003c0)={0x0, 0x3, 0x9, @string={0x9, 0x3, "e4dbb0cf9ed259"}}, &(0x7f0000000440), &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0x3, 0x1, {0x22, 0xf06}}}}, &(0x7f0000000400)={0x18, &(0x7f00000001c0)={0x40, 0x14, 0x98, "652e93e182f3beba889579cd996c7fc8f5054b60fc1e0540bace8fe6b9c146c313af3c4de85c73ee0f06cb602b8d2367122cc6aec79ef8172fa9f8ade171ebb0cf8f8aeca7b28cbb8316496bfa04f3f144a97b33b2c69fcfcdbdc7c4c7802b94d44afb28e152dde14046486135463b49326717498b37285ad4ce6ca41858b2d00e6e9b5d592166bbbb522de3247be4bc4a1efe4d53c266bf"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0xf2}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000300)={0x20, 0x1, 0xb8, "4cadf83d4d4303a15879e3bbbec34052d8bfe90771fd52ee87442d52d1527c3fca1e3c3112905b4cf58ff958f35ce814f41a13661856dd36ee430c7e1f3c5daa275bb73baede9b614d3fe16438242901f48632abcd1144c06874bb47300aa605ac7657578c5123992da22e167eede911a6b8b1ec46a0d4c30858c76b1d186052959bdc65bd810ffc286db32090476424193e4055c2cfb9100aa4caf038f6e2575b167a092ffe25d10bc2df891984e9410a2bf5db0500dfb0"}, &(0x7f0000000480)={0x20, 0x3, 0x1, 0x6}}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000040)={0x1, 0x0, 0xffffff83, 0x4, 0xffffffffffffffff}) [ 457.776054][ T28] usb 1-1: device descriptor read/8, error -71 05:25:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 457.983630][ T28] usb 1-1: device descriptor read/8, error -71 [ 458.103961][ T28] usb usb1-port1: unable to enumerate USB device [ 458.223625][ T8697] usb 5-1: new high-speed USB device number 2 using dummy_hcd 05:25:32 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:33 executing program 0: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)={0x3ac, r0, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xc0, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x947b}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f994601}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf04d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3efc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x10000}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9fbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x57c6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x694b3d44}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa395622}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74cf295c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3378}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x342a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8db949f}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8dca466}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7d14}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53d92e9a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x15de}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x439a}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78823ae8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7fef4978}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x124, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5d8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41c814a6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36ca7e0d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9616}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x647}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x58159ade}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e85}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd46}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e71c86b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76d906ca}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f069b96}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb5b3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf61}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c0b283d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe906}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xae5d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73908d2b}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fa3ae24}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1c5b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8480}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x56d2c50c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe8219bb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb2d9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x15502df8}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbe1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c2f4893}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x67f4867c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e899ad8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa9e6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50d006e9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2e44c103}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x592eba3f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b94}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x134, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21147227}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e63}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1cdc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbd2}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x75518737}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2906}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf887}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61c0fd9c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x988d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6e3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x19dd}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d2b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x622b19d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x76ca}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa696}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2fb3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd5f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e77c53a}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6c40}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc21a}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x29cfb4f1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x12dd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6cbdbe2b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73849632}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xde88df6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3140f967}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x30ac}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dc71a91}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72db45e9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5}]}]}, 0x3ac}, 0x1, 0x0, 0x0, 0x44004}, 0x10) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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", 0x200) sendfile(r1, r2, 0x0, 0x11f08) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r4, 0x208200) [ 458.584934][ T8697] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 458.595283][ T8697] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 05:25:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 458.826440][ T8697] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 458.835763][ T8697] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.844184][ T8697] usb 5-1: Product: syz [ 458.848469][ T8697] usb 5-1: Manufacturer: syz [ 458.853311][ T8697] usb 5-1: SerialNumber: syz [ 459.071996][ T29] audit: type=1800 audit(1598678733.543:17): pid=11004 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=3 res=0 05:25:33 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000300)) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) [ 459.118799][ T29] audit: type=1804 audit(1598678733.573:18): pid=11004 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir110190313/syzkaller.WasqXC/78/file1/file0" dev="loop0" ino=3 res=1 [ 459.241600][T11009] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 459.246881][T10991] udc-core: couldn't find an available UDC or it's busy [ 459.258643][T10991] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 459.464358][T11009] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 05:25:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 459.533848][ T8697] usb 5-1: 0:2 : does not exist [ 459.582987][ T8697] usb 5-1: USB disconnect, device number 2 05:25:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) r1 = dup2(r0, r0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f0000000040)={r3, 0x0, 0xffffff49, 0xffffcc23, 0x1, 0x5b2, 0x0, 0x1, 0xad, 0x80000000, 0x2, 0x50}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f00000000c0)={r3, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) [ 459.855851][T11009] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 459.906635][T11009] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 05:25:34 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000300)) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 460.254024][ T12] usb 5-1: new high-speed USB device number 3 using dummy_hcd 05:25:34 executing program 0: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)={0x3ac, r0, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xc0, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x947b}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f994601}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf04d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3efc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x10000}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9fbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x57c6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x694b3d44}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa395622}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74cf295c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3378}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x342a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8db949f}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8dca466}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7d14}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53d92e9a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x15de}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x439a}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78823ae8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7fef4978}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x124, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5d8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41c814a6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36ca7e0d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9616}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x647}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x58159ade}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e85}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd46}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e71c86b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76d906ca}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f069b96}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb5b3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf61}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c0b283d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe906}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xae5d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73908d2b}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fa3ae24}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1c5b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8480}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x56d2c50c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe8219bb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb2d9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x15502df8}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbe1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c2f4893}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x67f4867c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e899ad8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa9e6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50d006e9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2e44c103}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x592eba3f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b94}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x134, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21147227}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e63}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1cdc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbd2}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x75518737}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2906}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf887}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61c0fd9c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x988d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6e3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x19dd}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d2b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x622b19d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x76ca}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa696}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2fb3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd5f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e77c53a}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6c40}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc21a}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x29cfb4f1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x12dd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6cbdbe2b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73849632}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xde88df6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3140f967}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x30ac}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dc71a91}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72db45e9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5}]}]}, 0x3ac}, 0x1, 0x0, 0x0, 0x44004}, 0x10) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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", 0x200) sendfile(r1, r2, 0x0, 0x11f08) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r4, 0x208200) 05:25:34 executing program 3: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)={0x3ac, r0, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xc0, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x947b}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f994601}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf04d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3efc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x10000}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9fbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x57c6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x694b3d44}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa395622}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74cf295c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3378}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x342a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8db949f}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8dca466}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7d14}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53d92e9a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x15de}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x439a}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78823ae8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7fef4978}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x124, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5d8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41c814a6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36ca7e0d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9616}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x647}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x58159ade}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e85}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd46}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e71c86b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76d906ca}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f069b96}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb5b3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf61}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c0b283d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe906}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xae5d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73908d2b}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fa3ae24}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1c5b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8480}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x56d2c50c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe8219bb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb2d9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x15502df8}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbe1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c2f4893}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x67f4867c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e899ad8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa9e6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50d006e9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2e44c103}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x592eba3f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b94}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x134, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21147227}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e63}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1cdc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbd2}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x75518737}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2906}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf887}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61c0fd9c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x988d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6e3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x19dd}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d2b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x622b19d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x76ca}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa696}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2fb3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd5f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e77c53a}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6c40}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc21a}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x29cfb4f1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x12dd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6cbdbe2b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73849632}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xde88df6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3140f967}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x30ac}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dc71a91}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72db45e9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5}]}]}, 0x3ac}, 0x1, 0x0, 0x0, 0x44004}, 0x10) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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", 0x200) sendfile(r1, r2, 0x0, 0x11f08) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r4, 0x208200) [ 460.624042][ T12] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 460.634625][ T12] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 460.834023][ T12] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 460.843662][ T12] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.851803][ T12] usb 5-1: Product: syz [ 460.856312][ T12] usb 5-1: Manufacturer: syz [ 460.861042][ T12] usb 5-1: SerialNumber: syz [ 461.054082][ T29] audit: type=1800 audit(1598678735.534:19): pid=11044 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=5 res=0 05:25:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000c86000), &(0x7f0000000040)) 05:25:35 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000300)) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 461.154357][T11044] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 461.296874][ T12] usb 5-1: can't set config #1, error -71 [ 461.313473][ T12] usb 5-1: USB disconnect, device number 3 [ 461.337540][ T29] audit: type=1804 audit(1598678735.594:20): pid=11049 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir110190313/syzkaller.WasqXC/79/file1/file0" dev="loop0" ino=5 res=1 [ 461.363102][ T29] audit: type=1800 audit(1598678735.604:21): pid=11050 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16022 res=0 [ 461.385481][T11044] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 05:25:36 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:25:36 executing program 4: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040), &(0x7f0000000140)=0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc01cf509, &(0x7f0000000000)={r2, 0x800, 0xffffffff, 0x7}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x12983, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100001040000000000000000000000009bfb63695be692dc6a809e6b443f4bbce6fd9ecdad3504a229ed7a7947c98ee4cb18e4a06ea10bbf32400a9717124d516e263155026a2cc6b649fae1bbf17bd429f188905635cea563ed73810d2b2e0f44e995131f5324f1b3997352f2e1621fe47e3cc9f3065c08af525f0a250d536f1f6df860a148581170a0179e76341fb7a044c2e443160cb16e0b16f02b5d1172f60798beaa5efb9a4ce335369445df1c3fa1dec1760efd03266eb35f65d40a6e9558036ee913a1a90479f0524b4bd8e8f14b392473836b3ccf84e687", @ANYRES32=r4, @ANYBLOB="0100000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000550001e0ffffffffff3f0000070000002da03a4e1776f3b27784c5bdc5c031acb5469c4e8cbc3c7a4faff9ffa8bd1a8a853650b548a081e72ea5284fa65db455981d00fe92d37fb6c7f56c0b97721f6d870d19711175c1ce4a08c63084cba0dfcc15f9ec746da056ec6ea2ddd7200a59878a195c52449794e1461cf7156f63bdefe18da71d42a3c961950403b5bf07df2739213dc4ac988a3700bf6d8894719bad1b5ecf1d4cd5e2a411770084ab6c0b5d059d29cbed555184e15a84b32cdcb9b7a1b3443798b6b5bfbf15acfe729ddb295940c56eb70aec7fc2c8", @ANYRES32=r4, @ANYBLOB="20000100", @ANYRES32=r4, @ANYBLOB="00000000e000000200000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="00000000fe8800000000000000000000000000010000000020000100", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000008edd000020000100", @ANYRES32=r4, @ANYBLOB="00000000e00000010000000000000000000000000000000020000100", @ANYRES32=0x0, @ANYBLOB="00030000ac1414bb00"/24], 0xb8}}, 0x44081) 05:25:36 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup(0xffffffffffffffff) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 05:25:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x6) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x88080, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)=0x9) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) [ 462.619701][T11071] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 462.651689][T11072] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 05:25:37 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:25:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/keycreate\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x81420000a77, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x9, 0x2, 0x6}) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffffff, 0x7}, 0x10}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)={0x2, 0x0, [0x0, 0x0]}) 05:25:37 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0xc) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 463.289889][T11085] overlayfs: failed to resolve './file0': -2 05:25:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) fcntl$setstatus(r4, 0x4, 0x86000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0x96) ioctl$EVIOCSREP(r6, 0x40084503, &(0x7f0000000080)=[0x7, 0xffffffff]) ioctl$SNDRV_PCM_IOCTL_REWIND(r6, 0x40044146, &(0x7f0000000100)=0x935) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000040)) bind$alg(r3, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) getsockname$netlink(r5, &(0x7f00000002c0), &(0x7f0000000300)=0xc) sendto$inet6(r0, &(0x7f0000000200)="03", 0x1, 0x0, 0x0, 0x0) [ 463.486324][T11089] overlayfs: overlapping lowerdir path 05:25:38 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x2d5a, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x6, 0x83, &(0x7f0000000080)={{0x12, 0x1, 0x402, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x2, 0x1, 0x3, 0x0, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xfffa}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x9, 0xfffe, 0x1}, {0x6, 0x24, 0x1a, 0x1, 0x24}, [@acm={0x4}, @obex={0x5, 0x24, 0x15, 0x1}, @mbim={0xc, 0x24, 0x1b, 0x7, 0xf2, 0x2, 0x6, 0x401, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x4, 0x5, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400, 0x1, 0xa4, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x6c, 0x1}}}}}}}]}}, 0xfffffffffffffffe) syz_usb_disconnect(r0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x40, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)={0x0, 0x0, 0x8, {0x8, 0x0, "bf10dc6d76ed"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 05:25:38 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0xc) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:25:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r1 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10b900, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000240)=ANY=[], 0x1, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/keycreate\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r4, 0x0, r3, 0x0, 0x81420000a77, 0x0) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f0000000000)={0x4, 0x100, 0x2, {0x5, 0x0, 0x596d, 0x80000001}}) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000540)) msgctl$IPC_RMID(r2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x4f, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(0xffffffffffffffff, 0x40285107) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2010, 0x1000004, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000180)) 05:25:38 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) [ 464.613363][ T3498] usb 1-1: new high-speed USB device number 18 using dummy_hcd 05:25:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0xc) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 464.714706][T11114] IPVS: ftp: loaded support on port[0] = 21 [ 465.014938][ T3498] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 465.026219][ T3498] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 465.036271][ T3498] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.40 [ 465.045492][ T3498] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:25:39 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}, 0xbd41}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 465.265148][ T3498] usb 1-1: config 0 descriptor?? 05:25:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:25:39 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000bc0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7573726a71756f520f2af5cf8674612a73797a2c72c996c30d839b5b421b484c65706c61796f6e6c792c6a71666d743da4d7130eb6ab95c381d1fc00ac55dba477254131bec334a87907cc8ab294d4df38e7189c72ec87f7ffb990159a00d3c720c1b0ebe0d0ce726718bd1bc3b8d7065f715095a1cbd0ef4eb61171fb2d82ccf4396df74573227fa5850e000c5dd5679f5a75a841da"]) r0 = openat$cachefiles(0xffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2000, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) [ 465.434695][T11139] IPVS: ftp: loaded support on port[0] = 21 [ 465.604788][ T3498] usbhid 1-1:0.0: can't add hid device: -71 [ 465.611232][ T3498] usbhid: probe of 1-1:0.0 failed with error -71 [ 465.703773][ T3498] usb 1-1: USB disconnect, device number 18 05:25:40 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 465.989794][T11175] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "usrjquoR*õφta*syz" [ 466.153396][ T3498] usb 1-1: new high-speed USB device number 19 using dummy_hcd 05:25:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 466.234803][T11175] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "usrjquoR*õφta*syz" [ 466.394067][ T3498] usb 1-1: Using ep0 maxpacket: 8 [ 466.514274][ T3498] usb 1-1: unable to get BOS descriptor or descriptor too short [ 466.588885][ T3498] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 466.596722][ T3498] usb 1-1: can't read configurations, error -71 [ 467.303257][ T3498] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 467.663709][ T3498] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 467.674878][ T3498] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 467.685271][ T3498] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.40 [ 467.694537][ T3498] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.745262][ T3498] usb 1-1: config 0 descriptor?? 05:25:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) 05:25:42 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="04011200c212b9089406010088fb000000010902240001050000000904db000261ae460009050f1f00fefffbff0905830b"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000800)={0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="65012551f365647cb658555cb280"], 0x0, 0x0, 0x0, 0x0, 0x0}) 05:25:42 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x13, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180500000000000000000000000000004520b461663400"/36], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xf1, &(0x7f0000000340)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = socket(0x10, 0x803, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000440)={{0x0, 0x700000000000, 0x7f, 0x7, 0x0, 0x2, 0x10001, 0x2, 0xfbb, 0x7, 0xa20, 0x7, 0x7, 0x966, 0x80000001}, 0x20, [0x0, 0x0, 0x0, 0x0]}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x24050504}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0xb, 0x3, 0x70bd27, 0x25dfdbfe, {0x1, 0x0, 0x3}, [@typed={0x8, 0x76, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x14, 0x81, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0xea9d0acd52921ee6}, 0x4000) 05:25:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:25:42 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 05:25:42 executing program 5: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x6) r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)={0x3, 'batadv_slave_1\x00', {0x1ff}, 0x2}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)={0x6, 0x18, [0x1, 0x3, 0x93, 0x8001, 0x6, 0x9]}) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000001500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x3000}, 0xc, &(0x7f00000014c0)={&(0x7f0000000200)={0x12b4, r2, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xe4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b0a}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffe01}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x1054, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "d5f43d950e3ca9fe21c5af58cccb4a1565826b5e12"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "7524a7f70ad4bee85851df819ce732d60792eed1c2bd533c1a692e0e2c670f3737781e7057818e1c4b18e1aae93ab940a8bdfa0b6d2edc1d249b1749cd1a60f11c15f7a25601dc6414836599111f106000ca2ff9f65dc1795194098749f650f486e27095cbc61d6eadf7be8973dbc1821517caa3e6b5a7f3cdc076b7067f470e32beedd9351a66dc6dc4375aebe683ab29596b8ea87e0813dd6060eb3ecebf54de96931b7381d40b575db1242ffbcef19570a7950223a25b5ad093971a52cc5065f602b632e34d5c747d40bc46bb8401e82989a0f47fb361345595f43c18598fbc989cd0f39cb9962348c320de58e73de07c569d17dfee8b71747edf8dbd977b152ff6bf015db0ff07735d11b05ecee684ccea7c8cc4f1c69b986ea816b06f4ed0541f8466207a37be9dc01b4a0a39cdf3dffdb99e99a9da2f6a7fda35754769c278c548af411e34db1806182f82c02c4017ed213e1eae196e6d7a9d13313e5e97871a225182b6109c8ec3d0c5ac4fc4473d89127e7629309438a133ee1cbe5d47b6e3a251dbbf5dd5a44b15f75039a57d7a188f70ca2eab60cfd639d3fc4307e0604d5a2475c8dc5d9cfe047d6b32fb141bcd4b8c1d5beb369aa763ec34999ee2a3409471622a187f6ac25b4d1ba820c62d7c69acce1a1166f5a372da3ddf706d30c1511699fc5f39ed699e0d1f531de67ed6d251b9329d505236d6903c3e821a7d2ec1b22fb4fb8d24dd829f917a20e177e31e7887de51226ec6b5d16c1e9f9dcbd66c75abe56532edce002bd1a56dc7261bbe424307ab20b0f47b1a6f04053cd5d8648e93d63ee96b147dfcfa249f358dc3daad31ac7d46731c7173a3db3650e80ff8f6fd06066a4eee1784450746f18558dde0a5bed17aca9df037d5e4873d66ade0930d92754976e38b6ea75c671a41c250d12df8e4f8eced1830574255ba751d6f904c2e422ec568e859e35c43d2105943b8e6ef1971672447facd5fb9dd85b09812a98b08e2f5231a3fadb6aeb6ac4627491855f8d9f522c8db9529dbdeb307b28412ab88d69d508e585de809c9d8be69d01facdac099d8a76ccd7332b47a994a5325c589fb027665d25e2dd3f2c11331e4558b0fcc21bcf7d46be1e017e42e1602c6e453ce622a0c70556e06c9266bcbeb290d1abac7e10b198460610663f60f5afbda2bf4e4d0d2d402ace5819273f0437d1e48b2684aa13b94753acf2c4dc4385d31b4f1a485cdd0418a60033b649cbce7c4a19ed8f605c8f393d79a100abffd5adc7d6f3be6e8fa71a3d7673a1f4b793ce8c2e0c8511800b5101fdfdf8a7192f062d3fcff051d9bf083826da8975b8d3e669dafa9627b199742f4cbec33abc56ef78ba83538e9f44a92a7f666972f0e3cda204184281137fe0afe65994f980209752a9c240b1919143aa755f642777cb2be0c57add7238a9c65c96a1733e3de98fc0a77be9d56139fc8874d81c62568af11fc23a266639a6bfd0f76335684930f6d0a798f7c0a137d8ca80d934ddae51dd74a4972d5044a50c5dc368a778264e78946072465ef2a6ca247dfdd3548c88c992a7d2abb610e1284c762b053251ff778ab6d90eaea32b5b457b1b24ac54b16af5322b759573aefe1272bd9a7da47a24df68e6dd921d66d615afeb5ce4d020506fd2e63b60057fe77dfad3f9eaedf507ad12df4464d12255545ada3ba37a33e6ea847197178c17726d46b7da18d599444d0eb9ec1e7c120dd337a24ca1350843f7155452570bfd9d2cf0ea3472a3ca1b12397241096b99465254027ea20c5fbed6e178a3d3b715c69f51d7266d3c4abf5edd1bf953007e7e037d9c45aebcacdb26d729b0598247358a50cfe1ad9cff3b8f3f147bda510511ab3bbbd5b9f9ce90746009b58579f3d586a5b1545d1ed91a5aee899012e62325a8fb5f5f347a111c249e0e0ccd2bc9d9f57c27928896d8e15942cf4908ec03ce5778976e1387bab0645cc2a87bf551496cc3bdfc94d8b306a7db64cc4caaca8f5ab4d96a4920455bc08bd7078f2a637cf67bef5c42948dd30fae2fe358a0203e4f8722030e12bfd992d39779581e2885f2571fa67f295d4f35f4ccde641ba4bd7290fd0195d751d36e3a9e2a389db55f8774384e3c76e2d02aeac3b2d1fe262b0390a2defc167246492ece83c104cc9b34404ca997c1128ceea6d1ca7d82cf5dfd79eb4cef3122b48a597343baec84adbac240c6f1f59c1585aa2ab85fae2b61a4e0ca42d2915a914f9781959f4a31b4f7f4d0a555ea91214a46a0cb5716cdae5ae619e8dc184ab9dfc5bc0bd8ccac7fcc4a6e8d9d2e09d1c39077d36e0718525ecd8899e90397f8a393792572af9bd4b5caadffa7548e8b580d449349b3de2bca45f89baae6a637ab3f08b510e1a72852c35c518097a8d9bc32c2360a25f497eaf44f43d8db5e208ae259d60449d86ca46a8c5464fd9a4a807bd2462c83796e011d7bcc0b30844281517a62420309c720303b7aa61ffc213c55083037af73cb0f72d12d1e6cd742b3012633c841e59425e79a8dcce11e2f6918632364f36a10f60e8bf013cbb7fd01603df95685053c94a543f42288757fc3443581cfccfa67d55d0ee1fc0a49932aea0c81b44d3b48628f153ce6acbc7cdab1e88b0128908408fa7372b1b5996812b2ea84726ced5cf0221c772516d79986ebbf0f0c473abfed58800d3a3a0920b8ed40d165b53c92a31eaf3626e84f1727b81f438687c14710719067e975f4f2eb61c2ca0d4d9954d18b9a45aa73f0f11634cf1b9b34175013a22290dba1a3cd77ca4f9f61d40fea041286c7dab1bcb7734a3b62b208183fe53bd8afec1fae0e9753145e3b7dccd621cf1a0094be372c2de62db70d1c92647c09aa84aafb6bccad136c976aab1c6a36eecf23b1ac3fd6f0d2f47ee3f880252b47fa98a08cbab0f30091cb418d895c7805b4fb19611afdf1de4ea2050b3277dd91a6d9db745bd3aa516e7e2f751c71dc1dab3b68eeea648dfeacee8fea784ee9056e014368f2f59b9935a99fcdc3d4d455941b43d432881ef47d581741badad6eb7f0bb847cb61e30a3f69fb90f4f5723e2f8202d64f8edae3a5908f8116d1737d5181c781898eaeb95dbe9dc84cb94be126e6427a973f499c2d19e0daebe44aeb64666df53dc0b6d23097d847a3d3aa723fbfbed583675dff9dad967a265eb79cac7fdb62aa605aec7fbe025decce0a832b70046aab060bebf66e0209a9971c2a5ab4f74af5d26b269b4ea8b434f537c86b3b1c43d527ff7f4966bd5f33076e862297ff1fdcbac94ab8f8c8bc65249fa7ac5f963ac74b2cd546be4ecafb8a79e3d1b02badb39c4f7c3090b51ec262b8091c5cf9d7958828b291a62d93301be4bd4ac9a83021ad75a4227530657e9e2673932af261985c0e0ecc9aacf9eeb9d35045b7d70bd143e84cedd3ed1c7e5f801aef91842db79ea6288bff36e5f8ca4271201b9c5c797a78d76569edbad9896098ba482e83fe543087445ee73e4c55b3cf63e8abdbe2b9e23420af86ce27ec166762898d458ec4bc75d14cef12f7913c2a8f79e9c8063c54aec0f362c31cd96d66c2d3581a89d2286a300645c394fd4f9aeb14e5f96d9677cea603ab9b6e7b12b6700528e83c1c172a423672b00448975a6936dcc0014ce24f0ebb4abd494729e55e0d59bbc7400504ad6af0d0fc4a606857887f44396eae3123723c1b912d4983f4767e62c9d1827d334dad57833e7c529db74855a4429b8549fc513a0d770ab3d10c65d81712706a23066db09aa9e6111c33a7ad228b5cafca0e28265656cf985b5f18f1f9d31236fef2df2f944bf126f4cb15d00161e014a6ab644357d4e7edbc88fa86c0f76925c5e5445609c29eceaa0db1217989fd7630d42cab0320ab47dab7bcde53f1ae6f8c37e131a90ed795731ad158a771ceebefccddd40869df5bbc92403956d11ffa4f408479a49056cee89a54d199288b7628ddce828cd0ee76812d9f8d28a73294d896de978fb956771cedfa66a8f2ee47c21a7e2683aecad71a281c50276f3c7ffc9525711bf0d3d665297ff42c123c84b2bfb8ddaef6dd9be85bf32a5a454a949f357bd5a2bd479438ebb1643525082dbbdbf1d24cbb06d78da9fb2d7d93b1e4fc075b84416c0d2d5bd01c3292e06d2952ebc2d2e53a518270a26e7ef84f50a36e18c913a0c04aa14886fcdc9e494f52c7b401a1924c550d83eea2bb683a1481cac44ea46f4c8222a754c92c24369b9b9af65ac2f4303621f99c7f498d8788ba10ddce0b64e680f10fb1b39e124c4e9c4379445f912919b736f73898e75d9a4aeb16b2c6ae4aeaff7758eec9a3cfb875642d0b6e0305290117171e4335d9bfdfd5000c1ad83090426f3d0972370adb53446f6506839610c900aa23892b5568cf84b12d65c7cfd95a4103e0128c8c1e0d735f68424a8967a6a9bd33f9c6448c6c8b08835dcafe91c8b0ce4550b0c203f0984ad0ea40c573b7a961d3fd705c5f4a543e9c062ae415701e6a6a0c6a5fd2c09036c494db6b516b3aa59be382a7e51a9453ccbf1d55a2a91affe6a7dd968084159a246a30ea444f17b6e9c6ae10b672a0650b94e00e9ee2b4cc3446fe03bf6e7e1c0e5c1b6a00532f1d3cd04ea4a0be9208a6f56cea515255914991d4ea3752b838f42452347eec5028a3ad6134733d8f2298e8ab82500e824cd749fad76240f65f6a1a9b8638978871dfafb11cf57e6aa883152091c3d31ec84897dd234ff0a3f1bb0f4b83887afa2c0b5d73e57a678b25910e055b3b83d3d1f2cafaea41588c629525df971b95ec913d36f3ac865d5e07d90cd2a14840410e8edd2251cab54a598b103eb97522f6404b6e07e366ec9766e25093a74c80a593c87ce05e942154d2552fa4f5bb2f982aba917ba6dfdf65c5b7d095bf31b684ba99b805bf3ca7ca5d216ba5eae18af50e2a40ed283b2fb9917fd727788e8d3ad91b2efba64e725e9247584ff6e62c9cbff9b1eabfe8bb65d9a05fc828975c334b5fdfc0abddf3aa64db9c2fbe6cd1f4c40031e1358d956b714ca4e4acd5b7635cf541f6a0973af190c43b24f09fd3fd24f84f741f593d1544f3c9572db8efec419df3e64ca89064b57b874566b3bd6f8e11c61f65dd50ce71fd1ff5cc84882cbdba2d99b271bde0df8532371f12628b1c6ada2895353c7f3f294370ba9682eecb5ae106ac21ea8a6975dc020bb26f675f41c4a6e2319fb556646340defbd45fffc28278e346ab4bfc6d65f6a4604d2ac91cf3d2591e28d282382cef8e400c33884d472d89a4432ece080259fd55eb73c8b46ffc922bc7a05daafc6a47b392494a6eeb02f128c37a8a7bc09c9b3037ff0ec69b7b5ae0a2a0faa8623c6566f486f6bc5401cd8088f22a6e7bcb2983c1f1cf2ed277a5c662477713f8e1d26787d1eb6bedd871b9932f9feb8d9f38ebfd7e4d239362bd2347affd25b439c3e344a0316bf643337dd74913911f335780d80d2921dc98870b4a991bbad86196b9195eb92fe6b046b88599c2965f4464a8e4a0c06b1b621cfff0d089b820c4872d94af625665b19ad63b8bd949c4c9b9422ef4be7b0c0dfc1a8c931d7e967dd5dec137aff72ee7f6d2d5817065aff6d949f5f06b4d3667e35ac1d0ed0a62c12238442f2d9417de23a1aa8b77b817c3fb143c9d60bf30f3b3d7025af7daeaa3a24d96ea02a5d6c1b74766113b6de9a5df6aa9e294b866de79edb03a5ceb1f67d91bd5cbb78bb6ea0f7c4575061a4d57f7950f1f4198280ae19ce64eaa0b042afcd0088c9b772491b45d80bf78d2c9e3c35d6"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffc0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2400000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xed}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_BEARER={0xf0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xb5da, @mcast2, 0xc8db}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x905}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x26, @mcast2, 0x7f}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x9, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x62}}}}]}]}, 0x12b4}}, 0x70) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000001540)='veth0_to_team\x00') ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000001580)) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f00000015c0)={'syzkaller0\x00', 0x1, 0x8}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000016c0)=""/4096, &(0x7f00000026c0)=0x1000) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000002700)={{0x2, 0x4e23, @empty}, {0x306, @broadcast}, 0xe, {0x2, 0x4e23, @remote}, 'bridge_slave_0\x00'}) syz_open_pts(0xffffffffffffffff, 0x400) sendmsg$AUDIT_TTY_SET(r1, &(0x7f0000002840)={&(0x7f0000002780)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002800)={&(0x7f00000027c0)={0x18, 0x3f9, 0x800, 0x70bd2a, 0x25dfdbfb, {0x1, 0x1}, ["", "", "", "", ""]}, 0x18}}, 0x40080) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000002880)=0xe1, 0x4) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000028c0)='ns/net\x00') getpeername$inet(r1, &(0x7f0000002900), &(0x7f0000002940)=0x10) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000002980)={0xa, {0x4, 0x1f, 0x80}}, 0xa) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002a00)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000002c40)={&(0x7f00000029c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002c00)={&(0x7f0000002a40)={0x19c, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x826}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5be0000000000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x19}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x167}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x60f2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0xe4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xfffffff7, @mcast2, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @empty, 0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x845d, @remote, 0xfffff7dd}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_batadv\x00'}}]}]}, 0x19c}}, 0x40000) [ 468.004177][ T3498] usbhid 1-1:0.0: can't add hid device: -71 [ 468.010573][ T3498] usbhid: probe of 1-1:0.0 failed with error -71 [ 468.071188][ T3498] usb 1-1: USB disconnect, device number 20 [ 468.142299][T11217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pid=11217 comm=syz-executor.4 05:25:42 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 05:25:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 468.403685][ T8711] usb 4-1: new high-speed USB device number 10 using dummy_hcd 05:25:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7265b410fff3fd6d"}) [ 468.642902][ T8711] usb 4-1: Using ep0 maxpacket: 8 05:25:43 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000ac0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001580)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}}], 0x58}, 0x0) [ 468.763546][ T8711] usb 4-1: config 5 has an invalid interface number: 219 but max is 0 [ 468.772023][ T8711] usb 4-1: config 5 has no interface number 0 [ 468.778476][ T8711] usb 4-1: config 5 interface 219 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 468.790171][ T8711] usb 4-1: config 5 interface 219 altsetting 0 endpoint 0xF has invalid maxpacket 1536, setting to 1024 [ 468.801511][ T8711] usb 4-1: config 5 interface 219 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 468.812922][ T8711] usb 4-1: config 5 interface 219 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 468.825060][ T8711] usb 4-1: New USB device found, idVendor=0694, idProduct=0001, bcdDevice=fb.88 [ 468.834324][ T8711] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:25:43 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7265b410fff3fd6d"}) 05:25:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 469.525917][ T8711] legousbtower 4-1:5.219: get version request failed: -5 [ 469.533538][ T8711] legousbtower: probe of 4-1:5.219 failed with error -5 [ 469.729359][ T8711] usb 4-1: USB disconnect, device number 10 [ 470.513971][ T12] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 470.754813][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 470.874993][ T12] usb 4-1: config 5 has an invalid interface number: 219 but max is 0 [ 470.883518][ T12] usb 4-1: config 5 has no interface number 0 [ 470.889765][ T12] usb 4-1: config 5 interface 219 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 470.901317][ T12] usb 4-1: config 5 interface 219 altsetting 0 endpoint 0xF has invalid maxpacket 1536, setting to 1024 [ 470.912762][ T12] usb 4-1: config 5 interface 219 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 470.924074][ T12] usb 4-1: config 5 interface 219 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 470.934234][ T12] usb 4-1: New USB device found, idVendor=0694, idProduct=0001, bcdDevice=fb.88 [ 470.943501][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:25:45 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cramfs\x00', 0x2000000, &(0x7f0000000280)='cgroup.controllers\x00') 05:25:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008540)=[{{0x0, 0x0, 0x0}, 0x8}, {{0x0, 0x0, 0x0}}], 0x2, 0x100, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x402}) sendfile(r4, r5, 0x0, 0x8400f7ffff16) creat(&(0x7f0000000680)='./bus\x00', 0x0) [ 471.098816][T11258] IPVS: ftp: loaded support on port[0] = 21 05:25:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x3, [0x100000000000000]}) 05:25:45 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}}) socket$inet_udp(0x2, 0x2, 0x0) [ 471.653526][ T12] usb 4-1: can't set config #5, error -71 [ 471.734517][ T12] usb 4-1: USB disconnect, device number 11 [ 472.309549][ T29] audit: type=1800 audit(1598678746.784:22): pid=11315 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16060 res=0 [ 473.062756][ T8713] Bluetooth: hci5: command 0x0409 tx timeout [ 473.132945][T11258] chnl_net:caif_netlink_parms(): no params data found [ 473.606700][T11258] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.614287][T11258] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.624162][T11258] device bridge_slave_0 entered promiscuous mode [ 473.900439][T11258] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.907902][T11258] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.918509][T11258] device bridge_slave_1 entered promiscuous mode [ 474.233599][T11258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 474.282044][T11258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 474.447625][T11258] team0: Port device team_slave_0 added [ 474.479458][T11258] team0: Port device team_slave_1 added [ 474.610057][T11258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 474.618064][T11258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.644246][T11258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 474.737485][T11258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 474.744799][T11258] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.771089][T11258] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 474.916081][T11258] device hsr_slave_0 entered promiscuous mode [ 474.928684][T11258] device hsr_slave_1 entered promiscuous mode [ 474.937117][T11258] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 474.945733][T11258] Cannot create hsr debugfs directory [ 475.167578][ T12] Bluetooth: hci5: command 0x041b tx timeout [ 475.327250][T11258] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 475.346632][T11258] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 475.366602][T11258] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 475.384631][T11258] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 475.588969][T11258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 475.618258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 475.626924][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 475.645581][T11258] 8021q: adding VLAN 0 to HW filter on device team0 [ 475.661892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 475.671167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 475.680884][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 475.688246][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 475.732531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 475.741222][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 475.751723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 475.761178][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 475.768445][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 475.776743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 475.787613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 475.804056][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 475.815186][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 475.827260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 475.852066][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 475.862682][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 475.894708][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 475.904278][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 475.925584][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 475.934498][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 475.954521][T11258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 475.999264][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 476.006989][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 476.034435][T11258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 476.145506][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 476.155397][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 476.200489][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 476.209407][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 476.223313][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 476.232204][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 476.251316][T11258] device veth0_vlan entered promiscuous mode [ 476.276128][T11258] device veth1_vlan entered promiscuous mode [ 476.330522][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 476.339271][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 476.349382][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 476.359346][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 476.378263][T11258] device veth0_macvtap entered promiscuous mode [ 476.398793][T11258] device veth1_macvtap entered promiscuous mode [ 476.440712][T11258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.451584][T11258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.462223][T11258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.472971][T11258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.483028][T11258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.493616][T11258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.503665][T11258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.514284][T11258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.524393][T11258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.534963][T11258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.547522][T11258] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 476.556253][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 476.565686][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 476.575216][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 476.585048][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 476.609813][T11258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 476.620715][T11258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.630765][T11258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 476.641340][T11258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.651375][T11258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 476.662252][T11258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.672367][T11258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 476.682858][T11258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.693446][T11258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 476.704010][T11258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.717841][T11258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 476.730390][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 476.740985][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:25:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004804) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r2 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0c030000", @ANYRES16=0x0, @ANYBLOB="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"], 0x30c}, 0x1, 0x0, 0x0, 0xc000}, 0x8000880) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8000) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000300)={{}, 0x1, &(0x7f00000002c0)=[0x6], 0x27f4, 0x0, [0x5, 0x4, 0x200, 0x7]}) fstat(0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000280)=0x10, 0x80800) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, 0x0, 0x26008001) socket(0x0, 0x2, 0x0) 05:25:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:25:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5}]}}}]}, 0x44}}, 0x0) 05:25:51 executing program 1: socket$isdn(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000100)={0x8, 'vlan0\x00', {'bond_slave_1\x00'}}) socket$inet_udp(0x2, 0x2, 0x0) 05:25:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008540)=[{{0x0, 0x0, 0x0}, 0x8}, {{0x0, 0x0, 0x0}}], 0x2, 0x100, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x402}) sendfile(r4, r5, 0x0, 0x8400f7ffff16) creat(&(0x7f0000000680)='./bus\x00', 0xd1) 05:25:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x43) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0xa0000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000540)=""/254) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)="1860", 0x2}], 0x107f) [ 477.223726][ T8712] Bluetooth: hci5: command 0x040f tx timeout [ 477.305094][ T8712] Bluetooth: hci0: command 0x0406 tx timeout [ 477.445481][T11530] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 477.609955][ T29] audit: type=1800 audit(1598678752.084:23): pid=11535 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16099 res=0 05:25:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 05:25:52 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x60000011}) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x2}, 0x602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)={0x2009}) 05:25:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r1}, &(0x7f0000000040)=0x8) 05:25:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BCAST_FLOOD={0x5, 0x1e, 0x1}]}}}]}, 0x44}}, 0x0) 05:25:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x62) 05:25:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x203, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x3, [0x100000000000000]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 478.870863][ T29] audit: type=1400 audit(1598678753.344:24): avc: denied { block_suspend } for pid=11554 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 05:25:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004804) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r2 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0c030000", @ANYRES16=0x0, @ANYBLOB="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"], 0x30c}, 0x1, 0x0, 0x0, 0xc000}, 0x8000880) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8000) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000300)={{}, 0x1, &(0x7f00000002c0)=[0x6], 0x27f4, 0x0, [0x5, 0x4, 0x200, 0x7]}) fstat(0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000280)=0x10, 0x80800) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, 0x0, 0x26008001) socket(0x0, 0x2, 0x0) 05:25:53 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 479.302967][ T3498] Bluetooth: hci5: command 0x0419 tx timeout 05:25:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r1}, &(0x7f0000000040)=0x8) 05:25:54 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:25:54 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) pipe(&(0x7f0000000200)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:25:54 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000280), 0x4) 05:25:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) socket$inet6(0xa, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) 05:25:55 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) memfd_create(0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) 05:25:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r1}, &(0x7f0000000040)=0x8) [ 481.057628][T11603] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:25:55 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x9849, 0x4, 0x0, 0x6, 0x5f, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) read$dsp(r1, &(0x7f0000000500)=""/170, 0xaa) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 05:25:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f75746500000020000200080001"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:25:55 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x3a) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x35, 0x0, 0x960000) 05:25:56 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xbca7) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 05:25:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000040)=0x8) [ 481.792403][T11617] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 481.878028][T11619] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 482.059042][T11631] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 05:25:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) [ 482.135580][T11619] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 482.167664][T11634] bond1: (slave bridge1): making interface the new active one [ 482.180210][T11634] bond1: (slave bridge1): Enslaving as an active interface with an up link 05:25:56 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 482.260447][T11670] bond1 (unregistering): (slave bridge1): Releasing active interface 05:25:56 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "3006e6", 0x0, 0x0, 0x0, @remote, @ipv4, [@routing={0x11}], "000022ebffff0400"}}}}}}}, 0x0) 05:25:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000040)=0x8) [ 482.567387][T11676] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 482.705601][T11670] bond1 (unregistering): Released all slaves 05:25:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) [ 482.861329][T11671] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 482.889945][T11631] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 05:25:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000040)=0x8) [ 483.003613][T11721] bond1: (slave bridge2): making interface the new active one [ 483.015965][T11721] bond1: (slave bridge2): Enslaving as an active interface with an up link [ 483.034284][ T9973] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 483.052581][T11670] bond1 (unregistering): (slave bridge2): Releasing active interface 05:25:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f75746500000020000200080001"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 483.198943][T11759] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 483.401438][T11670] bond1 (unregistering): Released all slaves [ 483.432935][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 483.444390][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 483.454518][ T9973] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 483.463867][ T9973] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:25:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) 05:25:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000040)=0x8) [ 483.698556][ T9973] usb 6-1: config 0 descriptor?? [ 483.704545][T11798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 483.737638][T11800] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 05:25:58 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x3a) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x48, 0x0, 0x960000) 05:25:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001580)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800e00010069703665727370616e"], 0x44}}, 0x0) 05:25:58 executing program 1: [ 484.227690][ T9973] hid-generic 0003:03FC:05D8.0002: unknown main item tag 0x0 [ 484.236071][ T9973] hid-generic 0003:03FC:05D8.0002: unknown main item tag 0x0 [ 484.243993][ T9973] hid-generic 0003:03FC:05D8.0002: unknown main item tag 0x0 [ 484.251657][ T9973] hid-generic 0003:03FC:05D8.0002: unknown main item tag 0x0 [ 484.259425][ T9973] hid-generic 0003:03FC:05D8.0002: unknown main item tag 0x0 [ 484.267275][ T9973] hid-generic 0003:03FC:05D8.0002: unknown main item tag 0x0 05:25:58 executing program 3: [ 484.275051][ T9973] hid-generic 0003:03FC:05D8.0002: unknown main item tag 0x0 [ 484.477936][T11816] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 484.525740][ T9973] hid-generic 0003:03FC:05D8.0002: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 484.621619][ T9973] usb 6-1: USB disconnect, device number 2 [ 485.322359][ T9973] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 485.692804][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 485.704086][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 485.714192][ T9973] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 485.723446][ T9973] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.750197][ T9973] usb 6-1: config 0 descriptor?? 05:26:00 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:26:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000040)=0x8) 05:26:00 executing program 4: 05:26:00 executing program 1: 05:26:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'bridge_slave_0\x00', @broadcast}) 05:26:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0xa, 'bridge0\x00'}}]}]}, 0x28}}, 0x0) [ 486.122957][ T9973] usbhid 6-1:0.0: can't add hid device: -71 [ 486.129279][ T9973] usbhid: probe of 6-1:0.0 failed with error -71 [ 486.205231][ T9973] usb 6-1: USB disconnect, device number 3 [ 486.251377][T11856] tipc: Enabling of bearer rejected, illegal name [ 486.388770][T11864] tipc: Enabling of bearer rejected, illegal name 05:26:00 executing program 4: 05:26:01 executing program 1: 05:26:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000040)=0x8) 05:26:01 executing program 3: 05:26:01 executing program 0: [ 486.922288][ T9973] usb 6-1: new high-speed USB device number 4 using dummy_hcd 05:26:01 executing program 4: [ 487.295987][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 487.307248][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 487.317452][ T9973] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 487.326789][ T9973] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.431846][ T9973] usb 6-1: config 0 descriptor?? [ 487.543301][ T8713] Bluetooth: hci1: command 0x0406 tx timeout [ 487.907315][ T9973] hid-generic 0003:03FC:05D8.0003: unknown main item tag 0x0 [ 487.915179][ T9973] hid-generic 0003:03FC:05D8.0003: unknown main item tag 0x0 [ 487.923175][ T9973] hid-generic 0003:03FC:05D8.0003: unknown main item tag 0x0 [ 487.930826][ T9973] hid-generic 0003:03FC:05D8.0003: unknown main item tag 0x0 [ 487.938597][ T9973] hid-generic 0003:03FC:05D8.0003: unknown main item tag 0x0 [ 487.946369][ T9973] hid-generic 0003:03FC:05D8.0003: unknown main item tag 0x0 [ 487.954155][ T9973] hid-generic 0003:03FC:05D8.0003: unknown main item tag 0x0 [ 488.027528][ T9973] hid-generic 0003:03FC:05D8.0003: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 488.138605][ T8697] usb 6-1: USB disconnect, device number 4 05:26:03 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:26:03 executing program 3: 05:26:03 executing program 1: 05:26:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:26:03 executing program 4: 05:26:03 executing program 0: 05:26:03 executing program 4: 05:26:03 executing program 0: 05:26:03 executing program 3: 05:26:03 executing program 1: 05:26:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 489.763072][ T12] usb 6-1: new high-speed USB device number 5 using dummy_hcd 05:26:04 executing program 0: [ 490.142722][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 490.153999][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 490.164104][ T12] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 490.173582][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 490.334578][ T12] usb 6-1: config 0 descriptor?? [ 490.833884][ T12] hid-generic 0003:03FC:05D8.0004: unknown main item tag 0x0 [ 490.841671][ T12] hid-generic 0003:03FC:05D8.0004: unknown main item tag 0x0 [ 490.849607][ T12] hid-generic 0003:03FC:05D8.0004: unknown main item tag 0x0 [ 490.857705][ T12] hid-generic 0003:03FC:05D8.0004: unknown main item tag 0x0 [ 490.865599][ T12] hid-generic 0003:03FC:05D8.0004: unknown main item tag 0x0 [ 490.873385][ T12] hid-generic 0003:03FC:05D8.0004: unknown main item tag 0x0 [ 490.881015][ T12] hid-generic 0003:03FC:05D8.0004: unknown main item tag 0x0 [ 490.995038][ T12] hid-generic 0003:03FC:05D8.0004: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 491.071156][ T12] usb 6-1: USB disconnect, device number 5 05:26:06 executing program 4: 05:26:06 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:26:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:26:06 executing program 0: 05:26:06 executing program 1: 05:26:06 executing program 3: 05:26:06 executing program 0: 05:26:06 executing program 1: 05:26:06 executing program 3: 05:26:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:26:06 executing program 4: [ 492.392152][ T8709] usb 6-1: new high-speed USB device number 6 using dummy_hcd 05:26:07 executing program 0: 05:26:07 executing program 1: [ 492.754611][ T8709] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 492.765855][ T8709] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 492.776062][ T8709] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 492.785312][ T8709] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 492.946684][ T8709] usb 6-1: config 0 descriptor?? [ 493.438450][ T8709] hid-generic 0003:03FC:05D8.0005: unknown main item tag 0x0 [ 493.446957][ T8709] hid-generic 0003:03FC:05D8.0005: unknown main item tag 0x0 [ 493.454774][ T8709] hid-generic 0003:03FC:05D8.0005: unknown main item tag 0x0 [ 493.462484][ T8709] hid-generic 0003:03FC:05D8.0005: unknown main item tag 0x0 [ 493.470118][ T8709] hid-generic 0003:03FC:05D8.0005: unknown main item tag 0x0 [ 493.477819][ T8709] hid-generic 0003:03FC:05D8.0005: unknown main item tag 0x0 [ 493.485538][ T8709] hid-generic 0003:03FC:05D8.0005: unknown main item tag 0x0 [ 493.563035][ T8709] hid-generic 0003:03FC:05D8.0005: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 493.691218][ T3498] usb 6-1: USB disconnect, device number 6 05:26:08 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:26:08 executing program 3: 05:26:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) 05:26:08 executing program 4: 05:26:08 executing program 0: 05:26:08 executing program 1: 05:26:09 executing program 0: 05:26:09 executing program 1: 05:26:09 executing program 4: 05:26:09 executing program 3: 05:26:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0x8) [ 494.872079][ T8709] usb 6-1: new high-speed USB device number 7 using dummy_hcd 05:26:09 executing program 0: [ 495.275552][ T8709] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 495.286746][ T8709] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 495.296850][ T8709] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 495.306109][ T8709] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.441366][ T8709] usb 6-1: config 0 descriptor?? [ 495.975109][ T8709] usbhid 6-1:0.0: can't add hid device: -71 [ 495.981494][ T8709] usbhid: probe of 6-1:0.0 failed with error -71 [ 496.006146][ T8709] usb 6-1: USB disconnect, device number 7 05:26:10 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:26:10 executing program 1: 05:26:10 executing program 4: 05:26:10 executing program 0: 05:26:10 executing program 3: 05:26:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000040)) 05:26:11 executing program 3: 05:26:11 executing program 4: 05:26:11 executing program 1: 05:26:11 executing program 0: 05:26:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000040)) [ 497.342245][ T8712] usb 6-1: new high-speed USB device number 8 using dummy_hcd 05:26:12 executing program 3: [ 497.712655][ T8712] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 497.723826][ T8712] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 497.733930][ T8712] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 497.743284][ T8712] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 497.852548][ T8712] usb 6-1: config 0 descriptor?? [ 498.392072][ T8712] usbhid 6-1:0.0: can't add hid device: -71 [ 498.398461][ T8712] usbhid: probe of 6-1:0.0 failed with error -71 [ 498.412988][ T8712] usb 6-1: USB disconnect, device number 8 05:26:13 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:26:13 executing program 1: 05:26:13 executing program 0: 05:26:13 executing program 4: 05:26:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000040)) 05:26:13 executing program 3: 05:26:13 executing program 0: 05:26:13 executing program 4: 05:26:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x2, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 05:26:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3c, &(0x7f00000003c0)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad00002f6b9165bb680dbdd773e956205862"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:26:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000040)=0x8) 05:26:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @multicast2, 0x0, 0x0, 'sed\x00', 0x0, 0xfffffffd}, 0x2c) [ 499.654674][ T8712] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 500.052898][ T8712] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 500.063987][ T8712] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 500.074034][ T8712] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 500.083335][ T8712] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.224085][ T8712] usb 6-1: config 0 descriptor?? [ 500.762344][ T8712] usbhid 6-1:0.0: can't add hid device: -71 [ 500.768769][ T8712] usbhid: probe of 6-1:0.0 failed with error -71 [ 500.802909][ T8712] usb 6-1: USB disconnect, device number 9 05:26:15 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x40046207, 0x0) 05:26:15 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) 05:26:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) 05:26:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000040)=0x8) 05:26:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private0}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}]}, 0x38}}, 0x0) 05:26:15 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 501.523931][ T29] audit: type=1400 audit(1598678776.005:25): avc: denied { set_context_mgr } for pid=12093 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 501.576317][T12105] binder: BINDER_SET_CONTEXT_MGR already set [ 501.582516][T12105] binder: 12093:12105 ioctl 40046207 0 returned -16 [ 501.646060][T12101] binder: BINDER_SET_CONTEXT_MGR already set [ 501.652274][T12101] binder: 12093:12101 ioctl 40046207 0 returned -16 [ 501.653524][T12105] binder: BINDER_SET_CONTEXT_MGR already set [ 501.665229][T12105] binder: 12093:12105 ioctl 40046207 0 returned -16 05:26:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000040)=0x8) 05:26:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:26:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x14, 0x0, 0x1, 0x409}, 0x14}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 05:26:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000001880)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x3, 0x2, {0xe, @vbi}}) 05:26:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002, 0x0, 0x0, 0x4c00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 05:26:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, 0x0) [ 502.194982][ T8697] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 502.383718][T12121] team0: Device ipvlan1 failed to register rx_handler 05:26:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) dup2(r1, r2) [ 502.563336][ T8697] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 502.574923][ T8697] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 502.585094][ T8697] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 502.594423][ T8697] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:26:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, 0x0) [ 502.786313][ T8697] usb 6-1: config 0 descriptor?? 05:26:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_addr={0x44, 0x8, 0x8, 0x1, 0x0, [{@multicast1}, {@multicast1}]}]}}}], 0x28}, 0x0) 05:26:17 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) fchown(r0, 0x0, 0x0) [ 503.332102][ T8697] usbhid 6-1:0.0: can't add hid device: -71 [ 503.338568][ T8697] usbhid: probe of 6-1:0.0 failed with error -71 [ 503.433448][ T8697] usb 6-1: USB disconnect, device number 10 [ 503.651825][ T29] audit: type=1800 audit(1598678778.125:26): pid=12143 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=8 res=0 05:26:18 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:26:18 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x19e, 0x0, 0x0) 05:26:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, 0x0) 05:26:18 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:26:18 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) getpid() 05:26:18 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) 05:26:19 executing program 2: clone(0x82042f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x4, 0x0, 0x1, 0x5}]}}, &(0x7f0000000340)=""/132, 0x2a, 0x84, 0x8}, 0x20) [ 504.641496][ T8697] usb 6-1: new high-speed USB device number 11 using dummy_hcd 05:26:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$lock(r3, 0x6, &(0x7f0000000100)={0x2, 0x0, 0x800000000000000}) 05:26:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) 05:26:19 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) getpid() [ 504.966246][T12171] BPF:[1] INT (anon) [ 504.970474][T12171] BPF:size=5 bits_offset=0 nr_bits=0 encoding=(none) [ 504.977537][T12171] BPF: [ 504.980348][T12171] BPF:vlen != 0 [ 504.984078][T12171] BPF: [ 504.984078][T12171] [ 505.001729][ T8697] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 505.012953][ T8697] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 505.020236][T12173] BPF:[1] INT (anon) [ 505.023080][ T8697] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 505.026980][T12173] BPF:size=5 bits_offset=0 nr_bits=0 encoding=(none) [ 505.036297][ T8697] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 505.043024][T12173] BPF: [ 505.043045][T12173] BPF:vlen != 0 [ 505.043093][T12173] BPF: [ 505.043093][T12173] 05:26:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @dev}, @isdn, 0x1f}) [ 505.448458][ T8697] usb 6-1: config 0 descriptor?? 05:26:20 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) getpid() [ 505.991985][ T8697] usbhid 6-1:0.0: can't add hid device: -71 [ 505.998420][ T8697] usbhid: probe of 6-1:0.0 failed with error -71 [ 506.041864][ T8697] usb 6-1: USB disconnect, device number 11 05:26:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:26:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) 05:26:20 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) 05:26:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='attr/prev\x00') 05:26:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000001880)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000240)={0x0, 0x100, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0xa00965, 0x0, [], @value64}}) [ 506.680120][T12208] misc userio: Invalid payload size [ 506.732750][T12213] misc userio: Invalid payload size 05:26:21 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) getpid() 05:26:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r5) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000000)="0f0536660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x92}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:26:21 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc050565d, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7995da55"}, 0x0, 0x0, @planes=0x0}) 05:26:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) 05:26:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 507.591348][ T9973] usb 6-1: new high-speed USB device number 12 using dummy_hcd 05:26:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) 05:26:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) [ 507.999222][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 508.010372][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 508.020527][ T9973] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 508.029944][ T9973] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 508.045814][ T3216] Bluetooth: hci2: command 0x0406 tx timeout [ 508.217398][ T9973] usb 6-1: config 0 descriptor?? [ 508.771506][ T9973] usbhid 6-1:0.0: can't add hid device: -71 [ 508.777829][ T9973] usbhid: probe of 6-1:0.0 failed with error -71 [ 508.801971][ T9973] usb 6-1: USB disconnect, device number 12 05:26:23 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:26:23 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}]}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x5d, 0x0, 0x0) 05:26:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf082, 0x0) chdir(&(0x7f0000000040)='./file0/file0\x00') umount2(&(0x7f0000000400)='./file0/file0\x00', 0x0) 05:26:23 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) getpid() 05:26:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) 05:26:24 executing program 2: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202", @ANYRES32], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$uac1(0x5, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) 05:26:24 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) getpid() 05:26:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) 05:26:24 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 510.261487][ T9973] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 510.512097][ T9973] usb 3-1: Using ep0 maxpacket: 8 05:26:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000000) [ 510.632324][ T9973] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 510.643721][ T9973] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 510.653958][ T9973] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 510.665208][ T9973] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 05:26:25 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:26:25 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:26:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) [ 510.675482][ T9973] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 510.903173][ T9973] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 510.912512][ T9973] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 510.920635][ T9973] usb 3-1: SerialNumber: syz [ 511.112371][T12287] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 511.119689][T12287] raw-gadget gadget: fail, usb_ep_enable returned -22 05:26:25 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 511.216890][ T9973] hub 3-1:1.0: bad descriptor, ignoring hub [ 511.223653][ T9973] hub: probe of 3-1:1.0 failed with error -5 05:26:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) 05:26:25 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 511.447197][T12287] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 511.465404][T12287] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 511.730091][ T29] audit: type=1804 audit(1598678786.206:27): pid=12287 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir008029096/syzkaller.gF3qhL/100/file0" dev="sda1" ino=16275 res=1 [ 511.774474][ T9973] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 05:26:26 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 512.052228][ T9973] usb 3-1: USB disconnect, device number 4 [ 512.122823][ T9973] usblp0: removed [ 512.601122][ T9973] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 512.850814][ T9973] usb 3-1: Using ep0 maxpacket: 8 [ 512.992494][ T9973] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 513.003826][ T9973] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 513.014138][ T9973] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 513.025395][ T9973] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 513.035619][ T9973] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 05:26:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 05:26:27 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) 05:26:27 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:27 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:26:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 05:26:27 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 513.300661][ T9973] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 513.309869][ T9973] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 513.432037][ T9973] usb 3-1: can't set config #1, error -71 [ 513.473039][ T9973] usb 3-1: USB disconnect, device number 5 05:26:28 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) 05:26:28 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000100)) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:28 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:26:28 executing program 4: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = open(&(0x7f0000000240)='./bus/file0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000005c0)='./bus/file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) fdatasync(r2) 05:26:28 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:26:28 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) 05:26:29 executing program 2: unshare(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x7fffefff, 0x0) 05:26:29 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000100)) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:29 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:26:29 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) 05:26:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$tun(r0, &(0x7f0000001440)={@void, @val, @mpls={[], @ipv4=@gre={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @private=0xa010100, {[@lsrr={0x83, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0]}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 05:26:30 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000100)) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:30 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:26:30 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:26:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) 05:26:30 executing program 2: mlockall(0x1) open(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./bus\x00', 0xad7, 0x7, &(0x7f0000001780)=[{&(0x7f0000000140)="b7a1", 0x2, 0xf215}, {&(0x7f0000000440)="6fa49156d294e03b06552bc910f0b02bf2cb70bc396ec889c2b75cfa59b834d531f7ab84944eeda6d96fd66166933ab1b7f4ee159800b5f7e9a37724599f8465d95253efe0321e387125d0819c91b5881561cd9eb362b9f7df36f940e8171147b07d5810e14f9f39b90c49fd64707d60101a5196f3c1a0272f8c28cfd2905c84b17ba0e4e4936603a20f1cac882e3366ae137942c2a00a41f7bf98dd96ac9aa6a577e5595473dff2a3e0198da968f9ca6bcece421d149e8d5aea1db83ed9c3c1b5fb1d8fbb7ed0f066bb3a8b561fae64be7daa9bf94723283e707efc2edb419cbc0446d942824fe73af565cc1acd9aa70447fc887ee6", 0xf6}, {&(0x7f00000001c0)="6218349e16ed11d1", 0x8, 0x9}, {&(0x7f0000000280)="b70653b31fb2b4dacf4cbd8573940f5bb084317085a9328144b7491f87e1b5150d0e2609eb70760a06f8ee3e5222f63ac4b441c8d1c0a4bba63cc1a29b418ba903527a71d36a44925c3834a0f57fc6f89e3f85941b6623f799f602bac7e56461590b8dbd76d536f705bb21206eda", 0x6e, 0x7fffffff}, {&(0x7f0000000340), 0x0, 0xff}, {0x0, 0x0, 0x7}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6e6f6e754e7461696c3d302c6d6561737572652c666f776e65723d0788cb2c4923e867", @ANYRESDEC=0x0]) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x4, 0x8, 0x0, 0x200, 0x800, 0x5a78, 0x59}) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setfsgid(0xee01) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) read(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0xaa) 05:26:31 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:26:31 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) 05:26:31 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:26:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r4) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:32 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:26:32 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) [ 518.275320][ T8697] usb 6-1: new high-speed USB device number 13 using dummy_hcd 05:26:32 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}]}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x5d, 0x0, 0x0) 05:26:32 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:26:32 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x3}, 0xe) 05:26:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r4) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 518.559883][ T8697] usb 6-1: device descriptor read/64, error 18 05:26:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) [ 518.953290][ T8697] usb 6-1: device descriptor read/64, error 18 [ 519.233638][ T8697] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 519.449129][T12433] FAT-fs (loop2): Unrecognized mount option "nonuNtail=0" or missing value [ 519.510585][ T8697] usb 6-1: device descriptor read/64, error 18 [ 519.929629][ T8697] usb 6-1: device descriptor read/64, error 18 [ 520.049959][ T8697] usb usb6-port1: attempt power cycle [ 520.104138][T12495] FAT-fs (loop2): Unrecognized mount option "nonuNtail=0" or missing value 05:26:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x1000) 05:26:35 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:26:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000010000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802001698020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736cad0a655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000800000000000002726f736530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000095960e1f00000000000000000000f2d50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040ff0000000000000000000000000000000000000000000000000000000000fb00fbfffffffffffff7fffffffffffffffa0000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000400000000000000000000000000100000000000000000000000000000000ee000000000000000000000000000000000000000000000000000000000000000000000001002000000000000080ff000000000400000000000000000000000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB='\b'], 0x4240a2a0) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) splice(r2, 0x0, r7, 0x0, 0x19401, 0x0) [ 520.760032][ T8697] usb 6-1: new high-speed USB device number 15 using dummy_hcd 05:26:35 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:26:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r4) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:35 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) [ 520.869705][ T8697] usb 6-1: device descriptor read/8, error -71 05:26:35 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 521.079912][ T8697] usb 6-1: device descriptor read/8, error -71 05:26:35 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 05:26:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xe}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 05:26:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) socket$inet6(0xa, 0x2, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 521.570366][ T8697] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 521.660854][ T8697] usb 6-1: Invalid ep0 maxpacket: 0 [ 521.667182][ T8697] usb usb6-port1: unable to enumerate USB device [ 521.896360][T12531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:26:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) [ 522.050110][T12543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:26:36 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x3}, 0xe) 05:26:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) socket$inet6(0xa, 0x2, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="30001779355500"/20, @ANYBLOB="00000000000000ffff"], 0x30}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 05:26:36 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 522.722880][T12554] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 522.736717][T12554] EXT4-fs (loop2): bad geometry: first data block 2835515476 is beyond end of filesystem (10) [ 523.337018][T12563] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 523.365131][T12563] EXT4-fs (loop2): bad geometry: first data block 2835515476 is beyond end of filesystem (10) 05:26:38 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:26:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:26:38 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:26:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) socket$inet6(0xa, 0x2, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:38 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x3}, 0xe) 05:26:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff00e) [ 524.566413][ T8697] Bluetooth: hci5: command 0x0405 tx timeout 05:26:39 executing program 2: 05:26:39 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:26:39 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:39 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x3}, 0xe) 05:26:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) [ 525.068957][ T8697] usb 6-1: new high-speed USB device number 17 using dummy_hcd 05:26:39 executing program 2: [ 525.398821][ T8697] usb 6-1: device descriptor read/64, error 18 [ 525.789286][ T8697] usb 6-1: device descriptor read/64, error 18 [ 526.059132][ T8697] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 526.339195][ T8697] usb 6-1: device descriptor read/64, error 18 [ 526.729449][ T8697] usb 6-1: device descriptor read/64, error 18 [ 526.849014][ T8697] usb usb6-port1: attempt power cycle [ 527.560334][ T8697] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 527.660043][ T8697] usb 6-1: Invalid ep0 maxpacket: 0 05:26:42 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:26:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:26:42 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:42 executing program 2: 05:26:42 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:26:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) [ 527.858591][ T8697] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 528.478191][ T8697] usb 6-1: device not accepting address 20, error -71 [ 528.495180][ T8697] usb usb6-port1: unable to enumerate USB device 05:26:43 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) 05:26:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 05:26:43 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:26:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) [ 529.018760][ T8697] usb 6-1: new high-speed USB device number 21 using dummy_hcd 05:26:43 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) [ 529.379888][ T8697] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 529.393332][ T8697] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 529.402757][ T8697] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.434149][ T8697] usb 6-1: config 0 descriptor?? [ 529.663083][ T8697] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 05:26:45 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:26:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) 05:26:45 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:26:45 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:26:45 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 531.457403][ T8697] usb 6-1: USB disconnect, device number 21 05:26:46 executing program 3: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB]) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:26:46 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:46 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) [ 532.348312][T12088] usb 6-1: new high-speed USB device number 22 using dummy_hcd 05:26:46 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:47 executing program 3: 05:26:47 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) [ 532.729549][T12088] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 532.742710][T12088] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 532.752054][T12088] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 532.950530][T12088] usb 6-1: config 0 descriptor?? [ 532.995556][T12088] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 533.618234][T12462] Bluetooth: hci3: command 0x0406 tx timeout 05:26:49 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:26:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:26:49 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:26:49 executing program 3: 05:26:49 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:49 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) [ 534.967750][T12462] usb 6-1: USB disconnect, device number 22 05:26:49 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:26:49 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:50 executing program 3: [ 535.747881][T12462] usb 6-1: new high-speed USB device number 23 using dummy_hcd 05:26:50 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:26:50 executing program 3: 05:26:50 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 536.109012][T12462] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 536.109200][T12462] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 536.109324][T12462] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 536.113336][T12462] usb 6-1: config 0 descriptor?? [ 536.324969][T12462] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 05:26:52 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:26:52 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:26:52 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:52 executing program 3: 05:26:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:26:52 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 538.403141][T12462] usb 6-1: USB disconnect, device number 23 05:26:53 executing program 3: 05:26:53 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:26:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:26:53 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:26:53 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000380)=""/230) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:53 executing program 3: [ 539.267063][T12088] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 540.027717][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 540.039034][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 540.049165][T12088] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 540.058466][T12088] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 540.196027][T12088] usb 6-1: config 0 descriptor?? [ 540.245185][T12088] usbhid 6-1:0.0: can't add hid device: -22 [ 540.251614][T12088] usbhid: probe of 6-1:0.0 failed with error -22 05:26:56 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:26:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:26:56 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:26:56 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000380)=""/230) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:56 executing program 3: 05:26:56 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 541.926298][ T8712] usb 6-1: USB disconnect, device number 24 05:26:57 executing program 3: 05:26:57 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:26:57 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000380)=""/230) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:26:57 executing program 2: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:26:57 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 543.006843][ T8712] usb 6-1: new high-speed USB device number 25 using dummy_hcd 05:26:57 executing program 3: [ 543.366960][ T8712] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 543.378352][ T8712] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 543.388474][ T8712] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 543.397798][ T8712] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.631759][ T8712] usb 6-1: config 0 descriptor?? [ 543.685025][ T8712] usbhid 6-1:0.0: can't add hid device: -22 [ 543.691882][ T8712] usbhid: probe of 6-1:0.0 failed with error -22 05:27:00 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:27:00 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:00 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/230) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:00 executing program 3: 05:27:00 executing program 2: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:27:00 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 545.560890][ T3498] usb 6-1: USB disconnect, device number 25 05:27:00 executing program 3: 05:27:00 executing program 2: setgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:27:00 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:00 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/230) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:00 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 546.626324][ T3498] usb 6-1: new high-speed USB device number 26 using dummy_hcd 05:27:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@local, 0x0, 0x1}, 0x20) [ 547.017134][ T3498] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 547.028265][ T3498] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 547.038345][ T3498] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 547.047566][ T3498] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.280657][ T3498] usb 6-1: config 0 descriptor?? [ 547.348044][ T3498] usbhid 6-1:0.0: can't add hid device: -22 [ 547.354154][ T3498] usbhid: probe of 6-1:0.0 failed with error -22 05:27:03 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:27:03 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, [], 0x10}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 05:27:03 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/230) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:03 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:03 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) [ 549.238138][T12462] usb 6-1: USB disconnect, device number 26 05:27:04 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:27:04 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:04 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) [ 550.266010][T12088] usb 6-1: new high-speed USB device number 27 using dummy_hcd 05:27:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 550.628862][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 550.640110][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 550.650222][T12088] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 550.659582][T12088] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.886933][T12088] usb 6-1: config 0 descriptor?? [ 551.425946][T12088] usbhid 6-1:0.0: can't add hid device: -71 [ 551.432161][T12088] usbhid: probe of 6-1:0.0 failed with error -71 [ 551.473220][T12088] usb 6-1: USB disconnect, device number 27 05:27:06 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:27:06 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:27:06 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:27:06 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:06 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:07 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f14fe01b2a4a2909302060400f00a1301080b04123900090035000c080100000019000b40060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005000d612110000ffffa888", 0x37}], 0x2}, 0x0) 05:27:07 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:27:07 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 552.935381][ T9016] usb 6-1: new high-speed USB device number 28 using dummy_hcd 05:27:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 553.336247][ T9016] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 553.347376][ T9016] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 553.357540][ T9016] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 553.366771][ T9016] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 553.669957][ T9016] usb 6-1: config 0 descriptor?? [ 554.196014][ T9016] usbhid 6-1:0.0: can't add hid device: -71 [ 554.202192][ T9016] usbhid: probe of 6-1:0.0 failed with error -71 [ 554.261854][ T9016] usb 6-1: USB disconnect, device number 28 05:27:09 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:27:09 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:27:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 05:27:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:09 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:09 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:09 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:27:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:10 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:10 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) [ 556.135118][T12088] usb 6-1: new high-speed USB device number 29 using dummy_hcd 05:27:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 556.909736][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 556.920854][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 556.930971][T12088] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 556.940293][T12088] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 557.013765][T12088] usb 6-1: config 0 descriptor?? [ 557.546053][T12088] usbhid 6-1:0.0: can't add hid device: -71 [ 557.552386][T12088] usbhid: probe of 6-1:0.0 failed with error -71 [ 557.587033][T12088] usb 6-1: USB disconnect, device number 29 05:27:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:27:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, 0x0, 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:12 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:27:12 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 05:27:12 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:12 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:13 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:13 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:27:13 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 05:27:13 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 559.015083][ T9016] usb 6-1: new high-speed USB device number 30 using dummy_hcd 05:27:13 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, 0x0, 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) [ 559.214783][T12088] Bluetooth: hci4: command 0x0406 tx timeout [ 559.269843][T13117] ptrace attach of "/root/syz-executor.3"[13116] was attempted by "/root/syz-executor.3"[13117] [ 559.415719][ T9016] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 559.426939][ T9016] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 559.437113][ T9016] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 559.446611][ T9016] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.552516][ T9016] usb 6-1: config 0 descriptor?? [ 560.115243][ T9016] usbhid 6-1:0.0: can't add hid device: -71 [ 560.121646][ T9016] usbhid: probe of 6-1:0.0 failed with error -71 [ 560.173137][ T9016] usb 6-1: USB disconnect, device number 30 05:27:15 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:27:15 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:27:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x2000000000000020) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:27:15 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:15 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, 0x0, 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:15 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 05:27:15 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:15 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:15 executing program 3: socket(0x0, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_bond\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 05:27:16 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) [ 561.676672][ T12] usb 6-1: new high-speed USB device number 31 using dummy_hcd 05:27:16 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 561.734867][T13165] device veth1_to_bond entered promiscuous mode [ 561.741296][T13165] device macvtap1 entered promiscuous mode [ 561.866628][T13165] device veth1_to_bond left promiscuous mode [ 562.045370][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 562.056585][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 562.066678][ T12] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 562.076054][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 562.161163][ T12] usb 6-1: config 0 descriptor?? [ 562.694650][ T12] usbhid 6-1:0.0: can't add hid device: -71 [ 562.700972][ T12] usbhid: probe of 6-1:0.0 failed with error -71 [ 562.749450][ T12] usb 6-1: USB disconnect, device number 31 05:27:17 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200000000000000000075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:27:17 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:17 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) 05:27:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:17 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x20) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 05:27:17 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 563.409646][ T29] audit: type=1400 audit(1598678837.893:28): avc: denied { create } for pid=13199 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:27:18 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 563.524596][ T29] audit: type=1400 audit(1598678837.963:29): avc: denied { name_connect } for pid=13199 comm="syz-executor.3" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 05:27:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:18 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) 05:27:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 564.135307][T12088] usb 6-1: new high-speed USB device number 32 using dummy_hcd 05:27:18 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 564.186674][ T29] audit: type=1400 audit(1598678838.673:30): avc: denied { name_bind } for pid=13199 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 564.209272][ T29] audit: type=1400 audit(1598678838.673:31): avc: denied { node_bind } for pid=13199 comm="syz-executor.3" saddr=::1 src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 564.508338][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 564.519573][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 564.529676][T12088] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 564.538947][T12088] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 564.733547][T12088] usb 6-1: config 0 descriptor?? [ 565.264637][T12088] usbhid 6-1:0.0: can't add hid device: -71 [ 565.270797][T12088] usbhid: probe of 6-1:0.0 failed with error -71 [ 565.296391][T12088] usb 6-1: USB disconnect, device number 32 05:27:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 05:27:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:20 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) 05:27:20 executing program 3: unshare(0x40000000) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'nat\x00', 0xa0028000}, &(0x7f0000000240)=0x54) 05:27:20 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:20 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 566.158277][T13246] IPVS: ftp: loaded support on port[0] = 21 05:27:20 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:21 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, 0x0) 05:27:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:21 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 566.813654][T12088] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 566.834400][T13246] IPVS: ftp: loaded support on port[0] = 21 [ 567.029696][T11758] tipc: TX() has been purged, node left! 05:27:21 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:21 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, 0x0) [ 567.184703][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 567.195947][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 567.206246][T12088] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 567.215669][T12088] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.550606][T12088] usb 6-1: config 0 descriptor?? [ 568.084116][T12088] usbhid 6-1:0.0: can't add hid device: -71 [ 568.090434][T12088] usbhid: probe of 6-1:0.0 failed with error -71 [ 568.144087][T12088] usb 6-1: USB disconnect, device number 33 05:27:23 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 05:27:23 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:23 executing program 2: setgroups(0x4000000000000015, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, 0x0) 05:27:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@private2}, 0x20) 05:27:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:23 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) ioctl$FS_IOC_SETVERSION(r0, 0x407412ec, &(0x7f0000000000)) 05:27:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:23 executing program 2: 05:27:23 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 569.443563][ T12] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 569.626279][T11758] tipc: TX() has been purged, node left! 05:27:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600"/19], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) [ 569.803524][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 569.814799][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 569.824928][ T12] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 569.834204][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 570.059434][ T12] usb 6-1: config 0 descriptor?? [ 570.604597][ T12] usbhid 6-1:0.0: can't add hid device: -71 [ 570.610936][ T12] usbhid: probe of 6-1:0.0 failed with error -71 [ 570.659338][ T12] usb 6-1: USB disconnect, device number 34 05:27:25 executing program 2: 05:27:25 executing program 3: 05:27:25 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:25 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600"/19], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:25 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 05:27:26 executing program 2: 05:27:26 executing program 3: 05:27:26 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600"/19], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:26 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 571.883147][ T12] usb 6-1: new high-speed USB device number 35 using dummy_hcd 05:27:26 executing program 3: 05:27:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 05:27:26 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 572.254575][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 572.266031][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 572.276154][ T12] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 572.285428][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:27:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) [ 572.486832][ T12] usb 6-1: config 0 descriptor?? 05:27:27 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:27 executing program 3: [ 573.043586][ T12] usbhid 6-1:0.0: can't add hid device: -71 [ 573.049921][ T12] usbhid: probe of 6-1:0.0 failed with error -71 [ 573.117155][ T12] usb 6-1: USB disconnect, device number 35 05:27:28 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 05:27:28 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:28 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:28 executing program 3: 05:27:28 executing program 2: 05:27:28 executing program 2: 05:27:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:28 executing program 3: 05:27:28 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:28 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 574.385579][ T12] usb 6-1: new high-speed USB device number 36 using dummy_hcd 05:27:28 executing program 2: [ 575.043923][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 575.055092][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 575.065153][ T12] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 575.074422][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 575.154301][ T12] usb 6-1: config 0 descriptor?? [ 575.693458][ T12] usbhid 6-1:0.0: can't add hid device: -71 [ 575.699791][ T12] usbhid: probe of 6-1:0.0 failed with error -71 [ 575.733070][ T12] usb 6-1: USB disconnect, device number 36 05:27:30 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 05:27:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:30 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:30 executing program 3: 05:27:30 executing program 2: 05:27:30 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:31 executing program 3: 05:27:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:31 executing program 2: 05:27:31 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 576.926200][ T9016] usb 6-1: new high-speed USB device number 37 using dummy_hcd 05:27:31 executing program 3: [ 577.323433][ T9016] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 577.334700][ T9016] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 577.344791][ T9016] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 577.354106][ T9016] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 577.425448][ T9016] usb 6-1: config 0 descriptor?? [ 577.952795][ T9016] usbhid 6-1:0.0: can't add hid device: -71 [ 577.959242][ T9016] usbhid: probe of 6-1:0.0 failed with error -71 [ 577.996550][ T9016] usb 6-1: USB disconnect, device number 37 05:27:33 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 05:27:33 executing program 2: 05:27:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:33 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:33 executing program 3: 05:27:33 executing program 3: 05:27:33 executing program 2: 05:27:33 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:27:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 579.602520][T12462] usb 6-1: new high-speed USB device number 38 using dummy_hcd 05:27:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:34 executing program 2: [ 580.023118][T12462] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 580.034317][T12462] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 580.044402][T12462] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 580.053705][T12462] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 580.270338][T12462] usb 6-1: config 0 descriptor?? [ 580.812692][T12462] usbhid 6-1:0.0: can't add hid device: -71 [ 580.832752][T12462] usbhid: probe of 6-1:0.0 failed with error -71 [ 580.860581][T12462] usb 6-1: USB disconnect, device number 38 05:27:35 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:27:35 executing program 3: 05:27:35 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 05:27:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:35 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 05:27:35 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x20, @fixed={[], 0x10}}, 0xe) 05:27:36 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 05:27:36 executing program 3: 05:27:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x20, @fixed={[], 0x10}}, 0xe) [ 582.262149][ T8697] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 582.663603][ T8697] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 582.674849][ T8697] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 582.684928][ T8697] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 582.694199][ T8697] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 582.810298][ T8697] usb 6-1: config 0 descriptor?? [ 583.542412][ T8697] usbhid 6-1:0.0: can't add hid device: -71 [ 583.548715][ T8697] usbhid: probe of 6-1:0.0 failed with error -71 [ 583.593972][ T8697] usb 6-1: USB disconnect, device number 39 05:27:38 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:27:38 executing program 3: 05:27:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e20"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:38 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 05:27:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:38 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x20, @fixed={[], 0x10}}, 0xe) 05:27:38 executing program 3: 05:27:38 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x20, @fixed={[], 0x10}}, 0xe) 05:27:39 executing program 0: 05:27:39 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x7d7c4e4e45d2cfd1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 584.851982][T12462] usb 6-1: new high-speed USB device number 40 using dummy_hcd 05:27:39 executing program 2: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x20, @fixed={[], 0x10}}, 0xe) [ 585.233243][T12462] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 585.244644][T12462] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 585.254729][T12462] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 585.264036][T12462] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 585.427437][T12462] usb 6-1: config 0 descriptor?? [ 586.182213][T12462] usbhid 6-1:0.0: can't add hid device: -71 [ 586.188555][T12462] usbhid: probe of 6-1:0.0 failed with error -71 [ 586.241807][T12462] usb 6-1: USB disconnect, device number 40 05:27:41 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:27:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 05:27:41 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 05:27:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e20"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:41 executing program 2: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x20, @fixed={[], 0x10}}, 0xe) 05:27:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e20"], 0x78) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:41 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) shutdown(r0, 0x0) 05:27:41 executing program 2: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x20, @fixed={[], 0x10}}, 0xe) 05:27:41 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 587.418439][T12462] usb 6-1: new high-speed USB device number 41 using dummy_hcd 05:27:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) [ 587.822382][T12462] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 587.833919][T12462] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 587.844055][T12462] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 587.856021][T12462] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:27:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x16, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) [ 588.064251][T12462] usb 6-1: config 0 descriptor?? [ 588.831520][T12462] usbhid 6-1:0.0: can't add hid device: -71 [ 588.838025][T12462] usbhid: probe of 6-1:0.0 failed with error -71 [ 588.869428][T12462] usb 6-1: USB disconnect, device number 41 05:27:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x20, @fixed={[], 0x10}}, 0xe) 05:27:43 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:27:43 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:27:43 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 05:27:43 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) [ 589.676648][T13748] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 589.768221][T13757] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:27:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x20, @fixed={[], 0x10}}, 0xe) 05:27:44 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 589.991271][ T3216] usb 4-1: new high-speed USB device number 12 using dummy_hcd 05:27:44 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:27:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) [ 590.251418][T12462] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 590.352107][ T3216] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 590.361575][ T3216] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:27:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x20, @fixed={[], 0x10}}, 0xe) [ 590.455822][ T3216] usb 4-1: config 0 descriptor?? [ 590.527436][T13772] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:27:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, 0x0, 0x0) [ 590.663233][T12462] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 590.674783][T12462] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 590.684823][T12462] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 590.694268][T12462] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:27:45 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 590.831383][T12462] usb 6-1: config 0 descriptor?? [ 591.151522][ T3216] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 591.561411][T12462] usbhid 6-1:0.0: can't add hid device: -71 [ 591.568023][T12462] usbhid: probe of 6-1:0.0 failed with error -71 [ 591.629889][T12462] usb 6-1: USB disconnect, device number 42 [ 592.494904][ T3216] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 592.505833][ T3216] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 592.517795][ T3216] asix: probe of 4-1:0.0 failed with error -71 [ 592.611913][ T3216] usb 4-1: USB disconnect, device number 12 [ 593.251049][ T3216] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 593.611887][ T3216] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 593.621271][ T3216] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 593.636988][ T3216] usb 4-1: config 0 descriptor?? 05:27:48 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:27:48 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:27:48 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x20, @fixed={[], 0x10}}, 0xe) 05:27:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, 0x0, 0x0) 05:27:48 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:48 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 593.921163][ T3216] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 593.931771][ T3216] asix: probe of 4-1:0.0 failed with error -71 [ 594.071015][ T3216] usb 4-1: USB disconnect, device number 13 [ 594.176342][T13830] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:27:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, 0x0, 0x0) 05:27:48 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:27:48 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:48 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x20, @fixed={[], 0x10}}, 0xe) [ 594.443950][ T8712] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 594.790294][T13852] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 594.791725][ T12] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 594.811587][ T8712] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 594.823004][ T8712] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 594.833158][ T8712] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 594.842731][ T8712] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:27:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000), 0x0) 05:27:49 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) [ 595.052107][ T8712] usb 6-1: config 0 descriptor?? [ 595.251459][ T12] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 595.260975][T13864] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 595.270848][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 595.361093][ T12] usb 4-1: config 0 descriptor?? [ 595.790949][ T8712] usbhid 6-1:0.0: can't add hid device: -71 [ 595.797584][ T8712] usbhid: probe of 6-1:0.0 failed with error -71 [ 595.809938][ T8712] usb 6-1: USB disconnect, device number 43 [ 596.060900][ T12] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 597.425407][ T12] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 597.436191][ T12] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 597.448550][ T12] asix: probe of 4-1:0.0 failed with error -71 [ 597.490862][ T12] usb 4-1: USB disconnect, device number 14 05:27:52 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:27:52 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x20, @fixed={[], 0x10}}, 0xe) 05:27:52 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:52 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:27:52 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000), 0x0) 05:27:52 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 598.079171][T13898] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:27:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 05:27:52 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:27:52 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000), 0x0) 05:27:52 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 598.500782][ T9973] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 598.690466][ T12] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 598.714562][T13918] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:27:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 05:27:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) [ 598.891318][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 598.902799][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 598.912871][ T9973] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 598.922132][ T9973] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 599.091173][ T9973] usb 6-1: config 0 descriptor?? [ 599.101579][ T12] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 599.111146][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 599.161269][ T12] usb 4-1: config 0 descriptor?? [ 599.820818][ T9973] usbhid 6-1:0.0: can't add hid device: -71 [ 599.827001][ T9973] usbhid: probe of 6-1:0.0 failed with error -71 [ 599.861055][ T12] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 599.878360][ T9973] usb 6-1: USB disconnect, device number 44 [ 601.215557][ T12] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 601.225857][ T12] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 601.237662][ T12] asix: probe of 4-1:0.0 failed with error -71 [ 601.286694][ T12] usb 4-1: USB disconnect, device number 15 05:27:56 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:27:56 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:27:56 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) 05:27:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 05:27:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 05:27:56 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 601.891240][T13967] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:27:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000007a1a3f0037451222c47e2008"], 0x78) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 05:27:56 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:27:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) [ 602.170895][ T12] usb 6-1: new high-speed USB device number 45 using dummy_hcd 05:27:56 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000000)="20927170b28b2c4cd047f012939b020efdf087b20ae4f228782a446090383ed437cbcebce5ae282ca562c2098597c3a9e96fb82ce9", 0x35}], 0x3, 0x0, 0x0) [ 602.399916][T12462] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 602.432037][T13985] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:27:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @private1}}, 0x5c) [ 602.564112][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 602.575391][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 602.585486][ T12] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 602.594815][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:27:57 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) [ 602.755633][ T12] usb 6-1: config 0 descriptor?? [ 602.760716][T12462] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 602.760862][T12462] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 602.783721][T12462] usb 4-1: config 0 descriptor?? [ 602.954276][T14000] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 603.255380][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.263185][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.271045][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.278731][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.286518][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.295690][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.303433][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.311360][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.319013][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.326781][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.334534][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.342274][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.350225][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.357915][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.365661][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.373557][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.381428][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.389105][ T12] hid-generic 0003:03FC:05D8.0006: unknown main item tag 0x0 [ 603.410323][ T12] hid-generic 0003:03FC:05D8.0006: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 603.458114][ T12] usb 6-1: USB disconnect, device number 45 [ 603.480962][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 604.841031][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 604.851423][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 604.863706][T12462] asix: probe of 4-1:0.0 failed with error -71 [ 605.009939][T12462] usb 4-1: USB disconnect, device number 16 05:27:59 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:27:59 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) 05:27:59 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 05:27:59 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r1, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:27:59 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf37a900000908d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 05:27:59 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 605.565850][T14041] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:28:00 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) [ 605.884769][T12462] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 606.119808][ T8713] usb 4-1: new high-speed USB device number 17 using dummy_hcd 05:28:00 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x20, @fixed}, 0xe) [ 606.252329][T12462] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 606.263806][T12462] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 606.274248][T12462] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 606.283541][T12462] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 606.410415][T12462] usb 6-1: config 0 descriptor?? 05:28:01 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r1, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:01 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 05:28:01 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, 0x0, 0x0, 0x0, 0x0) [ 606.550972][ T8713] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 606.560354][ T8713] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 606.625380][ T8713] usb 4-1: config 0 descriptor?? [ 606.898862][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 [ 606.907381][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 [ 606.907411][T14075] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 606.924870][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 [ 606.932652][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 [ 606.940500][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 [ 606.948147][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 [ 606.955918][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 [ 606.963678][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 [ 606.971425][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 [ 606.979087][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 [ 606.987035][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 [ 606.994828][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 [ 607.002681][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 [ 607.010496][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 [ 607.018137][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 [ 607.025887][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 [ 607.033647][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 [ 607.041386][T12462] hid-generic 0003:03FC:05D8.0007: unknown main item tag 0x0 05:28:01 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r1, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) [ 607.329835][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 607.382903][T14083] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 607.519170][T12462] hid-generic 0003:03FC:05D8.0007: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 607.624333][T12462] usb 6-1: USB disconnect, device number 46 [ 608.449721][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 608.460275][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 608.471744][ T8713] asix: probe of 4-1:0.0 failed with error -71 [ 608.535711][ T8713] usb 4-1: USB disconnect, device number 17 05:28:03 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 05:28:03 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 05:28:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r1, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:03 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') 05:28:03 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x20, @fixed}, 0xe) 05:28:03 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:28:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r1, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) [ 609.679479][ T8713] usb 6-1: new high-speed USB device number 47 using dummy_hcd 05:28:04 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}, {&(0x7f0000000180)="c6", 0x1}], 0x2, 0x0, 0x0) 05:28:04 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 610.050193][ T8713] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 610.061407][ T8713] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 610.071818][ T8713] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 610.081170][ T8713] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 610.173060][ T8713] usb 6-1: config 0 descriptor?? [ 610.183067][T12462] usb 4-1: new high-speed USB device number 18 using dummy_hcd 05:28:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r1, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x20, @fixed}, 0xe) [ 610.549534][T12462] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 610.549665][T12462] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 610.619257][T12462] usb 4-1: config 0 descriptor?? [ 610.665829][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 [ 610.673951][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 [ 610.681739][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 [ 610.689526][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 [ 610.697205][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 [ 610.704970][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 [ 610.712749][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 [ 610.720525][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 [ 610.728166][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 [ 610.735908][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 [ 610.743655][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 [ 610.751381][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 05:28:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}], 0x1, 0x0, 0x0) [ 610.759151][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 [ 610.766812][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 [ 610.774553][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 [ 610.782761][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 [ 610.790745][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 [ 610.798568][ T8713] hid-generic 0003:03FC:05D8.0008: unknown main item tag 0x0 [ 611.344712][ T8713] hid-generic 0003:03FC:05D8.0008: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 611.416808][ T8713] usb 6-1: USB disconnect, device number 47 [ 611.450761][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 612.359397][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 612.370077][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 612.380747][T12462] asix: probe of 4-1:0.0 failed with error -71 [ 612.484398][T12462] usb 4-1: USB disconnect, device number 18 05:28:07 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 05:28:07 executing program 0: r0 = socket(0x0, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:07 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') unshare(0x40000000) mmap(&(0x7f000029f000/0x3000)=nil, 0x3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000380)="2c27ae9a8e5949a045c609501695aa2f711f9eaf37d0c5faedfa507d409f089078e2b361b7f0418f559e3e25eccc3fd984253dc3186f9d868bb11cd8cb4860ff937b20045838a342bb0a125aac8ccac7a9d66eca1f952db49e9231e7f5eb0e397d21b70ac753d0d30b7486015417fc2e9358ea0be1a130d67ff6b928d78d6c8a5f27254f9a00324e533585204fc989216faed352aeb652a517e8a404fe2f56dbe223c305b82a688ffd4cec6fcb74f12ad90fab0b08302175512eff12f1da36453478a98c3a3ae8c54b1df4b64bc6324a24926c52fcabe8cfe01434f09f6a7710cabea374bda619d804724e8f34fc3ba28116c0a21746fb", 0xf7}], 0x1, 0x9, 0xfffffffe, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x0, 0x6, 0x1]}, 0x5c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff32c5}]}, 0x50}, 0x1, 0x0, 0x0, 0x48010}, 0x80080) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @private1, 0x2}, {0xa, 0x4c23, 0x0, @mcast1, 0x3}, 0x0, [0x6, 0x100004, 0x6, 0x1, 0x7ff, 0x7fff, 0x48, 0x1]}, 0x5c) 05:28:07 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf37a900000908d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b80), 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0, 0x0) 05:28:07 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:28:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff000000000140", 0x16}], 0x1, 0x0, 0x0) [ 613.117474][T14200] IPVS: ftp: loaded support on port[0] = 21 05:28:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) [ 613.699112][T12462] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 613.787354][T14200] IPVS: ftp: loaded support on port[0] = 21 [ 613.819830][ T9973] usb 6-1: new high-speed USB device number 48 using dummy_hcd 05:28:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$3(0x3) [ 614.032154][ T21] tipc: TX() has been purged, node left! 05:28:08 executing program 0: r0 = socket(0x0, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) [ 614.129907][T12462] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 614.139322][T12462] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 614.216911][T12462] usb 4-1: config 0 descriptor?? 05:28:08 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) 05:28:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x154}}, 0x0) [ 614.289826][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 614.301437][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 614.311483][ T9973] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 614.320739][ T9973] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 614.512452][ T9973] usb 6-1: config 0 descriptor?? [ 614.774380][T14278] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 05:28:09 executing program 0: r0 = socket(0x0, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) [ 614.909533][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 615.004585][ T9973] hid-generic 0003:03FC:05D8.0009: unknown main item tag 0x0 [ 615.012645][ T9973] hid-generic 0003:03FC:05D8.0009: unknown main item tag 0x0 [ 615.020432][ T9973] hid-generic 0003:03FC:05D8.0009: unknown main item tag 0x0 [ 615.028072][ T9973] hid-generic 0003:03FC:05D8.0009: unknown main item tag 0x0 [ 615.035801][ T9973] hid-generic 0003:03FC:05D8.0009: unknown main item tag 0x0 [ 615.043542][ T9973] hid-generic 0003:03FC:05D8.0009: unknown main item tag 0x0 [ 615.051273][ T9973] hid-generic 0003:03FC:05D8.0009: unknown main item tag 0x0 [ 615.058988][ T9973] hid-generic 0003:03FC:05D8.0009: unknown main item tag 0x0 [ 615.066652][ T9973] hid-generic 0003:03FC:05D8.0009: unknown main item tag 0x0 [ 615.105258][ T9973] hid-generic 0003:03FC:05D8.0009: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 615.287369][ T12] usb 6-1: USB disconnect, device number 48 [ 615.819015][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 615.829465][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 615.840453][T12462] asix: probe of 4-1:0.0 failed with error -71 [ 615.944676][T12462] usb 4-1: USB disconnect, device number 19 05:28:10 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 05:28:10 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38030500000040ad605eafb5e6"], 0x38}}, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x7c00]}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 616.347149][ T21] tipc: TX() has been purged, node left! 05:28:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) 05:28:10 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 05:28:10 executing program 0: r0 = socket(0x1000000010, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:10 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:28:11 executing program 0: r0 = socket(0x1000000010, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) [ 616.903780][ T12] usb 6-1: new high-speed USB device number 49 using dummy_hcd 05:28:11 executing program 4: 05:28:11 executing program 2: 05:28:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0) [ 617.089373][ T3216] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 617.289351][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 617.300708][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 617.310819][ T12] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 617.320055][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 617.489643][ T3216] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 617.499082][ T3216] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 617.579213][ T3216] usb 4-1: config 0 descriptor?? [ 617.595742][ T12] usb 6-1: config 0 descriptor?? 05:28:12 executing program 0: r0 = socket(0x1000000010, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:12 executing program 4: [ 618.066711][ T12] hid-generic 0003:03FC:05D8.000A: unknown main item tag 0x0 [ 618.074501][ T12] hid-generic 0003:03FC:05D8.000A: unknown main item tag 0x0 [ 618.082332][ T12] hid-generic 0003:03FC:05D8.000A: unknown main item tag 0x0 [ 618.090196][ T12] hid-generic 0003:03FC:05D8.000A: unknown main item tag 0x0 [ 618.097827][ T12] hid-generic 0003:03FC:05D8.000A: unknown main item tag 0x0 [ 618.105642][ T12] hid-generic 0003:03FC:05D8.000A: unknown main item tag 0x0 [ 618.113452][ T12] hid-generic 0003:03FC:05D8.000A: unknown main item tag 0x0 [ 618.121228][ T12] hid-generic 0003:03FC:05D8.000A: unknown main item tag 0x0 [ 618.128934][ T12] hid-generic 0003:03FC:05D8.000A: unknown main item tag 0x0 [ 618.158628][ T12] hid-generic 0003:03FC:05D8.000A: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 618.275836][ T9973] usb 6-1: USB disconnect, device number 49 [ 618.342091][ T3216] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 619.258693][ T3216] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 619.269222][ T3216] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 619.279963][ T3216] asix: probe of 4-1:0.0 failed with error -71 [ 619.312598][ T3216] usb 4-1: USB disconnect, device number 20 05:28:14 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:28:14 executing program 2: 05:28:14 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb200"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:28:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0) 05:28:14 executing program 4: 05:28:14 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) [ 620.110723][T14389] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:28:14 executing program 4: 05:28:14 executing program 2: [ 620.368598][ T3498] usb 6-1: new high-speed USB device number 50 using dummy_hcd 05:28:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0) 05:28:14 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) [ 620.508464][ T3216] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 620.729154][ T3498] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 620.740517][ T3498] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 620.750633][ T3498] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 620.760189][ T3498] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:28:15 executing program 4: [ 620.835753][T14404] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:28:15 executing program 2: [ 620.906179][ T3216] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 620.915734][ T3216] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 621.004740][ T3216] usb 4-1: config 0 descriptor?? [ 621.019734][ T3498] usb 6-1: config 0 descriptor?? [ 621.508244][ T3498] hid-generic 0003:03FC:05D8.000B: unknown main item tag 0x0 [ 621.515932][ T3498] hid-generic 0003:03FC:05D8.000B: unknown main item tag 0x0 [ 621.523736][ T3498] hid-generic 0003:03FC:05D8.000B: unknown main item tag 0x0 [ 621.531605][ T3498] hid-generic 0003:03FC:05D8.000B: unknown main item tag 0x0 [ 621.539336][ T3498] hid-generic 0003:03FC:05D8.000B: unknown main item tag 0x0 [ 621.546998][ T3498] hid-generic 0003:03FC:05D8.000B: unknown main item tag 0x0 [ 621.554733][ T3498] hid-generic 0003:03FC:05D8.000B: unknown main item tag 0x0 [ 621.562469][ T3498] hid-generic 0003:03FC:05D8.000B: unknown main item tag 0x0 [ 621.570216][ T3498] hid-generic 0003:03FC:05D8.000B: unknown main item tag 0x0 [ 621.670152][ T3498] hid-generic 0003:03FC:05D8.000B: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 621.713848][ T3216] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 621.715525][ T3498] usb 6-1: USB disconnect, device number 50 [ 622.648671][ T3216] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 622.659125][ T3216] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 622.669859][ T3216] asix: probe of 4-1:0.0 failed with error -71 [ 622.779003][ T3216] usb 4-1: USB disconnect, device number 21 05:28:17 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:28:17 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:17 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)}], 0x1, 0x0, 0x0) 05:28:17 executing program 2: 05:28:17 executing program 4: 05:28:17 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb2000000000000"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 623.824197][T14458] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:28:18 executing program 4: [ 624.089791][ T3216] usb 6-1: new high-speed USB device number 51 using dummy_hcd 05:28:18 executing program 2: 05:28:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)}], 0x1, 0x0, 0x0) 05:28:18 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) [ 624.448024][ T12] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 624.478872][ T3216] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 624.490237][ T3216] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 624.500321][ T3216] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 624.509612][ T3216] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 624.694471][ T3216] usb 6-1: config 0 descriptor?? 05:28:19 executing program 4: 05:28:19 executing program 2: [ 624.842910][T14474] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 624.889310][ T12] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 624.898655][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 624.992152][ T12] usb 4-1: config 0 descriptor?? [ 625.163821][ T3216] hid-generic 0003:03FC:05D8.000C: unknown main item tag 0x0 [ 625.172230][ T3216] hid-generic 0003:03FC:05D8.000C: unknown main item tag 0x0 [ 625.180051][ T3216] hid-generic 0003:03FC:05D8.000C: unknown main item tag 0x0 [ 625.187732][ T3216] hid-generic 0003:03FC:05D8.000C: unknown main item tag 0x0 [ 625.195410][ T3216] hid-generic 0003:03FC:05D8.000C: unknown main item tag 0x0 [ 625.203190][ T3216] hid-generic 0003:03FC:05D8.000C: unknown main item tag 0x0 [ 625.210997][ T3216] hid-generic 0003:03FC:05D8.000C: unknown main item tag 0x0 [ 625.218770][ T3216] hid-generic 0003:03FC:05D8.000C: unknown main item tag 0x0 [ 625.226430][ T3216] hid-generic 0003:03FC:05D8.000C: unknown main item tag 0x0 [ 625.550064][ T3216] hid-generic 0003:03FC:05D8.000C: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 625.620114][ T3216] usb 6-1: USB disconnect, device number 51 [ 625.688855][ T12] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 626.609064][ T12] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 626.619823][ T12] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 626.630606][ T12] asix: probe of 4-1:0.0 failed with error -71 [ 626.792036][ T12] usb 4-1: USB disconnect, device number 22 05:28:21 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:28:21 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:21 executing program 4: 05:28:21 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)}], 0x1, 0x0, 0x0) 05:28:21 executing program 2: 05:28:21 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb2000000000000"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 627.266299][T14515] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:28:21 executing program 2: 05:28:22 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2d51, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44e, 0x1215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb65}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x6e, 0x0, 0x8}}}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000140)=@string={0x2}}]}) 05:28:22 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) [ 627.617758][T12088] usb 6-1: new high-speed USB device number 52 using dummy_hcd 05:28:22 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000", 0xb}], 0x1, 0x0, 0x0) [ 627.781191][T14528] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:28:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigpending(&(0x7f00000006c0), 0x8) [ 627.877814][ T8713] usb 4-1: new high-speed USB device number 23 using dummy_hcd 05:28:22 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) [ 627.988790][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 628.000062][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 628.010240][T12088] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 628.019571][T12088] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 628.237298][T12088] usb 6-1: config 0 descriptor?? [ 628.238274][ T8713] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 628.251957][ T8713] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 628.277630][ T12] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 628.366089][ T8713] usb 4-1: config 0 descriptor?? [ 628.397184][T14547] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 628.692182][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 628.705349][ T12] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.40 [ 628.714771][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 628.744845][T12088] hid-generic 0003:03FC:05D8.000D: unknown main item tag 0x0 [ 628.752723][T12088] hid-generic 0003:03FC:05D8.000D: unknown main item tag 0x0 [ 628.760510][T12088] hid-generic 0003:03FC:05D8.000D: unknown main item tag 0x0 [ 628.768275][T12088] hid-generic 0003:03FC:05D8.000D: unknown main item tag 0x0 [ 628.775915][T12088] hid-generic 0003:03FC:05D8.000D: unknown main item tag 0x0 [ 628.783635][T12088] hid-generic 0003:03FC:05D8.000D: unknown main item tag 0x0 [ 628.791333][T12088] hid-generic 0003:03FC:05D8.000D: unknown main item tag 0x0 [ 628.799053][T12088] hid-generic 0003:03FC:05D8.000D: unknown main item tag 0x0 [ 628.806697][T12088] hid-generic 0003:03FC:05D8.000D: unknown main item tag 0x0 [ 628.837648][ T12] usb 5-1: config 0 descriptor?? [ 628.920374][ T12] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 628.938042][T12088] hid-generic 0003:03FC:05D8.000D: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 629.034223][T12088] usb 6-1: USB disconnect, device number 52 [ 629.058238][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 629.120580][T14531] udc-core: couldn't find an available UDC or it's busy [ 629.128424][T14531] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 629.154767][ T12] usb 5-1: USB disconnect, device number 4 [ 629.937489][ T12] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 629.967859][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 629.978215][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 629.989456][ T8713] asix: probe of 4-1:0.0 failed with error -71 [ 630.043053][ T8713] usb 4-1: USB disconnect, device number 23 [ 630.348307][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 630.361553][ T12] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.40 [ 630.371045][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 630.593473][ T12] usb 5-1: config 0 descriptor?? [ 630.653012][ T12] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 05:28:25 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:28:25 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000", 0xb}], 0x1, 0x0, 0x0) 05:28:25 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '<5y', 0x0, 0x0, 0x0, @empty, @empty}}}}, 0x0) 05:28:25 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:25 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb2000000000000"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 630.991835][T14599] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:28:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x178, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d000400000000e400000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) [ 631.036832][ T8712] usb 5-1: USB disconnect, device number 5 05:28:25 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000", 0xb}], 0x1, 0x0, 0x0) [ 631.257325][T12088] usb 6-1: new high-speed USB device number 53 using dummy_hcd 05:28:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x44}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:28:25 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) [ 631.427348][ T9973] usb 4-1: new high-speed USB device number 24 using dummy_hcd 05:28:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0x8, 0x1, 0x0, [{@multicast1}, {@multicast1}]}]}}}], 0x28}, 0x0) [ 631.639890][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 631.651133][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 631.661512][T12088] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 631.670836][T12088] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 631.670982][T14628] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 631.808829][ T9973] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 631.818434][ T9973] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:28:26 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff00", 0x11}], 0x1, 0x0, 0x0) [ 631.914256][ T9973] usb 4-1: config 0 descriptor?? 05:28:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r4, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) [ 632.005434][T12088] usb 6-1: config 0 descriptor?? [ 632.483068][T12088] hid-generic 0003:03FC:05D8.000E: unknown main item tag 0x0 [ 632.491389][T12088] hid-generic 0003:03FC:05D8.000E: unknown main item tag 0x0 [ 632.499252][T12088] hid-generic 0003:03FC:05D8.000E: unknown main item tag 0x0 [ 632.506902][T12088] hid-generic 0003:03FC:05D8.000E: unknown main item tag 0x0 [ 632.514685][T12088] hid-generic 0003:03FC:05D8.000E: unknown main item tag 0x0 [ 632.522525][T12088] hid-generic 0003:03FC:05D8.000E: unknown main item tag 0x0 [ 632.530361][T12088] hid-generic 0003:03FC:05D8.000E: unknown main item tag 0x0 [ 632.538226][T12088] hid-generic 0003:03FC:05D8.000E: unknown main item tag 0x0 [ 632.545866][T12088] hid-generic 0003:03FC:05D8.000E: unknown main item tag 0x0 [ 632.567929][T12088] hid-generic 0003:03FC:05D8.000E: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 632.618337][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 632.763443][T12088] usb 6-1: USB disconnect, device number 53 [ 633.537517][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 633.547816][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 633.558555][ T9973] asix: probe of 4-1:0.0 failed with error -71 [ 633.617720][ T9973] usb 4-1: USB disconnect, device number 24 05:28:28 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:28:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3dc}, 0x14000, 0x800, 0x0, 0x1, 0x7ffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x1, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x3c, r0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x3c}}, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x107b82, 0x0) r4 = dup(r3) sendfile(r3, r4, 0x0, 0x80006) 05:28:28 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x100) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 05:28:28 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff00", 0x11}], 0x1, 0x0, 0x0) 05:28:28 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb20000000000000000"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 634.262530][T14679] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:28:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) 05:28:29 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff00", 0x11}], 0x1, 0x0, 0x0) [ 634.597830][ T9973] usb 6-1: new high-speed USB device number 54 using dummy_hcd 05:28:29 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:29 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x82, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) [ 634.898096][T12088] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 634.998298][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 635.009441][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 635.009756][T14703] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 635.019491][ T9973] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 635.019605][ T9973] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 635.146335][ T9973] usb 6-1: config 0 descriptor?? [ 635.288397][T12088] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 635.297725][T12088] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 635.341069][T12088] usb 4-1: config 0 descriptor?? 05:28:29 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff00000000", 0x14}], 0x1, 0x0, 0x0) 05:28:29 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) [ 635.632734][ T9973] hid-generic 0003:03FC:05D8.000F: unknown main item tag 0x0 [ 635.640654][ T9973] hid-generic 0003:03FC:05D8.000F: unknown main item tag 0x0 [ 635.648587][ T9973] hid-generic 0003:03FC:05D8.000F: unknown main item tag 0x0 [ 635.656228][ T9973] hid-generic 0003:03FC:05D8.000F: unknown main item tag 0x0 [ 635.663957][ T9973] hid-generic 0003:03FC:05D8.000F: unknown main item tag 0x0 [ 635.671670][ T9973] hid-generic 0003:03FC:05D8.000F: unknown main item tag 0x0 [ 635.679410][ T9973] hid-generic 0003:03FC:05D8.000F: unknown main item tag 0x0 [ 635.688585][ T9973] hid-generic 0003:03FC:05D8.000F: unknown main item tag 0x0 [ 635.696226][ T9973] hid-generic 0003:03FC:05D8.000F: unknown main item tag 0x0 [ 635.784365][T14720] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 635.918576][ T9973] hid-generic 0003:03FC:05D8.000F: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 635.991034][ T9973] usb 6-1: USB disconnect, device number 54 [ 636.037836][T12088] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 636.972894][T12088] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 636.983233][T12088] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 636.994040][T12088] asix: probe of 4-1:0.0 failed with error -71 [ 637.019472][T12088] usb 4-1: USB disconnect, device number 25 05:28:32 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:28:32 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:32 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') capset(&(0x7f00000000c0)={0x0, 0xffffffffffffffff}, 0x0) 05:28:32 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff00000000", 0x14}], 0x1, 0x0, 0x0) 05:28:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) 05:28:32 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb20000000000000000"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 638.063663][T14761] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 638.226981][T12088] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 638.627556][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 638.638666][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 638.649895][T12088] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 638.659235][T12088] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:28:33 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff00000000", 0x14}], 0x1, 0x0, 0x0) 05:28:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 639.081013][T12088] usb 6-1: config 0 descriptor?? [ 639.137167][ T8713] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 639.330621][T14781] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 639.498072][ T8713] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 639.507421][ T8713] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:28:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) [ 639.555606][T12088] hid-generic 0003:03FC:05D8.0010: unknown main item tag 0x0 [ 639.563374][T12088] hid-generic 0003:03FC:05D8.0010: unknown main item tag 0x0 [ 639.571172][T12088] hid-generic 0003:03FC:05D8.0010: unknown main item tag 0x0 [ 639.578879][T12088] hid-generic 0003:03FC:05D8.0010: unknown main item tag 0x0 [ 639.586715][T12088] hid-generic 0003:03FC:05D8.0010: unknown main item tag 0x0 [ 639.594370][T12088] hid-generic 0003:03FC:05D8.0010: unknown main item tag 0x0 [ 639.602099][T12088] hid-generic 0003:03FC:05D8.0010: unknown main item tag 0x0 [ 639.609798][T12088] hid-generic 0003:03FC:05D8.0010: unknown main item tag 0x0 [ 639.617520][T12088] hid-generic 0003:03FC:05D8.0010: unknown main item tag 0x0 [ 639.619305][ T8713] usb 4-1: config 0 descriptor?? 05:28:34 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:34 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff0000000001", 0x15}], 0x1, 0x0, 0x0) [ 640.041169][T12088] hid-generic 0003:03FC:05D8.0010: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 640.072986][T14799] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 640.140650][T12088] usb 6-1: USB disconnect, device number 55 [ 640.336836][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 641.257188][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 641.267519][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 641.278218][ T8713] asix: probe of 4-1:0.0 failed with error -71 [ 641.422383][ T8713] usb 4-1: USB disconnect, device number 26 05:28:36 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:28:36 executing program 2: mknod$loop(&(0x7f0000000280)='./file0\x00', 0x6002, 0x1) 05:28:36 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:36 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb20000000000000000"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:28:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff0000000001", 0x15}], 0x1, 0x0, 0x0) 05:28:36 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x71, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) [ 642.073250][T14839] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:28:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x7c5064) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000740)="002149000000001c000000061fffffff0000000001", 0x15}], 0x1, 0x0, 0x0) [ 642.246439][T12088] usb 6-1: new high-speed USB device number 56 using dummy_hcd 05:28:36 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) setsockopt$ARPT_SO_SET_REPLACE(r4, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 05:28:36 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:36 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x71, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) [ 642.547574][ T9973] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 642.638308][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 642.649444][T12088] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 642.659562][T12088] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 642.668844][T12088] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 642.727566][T14855] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:28:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f00000012c0)=ANY=[@ANYBLOB="1b5b073b003230000000000000000000000000000000000068"], 0x78) [ 642.947342][ T9973] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 642.956750][ T9973] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 642.979842][T12088] usb 6-1: config 0 descriptor?? 05:28:37 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x370, 0x0, {0x8, 0x0, 0xc002, 0x0, 0x0, 0x4c00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0}], 0x1, 0x0, 0x3) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[], 0x2}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x2}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x215, 0x4) utime(&(0x7f0000000380)='./file0\x00', &(0x7f00000006c0)={0x5, 0x69}) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000800)="70fad9a2e68acbffdacfe2ae4dff036cea7fec5e1d454a1ff4ed76cc1ea4f6b287b5d8e0161bf61ccbd4b0c3447e99a9b86c32586b0a647da2da8096f7a408f2f2fb0c0e6a530d782a0eb7b562deb12876c0e36dc5feccf9322e3746275f7cc55ba58cfc9fa7e31893a8874ddc566d9abf233f3e5cabb10047b7128fc6373646f0139972e4f40c4d5efaef569f2449428b4f4dbb37fd5f17f8917f4b7e59fa10cddd6ce498e441d2002a577a2e80e1f176e923da49a770dfa15d080c915892f1ff82be6d2cb82792c7e765c15494f8dcf10140", 0xd3}, {&(0x7f0000000900)="e3641a9c6f1add664edbd1056c6eefe8339cad4a484f07c4e957990ffb4bcee9e2426505101cd909ac50cc92b7315cff1e0c53166057fe0cd9bc82637f505f6a8b010a006eade955390f031ce2af9781fa83282830669ed33eefb2bcd7c0719f442e772fc2c9e9e2a179bb859d356021fabfff2341bac58f6d5af2ffa1cd32c548ac4097a4272db5668e0e33b4a076aae397cb2faa75492f7376423ed4ca35205a518c25fd00b06109df29c53bc5f9b2bd90cf1164b05fbe19e2d704ef43cefd3487cbe6f324a31b6733cadbe16a5fd5cd85", 0xd2}, {0x0}], 0x4, &(0x7f0000000a80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0xd6, [@multicast2]}]}}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x28, 0x0, 0x7, {[@rr={0x7, 0xf, 0x28, [@empty, @private=0xa010102, @broadcast]}, @lsrr={0x83, 0x7, 0x44, [@loopback]}]}}}, @ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x10, [@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0x17, 0x9c, [@loopback, @rand_addr=0x64010102, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, @cipso={0x86, 0x17, 0x1, [{0x1, 0x11, "96dd9b743b1fb0590decdaad8fbd36"}]}]}}}], 0xe8}, 0x8011) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000d00)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="140002007866726d300000000000000000000000140002006272696467655f736c6176655f300000300001801400020062726964676530000000000000000000080001", @ANYRES32, @ANYRESOCT, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="28000180080003000200000014000200766c616e30000000", @ANYRES32, @ANYBLOB, @ANYRES32=r4, @ANYBLOB], 0x138}, 0x1, 0x0, 0x0, 0x5}, 0x0) [ 643.077185][ T9973] usb 4-1: config 0 descriptor?? [ 643.398507][T14877] team0: Device ipvlan1 failed to register rx_handler [ 643.442806][T12088] hid-generic 0003:03FC:05D8.0011: unknown main item tag 0x0 [ 643.451082][T12088] hid-generic 0003:03FC:05D8.0011: unknown main item tag 0x0 [ 643.458911][T12088] hid-generic 0003:03FC:05D8.0011: unknown main item tag 0x0 [ 643.466628][T12088] hid-generic 0003:03FC:05D8.0011: unknown main item tag 0x0 [ 643.474307][T12088] hid-generic 0003:03FC:05D8.0011: unknown main item tag 0x0 [ 643.482052][T12088] hid-generic 0003:03FC:05D8.0011: unknown main item tag 0x0 [ 643.489747][T12088] hid-generic 0003:03FC:05D8.0011: unknown main item tag 0x0 [ 643.497492][T12088] hid-generic 0003:03FC:05D8.0011: unknown main item tag 0x0 [ 643.505131][T12088] hid-generic 0003:03FC:05D8.0011: unknown main item tag 0x0 [ 643.581647][T12088] hid-generic 0003:03FC:05D8.0011: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 643.679488][T12088] usb 6-1: USB disconnect, device number 56 [ 643.780672][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 644.697024][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 644.707373][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 644.718092][ T9973] asix: probe of 4-1:0.0 failed with error -71 [ 644.794500][ T9973] usb 4-1: USB disconnect, device number 27 05:28:39 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:28:39 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:39 executing program 2: 05:28:39 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x71, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) 05:28:39 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb2000000000000000000"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:28:39 executing program 1: [ 645.680949][T14918] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:28:40 executing program 1: 05:28:40 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f00000003c0)) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:40 executing program 2: [ 645.987738][ T9973] usb 6-1: new high-speed USB device number 57 using dummy_hcd 05:28:40 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x71, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) [ 646.206815][ T8713] usb 4-1: new high-speed USB device number 28 using dummy_hcd 05:28:40 executing program 1: [ 646.336504][T14928] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 646.366719][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 646.377847][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 646.387917][ T9973] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 646.397245][ T9973] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 646.576836][ T8713] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 646.586454][ T8713] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:28:41 executing program 2: [ 646.650312][ T9973] usb 6-1: config 0 descriptor?? [ 646.744594][ T8713] usb 4-1: config 0 descriptor?? [ 647.144586][ T9973] hid-generic 0003:03FC:05D8.0012: unknown main item tag 0x0 [ 647.152348][ T9973] hid-generic 0003:03FC:05D8.0012: unknown main item tag 0x0 [ 647.160199][ T9973] hid-generic 0003:03FC:05D8.0012: unknown main item tag 0x0 [ 647.167949][ T9973] hid-generic 0003:03FC:05D8.0012: unknown main item tag 0x0 [ 647.175606][ T9973] hid-generic 0003:03FC:05D8.0012: unknown main item tag 0x0 [ 647.183333][ T9973] hid-generic 0003:03FC:05D8.0012: unknown main item tag 0x0 [ 647.191087][ T9973] hid-generic 0003:03FC:05D8.0012: unknown main item tag 0x0 [ 647.198815][ T9973] hid-generic 0003:03FC:05D8.0012: unknown main item tag 0x0 [ 647.206629][ T9973] hid-generic 0003:03FC:05D8.0012: unknown main item tag 0x0 [ 647.379549][ T9973] hid-generic 0003:03FC:05D8.0012: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 647.424544][ T9973] usb 6-1: USB disconnect, device number 57 [ 647.449552][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 648.357237][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 648.368135][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 648.378906][ T8713] asix: probe of 4-1:0.0 failed with error -71 [ 648.521819][ T8713] usb 4-1: USB disconnect, device number 28 05:28:43 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:28:43 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x71, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 05:28:43 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f00000003c0)) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:43 executing program 1: 05:28:43 executing program 2: 05:28:43 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb2000000000000000000"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 649.072085][T14972] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:28:43 executing program 2: 05:28:43 executing program 1: [ 649.296416][ T8713] usb 6-1: new high-speed USB device number 58 using dummy_hcd 05:28:43 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f00000003c0)) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:43 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x71, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) [ 649.527597][T12462] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 649.657587][ T8713] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 649.668842][ T8713] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 649.678962][ T8713] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 649.688372][ T8713] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:28:44 executing program 2: [ 649.863224][ T8713] usb 6-1: config 0 descriptor?? 05:28:44 executing program 1: [ 649.946527][T12462] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 649.956102][T12462] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 649.956132][T14986] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 650.075009][T12462] usb 4-1: config 0 descriptor?? [ 650.352197][ T8713] hid-generic 0003:03FC:05D8.0013: unknown main item tag 0x0 [ 650.360082][ T8713] hid-generic 0003:03FC:05D8.0013: unknown main item tag 0x0 [ 650.368001][ T8713] hid-generic 0003:03FC:05D8.0013: unknown main item tag 0x0 [ 650.375791][ T8713] hid-generic 0003:03FC:05D8.0013: unknown main item tag 0x0 [ 650.383440][ T8713] hid-generic 0003:03FC:05D8.0013: unknown main item tag 0x0 [ 650.391247][ T8713] hid-generic 0003:03FC:05D8.0013: unknown main item tag 0x0 [ 650.399050][ T8713] hid-generic 0003:03FC:05D8.0013: unknown main item tag 0x0 [ 650.407033][ T8713] hid-generic 0003:03FC:05D8.0013: unknown main item tag 0x0 [ 650.414685][ T8713] hid-generic 0003:03FC:05D8.0013: unknown main item tag 0x0 [ 650.678078][ T8713] hid-generic 0003:03FC:05D8.0013: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 650.719496][ T8713] usb 6-1: USB disconnect, device number 58 [ 650.786604][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 651.697396][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 651.707804][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 651.718760][T12462] asix: probe of 4-1:0.0 failed with error -71 [ 651.770994][T12462] usb 4-1: USB disconnect, device number 29 05:28:46 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:28:46 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:46 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x71, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 05:28:46 executing program 2: 05:28:46 executing program 1: 05:28:46 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB="0000220000004b00eb2b20da341f5b2aae54645e157db14d0a4c7b0cb2000000000000000000"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 652.481346][T15031] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:28:47 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:47 executing program 2: 05:28:47 executing program 1: 05:28:47 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x71, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) [ 652.836819][ T9973] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 652.995560][T12462] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 653.003572][T15039] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 653.216171][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 653.227393][ T9973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 653.237568][ T9973] usb 6-1: New USB device found, idVendor=03fc, idProduct=05d8, bcdDevice= 0.00 [ 653.246835][ T9973] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:28:47 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:47 executing program 1: [ 653.357715][T12462] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 653.367114][T12462] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 653.490989][T12462] usb 4-1: config 0 descriptor?? [ 653.493351][ T9973] usb 6-1: config 0 descriptor?? [ 653.723564][T15051] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 653.970890][ T9973] hid-generic 0003:03FC:05D8.0014: unknown main item tag 0x0 [ 653.979141][ T9973] hid-generic 0003:03FC:05D8.0014: unknown main item tag 0x0 [ 653.986940][ T9973] hid-generic 0003:03FC:05D8.0014: unknown main item tag 0x0 [ 653.994587][ T9973] hid-generic 0003:03FC:05D8.0014: unknown main item tag 0x0 [ 654.002312][ T9973] hid-generic 0003:03FC:05D8.0014: unknown main item tag 0x0 [ 654.010082][ T9973] hid-generic 0003:03FC:05D8.0014: unknown main item tag 0x0 [ 654.017790][ T9973] hid-generic 0003:03FC:05D8.0014: unknown main item tag 0x0 [ 654.025506][ T9973] hid-generic 0003:03FC:05D8.0014: unknown main item tag 0x0 [ 654.033139][ T9973] hid-generic 0003:03FC:05D8.0014: unknown main item tag 0x0 [ 654.167659][ T9973] hid-generic 0003:03FC:05D8.0014: hidraw0: USB HID v0.00 Device [HID 03fc:05d8] on usb-dummy_hcd.5-1/input0 [ 654.186612][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 654.213322][ T9973] usb 6-1: USB disconnect, device number 59 [ 655.096159][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 655.106803][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 655.107150][T12462] asix: probe of 4-1:0.0 failed with error -71 [ 655.286173][T12462] usb 4-1: USB disconnect, device number 30 05:28:50 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:28:50 executing program 2: 05:28:50 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x71, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) 05:28:50 executing program 0: socket(0x1000000010, 0x80002, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r1, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 05:28:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=@RTM_DELMDB={0x18, 0x55, 0x1, 0x0, 0x0, {0x7, r2}}, 0x18}}, 0x0) [ 655.810862][T15084] PF_BRIDGE: br_mdb_parse() with unknown ifindex [ 655.882751][T15086] PF_BRIDGE: br_mdb_parse() with unknown ifindex 05:28:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/148, 0x94) 05:28:50 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg$can_bcm(r0, 0x0, 0x0) 05:28:50 executing program 0: socket(0x1000000010, 0x80002, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r1, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:50 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x71, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) 05:28:50 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x13, 0x0, &(0x7f0000000280)) [ 656.465156][ T8711] usb 4-1: new high-speed USB device number 31 using dummy_hcd 05:28:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) [ 657.625284][ T8711] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 657.634493][ T8711] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 657.704083][ T8711] usb 4-1: config 0 descriptor?? [ 658.405617][ T8711] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 659.335252][ T8711] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 659.345765][ T8711] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 659.356531][ T8711] asix: probe of 4-1:0.0 failed with error -71 [ 659.407861][ T8711] usb 4-1: USB disconnect, device number 31 05:28:54 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:28:54 executing program 5: semctl$IPC_RMID(0x0, 0x0, 0x12) 05:28:54 executing program 0: socket(0x1000000010, 0x80002, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r1, @ANYBLOB="0000ffffffffffff"], 0x15d8}}, 0x0) 05:28:54 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x71, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) 05:28:54 executing program 1: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0585609, &(0x7f0000000000)={0x3, 0x2, 0x4}) 05:28:54 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0xc0, 0x1401, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 05:28:54 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, 0x0, 0x0) 05:28:54 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x5}]}, 0x10) 05:28:54 executing program 2: r0 = socket(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000000)) 05:28:54 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x71, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) 05:28:54 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0xccdf, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @fd}) 05:28:55 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 660.605657][ T8697] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 661.006081][ T8697] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 661.015695][ T8697] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 661.136680][ T8697] usb 4-1: config 0 descriptor?? [ 661.825509][ T8697] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 662.744885][ T8697] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 662.755247][ T8697] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 662.765980][ T8697] asix: probe of 4-1:0.0 failed with error -71 [ 662.786514][ T8697] usb 4-1: USB disconnect, device number 32 05:28:57 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:28:57 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:28:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, 0x0) 05:28:57 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$UHID_INPUT2(r0, &(0x7f0000000300)={0xc, {0xee2, "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"}}, 0xee8) write$UHID_CREATE2(r0, &(0x7f0000001300)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, "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"}}, 0x1118) 05:28:57 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x71, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) 05:28:57 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, 0x0, 0x0) 05:28:58 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 05:28:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 05:28:58 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:28:58 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x71, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) [ 663.904896][ T8711] usb 4-1: new high-speed USB device number 33 using dummy_hcd 05:28:58 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 664.285596][ T8711] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 664.294961][ T8711] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 665.487558][ T8711] usb 4-1: config 0 descriptor?? 05:29:00 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/seq\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 666.366122][ T8711] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 667.324386][ T8711] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 667.334908][ T8711] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 667.345595][ T8711] asix: probe of 4-1:0.0 failed with error -71 [ 667.397489][ T8711] usb 4-1: USB disconnect, device number 33 05:29:02 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:29:02 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x71, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) 05:29:02 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$caif(r0, &(0x7f0000000140)=@dgm={0xa}, 0x1c) 05:29:02 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 05:29:02 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:02 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$UHID_INPUT2(r0, &(0x7f0000000300)={0xc, {0xee2, "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"}}, 0xee8) write$UHID_CREATE2(r0, &(0x7f0000001300)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, "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"}}, 0x1118) 05:29:02 executing program 5: r0 = getpgid(0x0) sched_setparam(r0, &(0x7f0000000140)=0x1) 05:29:02 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x15d8}}, 0x0) 05:29:02 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:02 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) sendto$inet(r5, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x71, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) [ 668.614673][ T8713] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 668.974916][ T8713] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 668.984318][ T8713] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 669.040622][ T8713] usb 4-1: config 0 descriptor?? [ 669.744812][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 05:29:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000080), &(0x7f0000000040)=0x4) 05:29:04 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x71, &(0x7f000059aff8)={r4}, &(0x7f00000001c0)=0x8) [ 671.097133][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 671.107693][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 671.118404][ T8713] asix: probe of 4-1:0.0 failed with error -71 [ 671.169630][ T8713] usb 4-1: USB disconnect, device number 34 05:29:06 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:29:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f0000000000)="c7169232193fbad4da03bc5d0ce6bdb2618357877e155a0b15379040fd25d01f44620db63108d5d648", 0x29) 05:29:06 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x80108906, 0x0) 05:29:06 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x15d8}}, 0x0) 05:29:06 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x71, &(0x7f000059aff8)={r4}, &(0x7f00000001c0)=0x8) 05:29:06 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, 0x0, &(0x7f0000000140)) 05:29:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2}, &(0x7f0000000040)=0xc) 05:29:06 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x15d8}}, 0x0) 05:29:06 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:06 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x71, &(0x7f000059aff8)={r4}, &(0x7f00000001c0)=0x8) [ 672.438565][T15315] sctp: [Deprecated]: syz-executor.1 (pid 15315) Use of int in max_burst socket option. [ 672.438565][T15315] Use struct sctp_assoc_value instead [ 672.488819][ T8713] usb 4-1: new high-speed USB device number 35 using dummy_hcd 05:29:07 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$caif(r0, &(0x7f0000000140)=@dgm={0x2}, 0x18) [ 672.854827][ T8713] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 672.864194][ T8713] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 672.960295][ T8713] usb 4-1: config 0 descriptor?? [ 673.664185][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 674.578740][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 674.589188][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 674.599958][ T8713] asix: probe of 4-1:0.0 failed with error -71 [ 674.617461][ T8713] usb 4-1: USB disconnect, device number 35 05:29:09 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:29:09 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0xb, &(0x7f0000000040)={0x0}, 0x10) 05:29:09 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2], 0x15d8}}, 0x0) 05:29:09 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x71, &(0x7f000059aff8)={r5}, &(0x7f00000001c0)=0x8) 05:29:09 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:09 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x14, 0x0, &(0x7f0000000100)) [ 675.264665][T15353] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:09 executing program 1: r0 = socket(0x11, 0x80002, 0x0) ioctl$IMGETCOUNT(r0, 0x8954, 0x0) 05:29:10 executing program 5: bpf$BPF_LSM_PROG_LOAD(0x5, 0x0, 0x0) 05:29:10 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x71, &(0x7f000059aff8)={r5}, &(0x7f00000001c0)=0x8) 05:29:10 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:10 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2], 0x15d8}}, 0x0) [ 675.774322][ T8711] usb 4-1: new high-speed USB device number 36 using dummy_hcd 05:29:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000280)) [ 676.160562][T15380] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 676.877593][ T8711] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 676.886925][ T8711] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 676.947434][ T8711] usb 4-1: config 0 descriptor?? [ 677.423189][ T8711] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 677.433926][ T8711] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 677.483875][ T8711] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 678.408277][ T8711] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 678.418646][ T8711] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 678.430505][ T8711] asix: probe of 4-1:0.0 failed with error -71 [ 678.475505][ T8711] usb 4-1: USB disconnect, device number 36 05:29:13 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:29:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8981, 0x0) 05:29:13 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:13 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2], 0x15d8}}, 0x0) 05:29:13 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x71, &(0x7f000059aff8)={r5}, &(0x7f00000001c0)=0x8) 05:29:13 executing program 5: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_delete(0x0) [ 679.163303][T15414] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:13 executing program 1: perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 05:29:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 05:29:13 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:14 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x71, &(0x7f000059aff8)={r5}, &(0x7f00000001c0)=0x8) 05:29:14 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB], 0x15d8}}, 0x0) [ 679.653655][ T28] usb 4-1: new high-speed USB device number 37 using dummy_hcd 05:29:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x800) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) [ 679.925044][T15435] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 680.024312][ T28] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 680.033610][ T28] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 680.111497][ T28] usb 4-1: config 0 descriptor?? [ 680.593549][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 680.603797][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 680.653519][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 681.573840][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 681.584733][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 681.596592][ T28] asix: probe of 4-1:0.0 failed with error -71 [ 681.612283][ T28] usb 4-1: USB disconnect, device number 37 05:29:16 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:29:16 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 05:29:16 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:16 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB], 0x15d8}}, 0x0) 05:29:16 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x71, &(0x7f000059aff8)={r5}, &(0x7f00000001c0)=0x8) 05:29:16 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x84, 0x23, 0x0, 0x0) [ 682.296616][T15466] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:17 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x71, &(0x7f000059aff8)={r5}, &(0x7f00000001c0)=0x8) [ 683.013409][ T8713] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 683.373303][ T8713] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 683.382590][ T8713] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:29:17 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x7ffffffff000, 0x1, 0x11, r0, 0x0) [ 683.494083][ T8713] usb 4-1: config 0 descriptor?? 05:29:18 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB], 0x15d8}}, 0x0) 05:29:18 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x71, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) 05:29:18 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0x5421, &(0x7f00000008c0)={0x2, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c1cf19f2"}}) [ 683.822400][T15484] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:18 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) [ 683.981300][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 683.991699][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 684.086876][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 684.368231][T15493] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 685.004353][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 685.014811][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 685.027016][ T8713] asix: probe of 4-1:0.0 failed with error -71 [ 685.105417][ T8713] usb 4-1: USB disconnect, device number 38 05:29:20 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:29:20 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x4, 0x2, 0x0, 0x0, [@remote, @empty]}, 0x28) 05:29:20 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x71, &(0x7f000059aff8)={r5}, &(0x7f00000001c0)=0x8) 05:29:20 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) read$usbfs(r0, 0x0, 0xf0ffffff7f0000) 05:29:20 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB], 0x15d8}}, 0x0) [ 685.636490][T15510] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:20 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB], 0x15d8}}, 0x0) 05:29:20 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:20 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) read$usbfs(r0, 0x0, 0xf0ffffff7f0000) 05:29:20 executing program 5: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 05:29:20 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x71, &(0x7f000059aff8)={r4}, &(0x7f00000001c0)=0x8) [ 686.273625][ T28] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 686.374600][T15528] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:21 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x48ab, 0x0, 0x0, 0x0, 0x0) [ 686.638417][ T28] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 686.647704][ T28] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 686.720503][ T28] usb 4-1: config 0 descriptor?? [ 687.205027][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 687.215402][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 687.289959][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 688.192919][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 688.203391][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 688.215321][ T28] asix: probe of 4-1:0.0 failed with error -71 [ 688.258730][ T28] usb 4-1: USB disconnect, device number 39 05:29:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000300)={'veth1_macvtap\x00', @ifru_addrs=@nl=@unspec}) 05:29:23 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) read$usbfs(r0, 0x0, 0xf0ffffff7f0000) 05:29:23 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB], 0x15d8}}, 0x0) 05:29:23 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:29:23 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x71, &(0x7f000059aff8)={r4}, &(0x7f00000001c0)=0x8) 05:29:23 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) [ 688.750001][T15553] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:23 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00'], 0x15d8}}, 0x0) 05:29:23 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) read$usbfs(r0, 0x0, 0xf0ffffff7f0000) 05:29:23 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:23 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x11, 0x0, &(0x7f0000000100)) 05:29:23 executing program 4: memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) [ 689.357692][T15566] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 689.462651][ T28] usb 4-1: new high-speed USB device number 40 using dummy_hcd 05:29:24 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00'], 0x15d8}}, 0x0) 05:29:24 executing program 1: read$usbfs(0xffffffffffffffff, 0x0, 0xf0ffffff7f0000) 05:29:24 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:24 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f00000008c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c1cf19f2"}}) [ 689.884519][ T28] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 689.893914][ T28] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 689.984060][ T28] usb 4-1: config 0 descriptor?? [ 690.064012][T15581] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 690.445936][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 690.456611][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 690.537972][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 691.465735][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 691.476630][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 691.488573][ T28] asix: probe of 4-1:0.0 failed with error -71 [ 691.529682][ T28] usb 4-1: USB disconnect, device number 40 05:29:26 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:29:26 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:26 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00'], 0x15d8}}, 0x0) 05:29:26 executing program 1: read$usbfs(0xffffffffffffffff, 0x0, 0xf0ffffff7f0000) 05:29:26 executing program 2: r0 = syz_io_uring_setup(0x6b52, 0x0, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:26 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) [ 692.113775][T15610] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:26 executing program 2: r0 = syz_io_uring_setup(0x6b52, 0x0, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:26 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0505609, &(0x7f0000000140)) 05:29:26 executing program 1: read$usbfs(0xffffffffffffffff, 0x0, 0xf0ffffff7f0000) 05:29:27 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:27 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ff"], 0x15d8}}, 0x0) [ 692.772756][ T28] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 692.844646][T15628] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:27 executing program 2: r0 = syz_io_uring_setup(0x6b52, 0x0, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) [ 693.153177][ T28] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 693.162512][ T28] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 693.239794][ T28] usb 4-1: config 0 descriptor?? [ 693.733636][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 693.743940][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 693.792571][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 694.740619][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 694.750983][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 694.762899][ T28] asix: probe of 4-1:0.0 failed with error -71 [ 694.778959][ T28] usb 4-1: USB disconnect, device number 41 05:29:29 executing program 3: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 05:29:29 executing program 1: r0 = syz_open_dev$usbfs(0x0, 0x77, 0x0) read$usbfs(r0, 0x0, 0xf0ffffff7f0000) 05:29:29 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ff"], 0x15d8}}, 0x0) 05:29:29 executing program 5: syz_mount_image$reiserfs(&(0x7f00000023c0)='reiserfs\x00', &(0x7f0000002400)='./file0\x00', 0x0, 0x0, 0x0, 0x920020, &(0x7f0000002540)={[{@conv='conv'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@measure='measure'}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 05:29:29 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:29 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) [ 695.432977][T15661] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:30 executing program 1: r0 = syz_open_dev$usbfs(0x0, 0x77, 0x0) read$usbfs(r0, 0x0, 0xf0ffffff7f0000) 05:29:30 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:30 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00000000c0)) 05:29:30 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:30 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0000ff"], 0x15d8}}, 0x0) [ 696.256279][T15688] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:30 executing program 1: r0 = syz_open_dev$usbfs(0x0, 0x77, 0x0) read$usbfs(r0, 0x0, 0xf0ffffff7f0000) 05:29:30 executing program 3: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 05:29:31 executing program 5: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x66) 05:29:31 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:31 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:31 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:31 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0xf0ffffff7f0000) 05:29:31 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xc0189436, 0x0) [ 697.038483][T15704] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:31 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:31 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:31 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:32 executing program 3: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 05:29:32 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0xf0ffffff7f0000) 05:29:32 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f00000000c0)=0x7fffffff, 0x4) [ 697.662354][T15723] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:32 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:32 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:32 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:32 executing program 5: syz_mount_image$fuse(&(0x7f0000000200)='fuse\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize'}}, {@max_read={'max_read', 0x3d, 0x2}}, {@max_read={'max_read', 0x3d, 0x8bf}}, {@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@hash='hash'}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@euid_gt={'euid>', 0xee00}}, {@pcr={'pcr', 0x3d, 0x1d}}]}}) syz_mount_image$fuse(&(0x7f0000002700)='fuse\x00', &(0x7f0000002740)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f0000002780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x600}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3}}], [{@dont_appraise='dont_appraise'}, {@smackfsdef={'smackfsdef', 0x3d, ':^%+\xda'}}, {@hash='hash'}]}}) 05:29:32 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0xf0ffffff7f0000) [ 698.378689][T15743] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:33 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:33 executing program 4: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x71, &(0x7f000059aff8)={r2}, &(0x7f00000001c0)=0x8) 05:29:33 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:33 executing program 3: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 698.773204][T15754] fuse: Bad value for 'fd' [ 698.782849][T15754] fuse: Bad value for 'fd' [ 698.810673][T15754] fuse: Bad value for 'fd' [ 699.031773][T15762] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:33 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) read$usbfs(0xffffffffffffffff, 0x0, 0xf0ffffff7f0000) 05:29:33 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x26050, &(0x7f0000001700)) 05:29:33 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:33 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(0x0, 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:33 executing program 4: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x71, &(0x7f000059aff8)={r2}, &(0x7f00000001c0)=0x8) 05:29:34 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) read$usbfs(0xffffffffffffffff, 0x0, 0xf0ffffff7f0000) [ 699.686583][T15777] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x6, 0x23, 0x0, &(0x7f0000000000)=0x18) 05:29:34 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(0x0, 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:34 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/20, @ANYRES32, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:34 executing program 3: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:29:34 executing program 4: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x71, &(0x7f000059aff8)={r2}, &(0x7f00000001c0)=0x8) 05:29:34 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) read$usbfs(0xffffffffffffffff, 0x0, 0xf0ffffff7f0000) [ 700.322838][T15791] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:34 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:29:35 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:35 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:35 executing program 5: openat$sndseq(0xffffffffffffff9c, 0x0, 0x940c0) 05:29:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xb, 0x0, &(0x7f0000000280)) 05:29:36 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(0x0, 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:36 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:36 executing program 3: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:29:36 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:36 executing program 1: r0 = socket(0x22, 0x2, 0x3) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 05:29:36 executing program 5: 05:29:36 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:36 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:37 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) 05:29:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000002200)={0x0, @in, @l2tp={0x2, 0x0, @multicast1}, @phonet={0x23, 0x0, 0x0, 0x5}}) 05:29:37 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:38 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x0, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:29:38 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) 05:29:38 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:38 executing program 5: r0 = socket(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000240)=@in={0x2, 0x0, @multicast2}, 0x80) 05:29:38 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:38 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, 0x0) [ 704.351585][ T9016] usb 4-1: new high-speed USB device number 42 using dummy_hcd 05:29:38 executing program 1: r0 = getpgid(0x0) sched_setparam(r0, &(0x7f0000000080)) [ 704.642565][ T9016] usb 4-1: device descriptor read/64, error 18 05:29:39 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:39 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:39 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x9, &(0x7f0000000240)=@netrom={'nr', 0x0}, 0x10) 05:29:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 05:29:39 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) [ 705.041509][ T9016] usb 4-1: device descriptor read/64, error 18 [ 705.311552][ T9016] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 705.582543][ T9016] usb 4-1: device descriptor read/64, error 18 [ 705.981590][ T9016] usb 4-1: device descriptor read/64, error 18 [ 706.116465][ T9016] usb usb4-port1: attempt power cycle [ 706.841368][ T9016] usb 4-1: new high-speed USB device number 44 using dummy_hcd 05:29:41 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x0, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:29:41 executing program 5: socketpair(0x2, 0x5, 0x1, &(0x7f0000000040)) 05:29:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x0, 0x128, 0x128, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'team_slave_0\x00', 'wg2\x00', {}, {}, 0x0, 0x0, 0xab}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_macvtap\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 05:29:41 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:41 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:41 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d0000", @ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) [ 707.101786][ T9016] usb 4-1: device descriptor read/8, error -71 [ 707.236842][T15905] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) [ 708.063803][ T9016] usb 4-1: device descriptor read/8, error -71 05:29:42 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d0000", @ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:42 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) [ 708.351649][T15924] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:42 executing program 5: r0 = socket(0x15, 0x5, 0x0) bind$can_j1939(r0, 0x0, 0x0) 05:29:43 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d0000", @ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:43 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) [ 708.564859][ T9016] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 708.685446][ T9016] usb 4-1: Invalid ep0 maxpacket: 0 [ 708.695380][ T9016] usb usb4-port1: unable to enumerate USB device [ 708.861469][T15937] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:45 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x0, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:29:45 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:45 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0x9, &(0x7f0000000100)="0006c608", 0x4) 05:29:45 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00000000000000", @ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 05:29:45 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) [ 710.672742][T15960] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:45 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00000000000000", @ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:45 executing program 1: r0 = socket(0x11, 0x80002, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 05:29:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)={0x2c, r1, 0xf07, 0x0, 0x0, {0xa, 0x6}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0x2c}}, 0x0) 05:29:45 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:45 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x48ab, 0x0, 0x0, 0x0, 0x0) [ 711.350892][T15977] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 711.353449][ T9016] usb 4-1: new high-speed USB device number 46 using dummy_hcd 05:29:46 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4208c, &(0x7f0000000300)=ANY=[]) [ 711.671240][ T9016] usb 4-1: device descriptor read/64, error 18 [ 712.081082][ T9016] usb 4-1: device descriptor read/64, error 18 [ 712.350969][ T9016] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 712.620896][ T9016] usb 4-1: device descriptor read/64, error 18 [ 713.010928][ T9016] usb 4-1: device descriptor read/64, error 18 [ 713.140963][ T9016] usb usb4-port1: attempt power cycle [ 713.883982][ T9016] usb 4-1: new high-speed USB device number 48 using dummy_hcd 05:29:48 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:29:48 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00000000000000", @ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:48 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:48 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) 05:29:48 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:48 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {0x0, 0x6, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg(r0, &(0x7f00000002c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) [ 714.000897][ T9016] usb 4-1: device descriptor read/8, error -71 [ 714.146168][T16007] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 714.221105][ T9016] usb 4-1: device descriptor read/8, error -71 05:29:48 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/18, @ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:48 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x4, &(0x7f0000000240)=@netrom={'nr', 0x0}, 0x10) 05:29:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010228bd7000fcdbdf25170000000c0099680000000003000000080003"], 0x6c}}, 0x0) 05:29:49 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:49 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x48ab, 0x0, 0x0, 0x0, 0x0) [ 714.685976][T16022] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 714.711011][ T9016] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 714.838308][T16028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 714.919470][T16032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:29:49 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/18, @ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) [ 714.972358][ T9016] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 714.981766][ T9016] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 715.075099][ T9016] usb 4-1: config 0 descriptor?? [ 715.375377][T16041] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 715.546154][ T9016] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 715.556470][ T9016] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 715.615374][ T9016] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 716.522891][ T9016] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 716.533220][ T9016] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 716.545148][ T9016] asix: probe of 4-1:0.0 failed with error -71 [ 716.573259][ T9016] usb 4-1: USB disconnect, device number 49 05:29:51 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:29:51 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000008400)={0x0, 0x0, &(0x7f00000083c0)={0x0}}, 0x1) 05:29:51 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8903, &(0x7f00000000c0)={'vcan0\x00'}) 05:29:51 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x48ab, 0x0, 0x0, 0x0, 0x0) 05:29:51 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/18, @ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x88, 0x1, &(0x7f0000000180)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) [ 717.261483][T16064] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:52 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/19, @ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:52 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891e, &(0x7f00000000c0)={'vcan0\x00'}) 05:29:52 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:52 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:29:52 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0}}) [ 717.806745][ T9973] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 717.905370][T16083] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. [ 718.171759][ T9973] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 718.181260][ T9973] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 718.287029][ T9973] usb 4-1: config 0 descriptor?? [ 718.771969][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 718.782349][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 718.834634][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 719.741231][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 719.751668][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 719.765280][ T9973] asix: probe of 4-1:0.0 failed with error -71 [ 719.806339][ T9973] usb 4-1: USB disconnect, device number 50 05:29:54 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:29:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) 05:29:54 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/19, @ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:54 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:54 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:29:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x1a, 0x0, &(0x7f0000000280)) [ 720.438802][T16121] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @multicast1}, 0xc) 05:29:55 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="d81500002800270d00"/19, @ANYRES32=r2, @ANYBLOB="0000ffff"], 0x15d8}}, 0x0) 05:29:55 executing program 1: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000240)=@netrom={'nr', 0x0}, 0x10) 05:29:55 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:55 executing program 2: r0 = syz_io_uring_setup(0x6b52, &(0x7f00000003c0), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 721.070366][ T9016] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 721.112842][T16135] netlink: 5556 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:55 executing program 5: clock_gettime(0x6, &(0x7f0000002180)) [ 721.443179][ T9016] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 721.452509][ T9016] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 721.619588][ T9016] usb 4-1: config 0 descriptor?? [ 722.114308][ T9016] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 722.124656][ T9016] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 722.248697][ T9016] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 723.161289][ T9016] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 723.171604][ T9016] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 723.183433][ T9016] asix: probe of 4-1:0.0 failed with error -71 [ 723.279462][ T9016] usb 4-1: USB disconnect, device number 51 05:29:58 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:29:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 05:29:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) bind$can_j1939(r1, &(0x7f0000000100)={0xa}, 0x17) 05:29:58 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:58 executing program 0: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x7800) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'dh\x00'}, 0x2c) 05:29:58 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000100)={0x0}}, 0x0) [ 723.858248][T16172] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 [ 723.895181][T16177] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 05:29:58 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 05:29:58 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x84, 0x18, 0x0, 0x0) 05:29:58 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x7ffffffff000, 0x1, 0x11, r0, 0x0) 05:29:58 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:29:58 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) connect$bt_sco(r0, 0x0, 0x0) [ 724.300162][T12088] usb 4-1: new high-speed USB device number 52 using dummy_hcd 05:29:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x20}, 0x1, 0x0, 0x5313}, 0x0) [ 724.671225][T12088] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 724.680922][T12088] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 724.787567][T12088] usb 4-1: config 0 descriptor?? [ 725.050896][T12088] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 725.061308][T12088] asix: probe of 4-1:0.0 failed with error -32 05:30:01 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:30:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}]}, 0x2c}}, 0x0) 05:30:01 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x84, 0x19, 0x0, 0x0) 05:30:01 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x3, 0x2}, 0x8) 05:30:01 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:01 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1b, 0x0, 0x0) [ 726.896360][ T9016] usb 4-1: USB disconnect, device number 52 05:30:01 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x8982, 0x0) 05:30:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 05:30:01 executing program 2: r0 = socket(0xa, 0x3, 0x7) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 05:30:01 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000080)) 05:30:02 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) [ 727.703737][ T8712] usb 4-1: new high-speed USB device number 53 using dummy_hcd 05:30:02 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x84, 0x83, 0x0, 0x0) [ 728.080549][ T8712] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 728.090078][ T8712] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 728.121668][ T8712] usb 4-1: config 0 descriptor?? [ 728.380924][ T8712] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 728.392319][ T8712] asix: probe of 4-1:0.0 failed with error -32 05:30:04 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:30:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x11, &(0x7f0000000180)={@multicast2, @empty}, 0xc) 05:30:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:30:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000080)) 05:30:04 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:04 executing program 1: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)='N', 0x1, 0xfffffffffffffffb) keyctl$describe(0x3, r0, 0x0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) [ 730.352796][ T8712] usb 4-1: USB disconnect, device number 53 05:30:05 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$caif(r0, &(0x7f0000000140)=@dgm={0x2}, 0x18) 05:30:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x11, 0x4, 0x4, 0x100000001}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000029c0)={r0, 0x0, 0x0, 0x4}, 0x20) 05:30:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 05:30:05 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:05 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) [ 731.089802][ T8712] usb 4-1: new high-speed USB device number 54 using dummy_hcd 05:30:05 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) [ 731.341825][ T8490] block nbd5: Receive control failed (result -107) [ 731.351854][T16296] block nbd5: shutting down sockets [ 731.442401][ T8490] block nbd5: Receive control failed (result -107) [ 731.450775][T16300] block nbd5: shutting down sockets [ 731.460378][ T8712] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 731.470001][ T8712] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 731.547099][ T8712] usb 4-1: config 0 descriptor?? [ 731.813041][ T8712] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 731.823499][ T8712] asix: probe of 4-1:0.0 failed with error -32 [ 733.279476][T12088] Bluetooth: hci5: command 0x0406 tx timeout 05:30:08 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:30:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x0, 0x0) 05:30:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:30:08 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:08 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x38}}, 0x0) [ 733.706066][T12088] usb 4-1: USB disconnect, device number 54 [ 733.908318][ T8490] block nbd5: Receive control failed (result -107) [ 733.918170][T16334] block nbd5: shutting down sockets 05:30:08 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:08 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) 05:30:08 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:08 executing program 2: bpf$MAP_CREATE(0xd, &(0x7f00000000c0), 0x40) 05:30:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)={0x10, r1, 0xf07, 0x0, 0x0, {0x2, 0x6}, [@HEADER={0x4}, @HEADER={0x4}]}, 0x1c}}, 0x0) [ 734.579520][T12088] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 734.648766][ T8490] block nbd5: Receive control failed (result -107) [ 734.658614][T16355] block nbd5: shutting down sockets 05:30:09 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) [ 734.970547][T12088] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 734.979897][T12088] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 735.094813][T12088] usb 4-1: config 0 descriptor?? [ 735.360938][T12088] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 735.371384][T12088] asix: probe of 4-1:0.0 failed with error -32 05:30:11 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:30:11 executing program 1: r0 = getpid() r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 05:30:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x25, 0x0, &(0x7f0000000280)) 05:30:11 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:11 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0xf0ff7f}}, 0x0) 05:30:11 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) [ 737.236966][ T9016] usb 4-1: USB disconnect, device number 55 [ 737.470883][ T8490] block nbd5: Receive control failed (result -107) [ 737.487379][T16400] block nbd5: shutting down sockets 05:30:12 executing program 2: prctl$PR_SET_MM_MAP(0x29, 0xe, 0x0, 0x0) 05:30:12 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:12 executing program 1: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 05:30:12 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:12 executing program 0: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x3, 0xffffffffffffffff) [ 737.809342][T12088] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 738.016384][T16410] block nbd5: shutting down sockets [ 738.169877][T12088] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 738.179236][T12088] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:30:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) [ 738.310542][T12088] usb 4-1: config 0 descriptor?? [ 738.589741][T12088] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 738.600288][T12088] asix: probe of 4-1:0.0 failed with error -32 05:30:15 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:30:15 executing program 2: ioperm(0x0, 0x8, 0x200) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) 05:30:15 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 05:30:15 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:15 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000140035fcdde3927eaf3088e1c44976655f310000090001"], 0x34}}, 0x0) [ 740.552155][ T9973] usb 4-1: USB disconnect, device number 56 [ 740.786590][T16465] block nbd5: shutting down sockets 05:30:15 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x101000, 0x0) 05:30:15 executing program 0: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f00000001c0)={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x532a7d9e293dd223, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xb0, &(0x7f0000000080)=""/176, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:30:15 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:15 executing program 2: r0 = socket(0x1e, 0x1, 0x0) bind$netlink(r0, &(0x7f0000000000), 0x64) 05:30:15 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) [ 741.239006][ T28] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 741.414212][T16478] block nbd5: shutting down sockets 05:30:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x6f, 0x0, &(0x7f0000000140)=0x300) [ 741.609922][ T28] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 741.619233][ T28] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 741.719790][ T28] usb 4-1: config 0 descriptor?? [ 741.980261][ T28] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 741.990703][ T28] asix: probe of 4-1:0.0 failed with error -32 05:30:18 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x5, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:18 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:18 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 05:30:18 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:30:18 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x20, 0x2, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x541b, 0x0) 05:30:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000002540)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}}, 0xa0) [ 743.927310][ T9016] usb 4-1: USB disconnect, device number 57 05:30:18 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8980, 0x0) 05:30:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x25, 0x0, &(0x7f0000000140)) 05:30:18 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x5, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:19 executing program 2: socketpair(0x23, 0x0, 0x0, &(0x7f0000000140)) 05:30:19 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) [ 744.668974][T12462] usb 4-1: new high-speed USB device number 58 using dummy_hcd 05:30:19 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x5, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) [ 745.029836][T12462] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 745.039293][T12462] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:30:19 executing program 0: r0 = socket(0x18, 0x0, 0x0) connect$caif(r0, 0x0, 0x0) [ 745.100776][T12462] usb 4-1: config 0 descriptor?? [ 745.579104][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 745.589534][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 745.639752][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 746.549439][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 746.562542][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 746.574877][T12462] asix: probe of 4-1:0.0 failed with error -71 [ 746.626516][T12462] usb 4-1: USB disconnect, device number 58 05:30:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) bind$can_j1939(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, {0x0, 0x4c}}, 0x18) 05:30:21 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1a, 0x0, 0x0) 05:30:21 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:21 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:30:21 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:21 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x84, 0x11, 0x0, 0x0) 05:30:21 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) 05:30:21 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0x890c, 0x0) 05:30:22 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0x2, r2}, 0x18) 05:30:22 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) [ 747.738705][ T9016] usb 4-1: new high-speed USB device number 59 using dummy_hcd 05:30:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 05:30:22 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:22 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x5c, r1, 0x917, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0xff, 0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x5c}}, 0x0) [ 748.119380][ T9016] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 748.129145][ T9016] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 748.226160][ T9016] usb 4-1: config 0 descriptor?? [ 748.284893][T16591] sctp: [Deprecated]: syz-executor.2 (pid 16591) Use of int in max_burst socket option. [ 748.284893][T16591] Use struct sctp_assoc_value instead [ 748.708851][ T9016] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 748.719661][ T9016] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 748.791297][ T9016] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 749.698828][ T9016] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 749.709220][ T9016] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 749.721094][ T9016] asix: probe of 4-1:0.0 failed with error -71 [ 749.773704][ T9016] usb 4-1: USB disconnect, device number 59 05:30:24 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000b00)={0x34, &(0x7f0000000840)={0x0, 0x0, 0x2, "0810"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:30:24 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0x2, r2}, 0x18) 05:30:24 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 05:30:24 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:30:24 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:30:24 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:25 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 05:30:25 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 05:30:25 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0x2, r2}, 0x18) 05:30:25 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x200000a0}}, 0x0) [ 750.908437][T12088] usb 4-1: new high-speed USB device number 60 using dummy_hcd 05:30:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x0) [ 751.269741][T12088] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 751.279100][T12088] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 751.405599][T12088] usb 4-1: config 0 descriptor?? [ 751.888644][T12088] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 751.899578][T12088] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 751.974197][T12088] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 752.878893][T12088] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 752.889224][T12088] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 752.901109][T12088] asix: probe of 4-1:0.0 failed with error -71 [ 752.921666][T12088] usb 4-1: USB disconnect, device number 60 05:30:27 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:30:27 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0x2, r2}, 0x18) 05:30:27 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 05:30:27 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:27 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x0, @private}}) 05:30:27 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5411, 0x0) 05:30:28 executing program 5: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:28 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "78acaf7b"}}) 05:30:28 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18, 0x2}, 0x18) 05:30:28 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:28 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8940, &(0x7f00000000c0)=@buf) [ 753.968656][T12462] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 754.338948][T12462] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 754.348370][T12462] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 754.398490][T12462] usb 4-1: config 0 descriptor?? 05:30:28 executing program 5: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) [ 754.869318][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 754.879700][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 754.938724][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 756.086296][T12462] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0012: -71 [ 756.096933][T12462] asix: probe of 4-1:0.0 failed with error -71 [ 756.136355][T12462] usb 4-1: USB disconnect, device number 61 05:30:31 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:30:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 05:30:31 executing program 1: r0 = socket(0x2a, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000007c0)) 05:30:31 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:31 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18, 0x2}, 0x18) 05:30:31 executing program 5: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:31 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 05:30:31 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x0, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:31 executing program 2: prctl$PR_SET_SPECULATION_CTRL(0xd, 0x0) 05:30:31 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:31 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18, 0x2}, 0x18) [ 757.358078][ T8713] usb 4-1: new high-speed USB device number 62 using dummy_hcd 05:30:32 executing program 1: r0 = socket(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@ethernet={0x0, @dev}, 0x80) [ 757.728867][ T8713] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 757.738392][ T8713] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 757.841200][ T8713] usb 4-1: config 0 descriptor?? [ 758.318819][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 758.329131][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 758.378341][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 759.528097][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0012: -71 [ 759.538680][ T8713] asix: probe of 4-1:0.0 failed with error -71 [ 759.576895][ T8713] usb 4-1: USB disconnect, device number 62 05:30:34 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:30:34 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, r1}, 0x18) 05:30:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:30:34 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:34 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x0, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:34 executing program 1: sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0xa64dc5c89dfab7e8) 05:30:34 executing program 1: r0 = fsopen(&(0x7f0000000140)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000140)='/[\x00', 0x0, 0x0) 05:30:34 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5450, 0x0) 05:30:35 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, r1}, 0x18) 05:30:35 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:35 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x0, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 760.777777][ T9973] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 761.169197][ T9973] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 761.178526][ T9973] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 761.257620][ T9973] usb 4-1: config 0 descriptor?? [ 761.758753][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 761.769025][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 761.818075][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 762.959305][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0012: -71 [ 762.969745][ T9973] asix: probe of 4-1:0.0 failed with error -71 [ 763.008530][ T9973] usb 4-1: USB disconnect, device number 63 05:30:37 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x8041) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 05:30:37 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, r1}, 0x18) 05:30:37 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:30:37 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:37 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:37 executing program 1: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x803e0000) 05:30:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000200)={'netpci0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 05:30:38 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18, 0x2, r1}, 0x18) 05:30:38 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x40086806, 0x4f0000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x23, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x40) 05:30:38 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:38 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) [ 764.148266][ T9973] usb 4-1: new high-speed USB device number 64 using dummy_hcd 05:30:38 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18, 0x2, r1}, 0x18) 05:30:38 executing program 1: mmap$snddsp_control(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x22132, 0xffffffffffffffff, 0x83000000) 05:30:39 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x106) ioctl$sock_SIOCADDRT(r0, 0x89a1, &(0x7f0000000140)={0xfdfdffff, @phonet, @can, @rc}) [ 764.558165][ T9973] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 764.567860][ T9973] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 764.669620][ T9973] usb 4-1: config 0 descriptor?? 05:30:39 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) [ 765.138310][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 765.148571][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 765.231630][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 766.358699][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0012: -71 [ 766.369230][ T9973] asix: probe of 4-1:0.0 failed with error -71 [ 766.399477][ T9973] usb 4-1: USB disconnect, device number 64 05:30:41 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18, 0x2, r1}, 0x18) 05:30:41 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) 05:30:41 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:41 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x2000c800, 0x0, 0x0) 05:30:41 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:30:41 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f00000000c0)) 05:30:41 executing program 1: setuid(0xee00) socket$vsock_stream(0x28, 0x1, 0x0) 05:30:41 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0x2, r2}, 0x18) 05:30:41 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 05:30:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8982, &(0x7f0000000300)={'veth1_macvtap\x00', @ifru_addrs=@nl=@unspec}) 05:30:41 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) [ 767.639030][ T8713] usb 4-1: new high-speed USB device number 65 using dummy_hcd 05:30:42 executing program 1: socket(0x22, 0x2, 0x3) 05:30:42 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0x2, r2}, 0x18) [ 767.998147][ T8713] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 768.007759][ T8713] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 768.091938][ T8713] usb 4-1: config 0 descriptor?? [ 768.577577][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 768.588004][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 768.640188][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 769.767623][ T8713] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0012: -71 [ 769.778166][ T8713] asix: probe of 4-1:0.0 failed with error -71 [ 769.814156][ T8713] usb 4-1: USB disconnect, device number 65 [ 770.237620][ T0] NOHZ: local_softirq_pending 08 05:30:44 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:30:44 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 05:30:44 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000004480)=[{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000000c0)="04", 0x1}], 0x1}], 0x1, 0x0) 05:30:44 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:44 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0x2, r2}, 0x18) 05:30:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc020660b, 0x0) 05:30:45 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x80045301, 0x0) 05:30:45 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:45 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) 05:30:45 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0x2, r2}, 0x18) 05:30:45 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) [ 770.947421][ T9973] usb 4-1: new high-speed USB device number 66 using dummy_hcd 05:30:45 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl$IMGETCOUNT(r0, 0x541b, 0x0) [ 771.328148][ T9973] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 771.337510][ T9973] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 771.416231][ T9973] usb 4-1: config 0 descriptor?? [ 771.888576][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 771.898814][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 771.947217][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 773.080314][ T9973] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0012: -71 [ 773.090979][ T9973] asix: probe of 4-1:0.0 failed with error -71 [ 773.124728][ T9973] usb 4-1: USB disconnect, device number 66 05:30:48 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b00)={0x1c, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 05:30:48 executing program 2: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x3, 0x0) r1 = dup(r0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000000)) 05:30:48 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:30:48 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 05:30:48 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0x2, r2}, 0x18) 05:30:48 executing program 1: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:30:48 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f0000000040)={0x0}, 0x10) 05:30:48 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0x2, r2}, 0x18) 05:30:48 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="ac1457d5", @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x71, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 05:30:48 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_raw(r0, &(0x7f0000000180)=ANY=[], 0x4200) 05:30:48 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) [ 774.273196][ T9016] usb 4-1: new high-speed USB device number 67 using dummy_hcd 05:30:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000010"], 0x30}}, 0x0) [ 774.667726][ T9016] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 774.677053][ T9016] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 774.715583][ T9016] usb 4-1: config 0 descriptor?? [ 774.870349][T17003] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 774.917383][T17004] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 775.417509][ T9016] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 775.672149][T16985] ===================================================== [ 775.679287][T16985] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 775.686754][T16985] CPU: 1 PID: 16985 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 775.695419][T16985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 775.705474][T16985] Call Trace: [ 775.708848][T16985] dump_stack+0x21c/0x280 [ 775.713200][T16985] kmsan_report+0xf7/0x1e0 [ 775.717633][T16985] kmsan_internal_check_memory+0x238/0x3d0 [ 775.723450][T16985] ? kmsan_get_metadata+0x116/0x180 [ 775.728670][T16985] kmsan_copy_to_user+0x81/0x90 [ 775.733584][T16985] _copy_to_user+0x18e/0x260 [ 775.738259][T16985] raw_ioctl+0x4995/0x5810 [ 775.742747][T16985] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 775.748852][T16985] ? do_vfs_ioctl+0x1182/0x3540 [ 775.753725][T16985] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 775.759838][T16985] ? security_file_ioctl+0x1bd/0x210 [ 775.765127][T16985] ? kmsan_get_metadata+0x116/0x180 [ 775.770347][T16985] ? bdc_pci_remove+0xb0/0xb0 [ 775.775025][T16985] __se_compat_sys_ioctl+0x55f/0x1100 [ 775.780411][T16985] ? kmsan_get_metadata+0x116/0x180 [ 775.785620][T16985] __ia32_compat_sys_ioctl+0x4a/0x70 [ 775.790931][T16985] __do_fast_syscall_32+0x2af/0x480 [ 775.796184][T16985] do_fast_syscall_32+0x6b/0xd0 [ 775.801044][T16985] do_SYSENTER_32+0x73/0x90 [ 775.805587][T16985] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 775.811930][T16985] RIP: 0023:0xf7f87549 [ 775.815984][T16985] Code: Bad RIP value. [ 775.820027][T16985] RSP: 002b:00000000f557f058 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 775.828417][T16985] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000080085502 [ 775.836380][T16985] RDX: 00000000f55800ac RSI: 000000000002b8b8 RDI: 0000000000000003 [ 775.844333][T16985] RBP: 00000000f5581228 R08: 0000000000000000 R09: 0000000000000000 [ 775.852281][T16985] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 775.860233][T16985] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 775.868214][T16985] [ 775.870535][T16985] Uninit was stored to memory at: [ 775.875559][T16985] kmsan_internal_chain_origin+0xad/0x130 [ 775.881272][T16985] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 775.887250][T16985] kmsan_memcpy_metadata+0xb/0x10 [ 775.892254][T16985] __msan_memcpy+0x43/0x50 [ 775.896669][T16985] raw_queue_event+0x2b3/0x5c0 [ 775.901433][T16985] gadget_setup+0x48c/0x530 [ 775.905915][T16985] dummy_timer+0x2c4d/0x71c0 [ 775.910484][T16985] call_timer_fn+0x226/0x550 [ 775.915048][T16985] expire_timers+0x4fc/0x780 [ 775.919704][T16985] __run_timers+0xaf4/0xd30 [ 775.924224][T16985] run_timer_softirq+0x2d/0x50 [ 775.928971][T16985] __do_softirq+0x2ea/0x7f5 [ 775.933445][T16985] [ 775.935798][T16985] Uninit was stored to memory at: [ 775.940847][T16985] kmsan_internal_chain_origin+0xad/0x130 [ 775.946555][T16985] __msan_chain_origin+0x50/0x90 [ 775.951479][T16985] dummy_timer+0x1d82/0x71c0 [ 775.956098][T16985] call_timer_fn+0x226/0x550 [ 775.960679][T16985] expire_timers+0x4fc/0x780 [ 775.965262][T16985] __run_timers+0xaf4/0xd30 [ 775.969746][T16985] run_timer_softirq+0x2d/0x50 [ 775.974505][T16985] __do_softirq+0x2ea/0x7f5 [ 775.978998][T16985] [ 775.981330][T16985] Uninit was stored to memory at: [ 775.986344][T16985] kmsan_internal_chain_origin+0xad/0x130 [ 775.992045][T16985] __msan_chain_origin+0x50/0x90 [ 775.997046][T16985] usb_control_msg+0x5df/0x820 [ 776.001861][T16985] usbnet_write_cmd+0x3de/0x480 [ 776.006744][T16985] asix_write_cmd+0x18b/0x2c0 [ 776.011499][T16985] ax88772_hw_reset+0x1bd/0xc30 [ 776.016387][T16985] ax88772_bind+0x8f3/0x1400 [ 776.020961][T16985] usbnet_probe+0x1152/0x3f90 [ 776.025616][T16985] usb_probe_interface+0xece/0x1550 [ 776.030869][T16985] really_probe+0xf20/0x20b0 [ 776.035452][T16985] driver_probe_device+0x293/0x390 [ 776.040539][T16985] __device_attach_driver+0x63f/0x830 [ 776.045887][T16985] bus_for_each_drv+0x2ca/0x3f0 [ 776.050726][T16985] __device_attach+0x4e2/0x7f0 [ 776.055489][T16985] device_initial_probe+0x4a/0x60 [ 776.060537][T16985] bus_probe_device+0x177/0x3d0 [ 776.065363][T16985] device_add+0x3b0e/0x40d0 [ 776.069932][T16985] usb_set_configuration+0x380f/0x3f10 [ 776.075382][T16985] usb_generic_driver_probe+0x138/0x300 [ 776.080920][T16985] usb_probe_device+0x311/0x490 [ 776.085757][T16985] really_probe+0xf20/0x20b0 [ 776.090340][T16985] driver_probe_device+0x293/0x390 [ 776.095452][T16985] __device_attach_driver+0x63f/0x830 [ 776.100820][T16985] bus_for_each_drv+0x2ca/0x3f0 [ 776.105652][T16985] __device_attach+0x4e2/0x7f0 [ 776.110394][T16985] device_initial_probe+0x4a/0x60 [ 776.115501][T16985] bus_probe_device+0x177/0x3d0 [ 776.120344][T16985] device_add+0x3b0e/0x40d0 [ 776.124841][T16985] usb_new_device+0x1bd4/0x2a30 [ 776.129666][T16985] hub_event+0x5e7b/0x8a70 [ 776.134165][T16985] process_one_work+0x1688/0x2140 [ 776.139172][T16985] worker_thread+0x10bc/0x2730 [ 776.143954][T16985] kthread+0x551/0x590 [ 776.148011][T16985] ret_from_fork+0x1f/0x30 [ 776.152408][T16985] [ 776.154749][T16985] Uninit was stored to memory at: [ 776.159752][T16985] kmsan_internal_chain_origin+0xad/0x130 [ 776.165458][T16985] __msan_chain_origin+0x50/0x90 [ 776.170387][T16985] ax88772_bind+0x82e/0x1400 [ 776.174970][T16985] usbnet_probe+0x1152/0x3f90 [ 776.179645][T16985] usb_probe_interface+0xece/0x1550 [ 776.184831][T16985] really_probe+0xf20/0x20b0 [ 776.189398][T16985] driver_probe_device+0x293/0x390 [ 776.194583][T16985] __device_attach_driver+0x63f/0x830 [ 776.199941][T16985] bus_for_each_drv+0x2ca/0x3f0 [ 776.204781][T16985] __device_attach+0x4e2/0x7f0 [ 776.209531][T16985] device_initial_probe+0x4a/0x60 [ 776.214538][T16985] bus_probe_device+0x177/0x3d0 [ 776.219381][T16985] device_add+0x3b0e/0x40d0 [ 776.223908][T16985] usb_set_configuration+0x380f/0x3f10 [ 776.229359][T16985] usb_generic_driver_probe+0x138/0x300 [ 776.234898][T16985] usb_probe_device+0x311/0x490 [ 776.239728][T16985] really_probe+0xf20/0x20b0 [ 776.244294][T16985] driver_probe_device+0x293/0x390 [ 776.249387][T16985] __device_attach_driver+0x63f/0x830 [ 776.254736][T16985] bus_for_each_drv+0x2ca/0x3f0 [ 776.259563][T16985] __device_attach+0x4e2/0x7f0 [ 776.264394][T16985] device_initial_probe+0x4a/0x60 [ 776.269406][T16985] bus_probe_device+0x177/0x3d0 [ 776.274249][T16985] device_add+0x3b0e/0x40d0 [ 776.278733][T16985] usb_new_device+0x1bd4/0x2a30 [ 776.283569][T16985] hub_event+0x5e7b/0x8a70 [ 776.287982][T16985] process_one_work+0x1688/0x2140 [ 776.292994][T16985] worker_thread+0x10bc/0x2730 [ 776.297752][T16985] kthread+0x551/0x590 [ 776.301819][T16985] ret_from_fork+0x1f/0x30 [ 776.306207][T16985] [ 776.308518][T16985] Local variable ----buf.i@asix_get_phy_addr created at: [ 776.315548][T16985] asix_get_phy_addr+0x4d/0x290 [ 776.320390][T16985] asix_get_phy_addr+0x4d/0x290 [ 776.325217][T16985] [ 776.327600][T16985] Byte 10 of 16 is uninitialized [ 776.332517][T16985] Memory access of size 16 starts at ffff888110675d80 [ 776.339269][T16985] Data copied to user address 00000000f55800ac [ 776.345407][T16985] ===================================================== [ 776.352315][T16985] Disabling lock debugging due to kernel taint [ 776.358443][T16985] Kernel panic - not syncing: panic_on_warn set ... [ 776.365012][T16985] CPU: 1 PID: 16985 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 776.375048][T16985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 776.385088][T16985] Call Trace: [ 776.388375][T16985] dump_stack+0x21c/0x280 [ 776.392749][T16985] panic+0x4d7/0xef7 [ 776.396657][T16985] ? add_taint+0x17c/0x210 [ 776.401074][T16985] kmsan_report+0x1df/0x1e0 [ 776.405560][T16985] kmsan_internal_check_memory+0x238/0x3d0 [ 776.411391][T16985] ? kmsan_get_metadata+0x116/0x180 [ 776.416594][T16985] kmsan_copy_to_user+0x81/0x90 [ 776.421442][T16985] _copy_to_user+0x18e/0x260 [ 776.426020][T16985] raw_ioctl+0x4995/0x5810 [ 776.430425][T16985] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 776.436490][T16985] ? do_vfs_ioctl+0x1182/0x3540 [ 776.441347][T16985] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 776.447412][T16985] ? security_file_ioctl+0x1bd/0x210 [ 776.452690][T16985] ? kmsan_get_metadata+0x116/0x180 [ 776.457877][T16985] ? bdc_pci_remove+0xb0/0xb0 [ 776.462556][T16985] __se_compat_sys_ioctl+0x55f/0x1100 [ 776.467929][T16985] ? kmsan_get_metadata+0x116/0x180 [ 776.473132][T16985] __ia32_compat_sys_ioctl+0x4a/0x70 [ 776.478414][T16985] __do_fast_syscall_32+0x2af/0x480 [ 776.483665][T16985] do_fast_syscall_32+0x6b/0xd0 [ 776.488522][T16985] do_SYSENTER_32+0x73/0x90 [ 776.493132][T16985] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 776.499444][T16985] RIP: 0023:0xf7f87549 [ 776.504179][T16985] Code: Bad RIP value. [ 776.508221][T16985] RSP: 002b:00000000f557f058 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 776.516617][T16985] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000080085502 [ 776.524589][T16985] RDX: 00000000f55800ac RSI: 000000000002b8b8 RDI: 0000000000000003 [ 776.532538][T16985] RBP: 00000000f5581228 R08: 0000000000000000 R09: 0000000000000000 [ 776.540487][T16985] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 776.548435][T16985] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 776.557631][T16985] Kernel Offset: disabled [ 776.561948][T16985] Rebooting in 86400 seconds..