ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010100}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x10c, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x7}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6ed542331101842f176b260b22d4881e80f2e274d73424e8e6202ad298ebe7f9"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "647f5d1b2698d9c108e2dc628c7ff8fb06ebac3e3f59313d33532c2096759c85"}]}]}, @WGDEVICE_A_PEERS={0xb08, 0x8, 0x0, 0x1, [{0x870, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f8, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x4}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ALLOWEDIPS={0x474, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2b}}, {0x5, 0x3, 0x3}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1d}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x36}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0x7}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x4}}]}]}]}, {0x23c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0xcd51, @mcast1}}, @WGPEER_A_ALLOWEDIPS={0x9c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ALLOWEDIPS={0x17c, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5, 0x3, 0x3}}]}, {0x4}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 21:02:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000", 0x18}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:02:38 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000001d80)) [ 721.789355][T10887] usb 6-1: USB disconnect, device number 25 [ 721.907735][T22998] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 21:02:38 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f00000017c0)) 21:02:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 21:02:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x6624}}, 0x0) 21:02:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 21:02:38 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) connect$rxrpc(r0, 0x0, 0x0) 21:02:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x3a8, 0x8, 0x0, 0x1, [{0x368, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x204, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x10c, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6ed542331101842f176b260b22d4881e80f2e274d73424e8e6202ad298ebe7f9"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "647f5d1b2698d9c108e2dc628c7ff8fb06ebac3e3f59313d33532c2096759c85"}]}]}, @WGDEVICE_A_PEERS={0xb08, 0x8, 0x0, 0x1, [{0x870, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f8, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x4}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x474, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}]}, {0x294, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_ALLOWEDIPS={0x9c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x1d4, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x4}]}]}]}]}, 0xec4}}, 0x0) [ 722.290722][T10887] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 722.661059][T10887] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 722.670162][T10887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 722.681633][T10887] usb 6-1: config 0 descriptor?? [ 722.723038][T10887] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 724.900759][T10887] gspca_sonixj: reg_r err -32 [ 724.905627][T10887] sonixj: probe of 6-1:0.0 failed with error -32 21:02:42 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:02:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@WGDEVICE_A_PEERS={0x3a8, 0x8, 0x0, 0x1, [{0x368, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x204, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x10c, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x7}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6ed542331101842f176b260b22d4881e80f2e274d73424e8e6202ad298ebe7f9"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "647f5d1b2698d9c108e2dc628c7ff8fb06ebac3e3f59313d33532c2096759c85"}]}]}, @WGDEVICE_A_PEERS={0xb08, 0x8, 0x0, 0x1, [{0x870, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f8, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x4}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x3c}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ALLOWEDIPS={0x474, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x3}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}]}, {0x294, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_ALLOWEDIPS={0x9c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x1d4, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x3}}]}, {0x4}]}]}]}]}, 0xec4}}, 0x20040050) 21:02:42 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000004e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004dc0)=[@rights={{0x10}}], 0x10}, 0x0) 21:02:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 21:02:42 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:02:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000", 0x18}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 725.902699][T20699] usb 6-1: USB disconnect, device number 26 [ 726.005292][T23037] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 21:02:42 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000001480)=[{&(0x7f0000001380)=""/205, 0xcd}], 0x1, &(0x7f0000001b80)=[{&(0x7f00000015c0)=""/71, 0x7ffff000}, {0x0}], 0x2, 0x0) 21:02:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, 0x0, 0x0, 0x24004880) 21:02:42 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) recvmmsg(r0, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 21:02:42 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:02:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, 0x0, 0x0, 0x24004880) [ 726.315916][T23061] batman_adv: Cannot find parent device 21:02:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 726.460815][T20699] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 726.820762][T20699] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 726.829971][T20699] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 726.847441][T20699] usb 6-1: config 0 descriptor?? [ 726.893248][T20699] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 729.090757][T20699] gspca_sonixj: reg_r err -32 [ 729.095678][T20699] sonixj: probe of 6-1:0.0 failed with error -32 21:02:46 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:02:46 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:02:46 executing program 3: sysfs$1(0x1, &(0x7f0000000280)='eth') 21:02:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, 0x0, 0x0, 0x24004880) 21:02:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000", 0x18}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:02:46 executing program 4: r0 = socket(0x26, 0x5, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) [ 730.089925][T10881] usb 6-1: USB disconnect, device number 27 [ 730.203817][T23097] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 21:02:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}], 0x1, 0x24004880) 21:02:47 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000080)=[@exit_looper], 0x0, 0x0, 0x0}) 21:02:47 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000100)) 21:02:47 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:02:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}], 0x1, 0x24004880) 21:02:47 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff6, 0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f000000be00)=[{{&(0x7f0000003e80)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) close(0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x7}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r5, &(0x7f0000001340)="1e229fadab9b216467f676261650585a5d856bee3b429831dfc45130745a3bcc041015acd487bd6847720981d7988621393f0ea6ce187733604c4a0d1192d95f62f78e9bfe00f32bba502cd8134ac08c8a7ae42d13081d5a2f557b375d4963243aca2e24e53c88f1837fbfa26a9198cbafc8fe0200ea4cb77a3756845db502a3a6e0f2ba672f", 0x86) [ 730.620609][T10881] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 731.010945][T10881] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 731.020193][T10881] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 731.035704][T10881] usb 6-1: config 0 descriptor?? [ 731.093630][T10881] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 733.280844][T10881] gspca_sonixj: reg_r err -32 [ 733.285736][T10881] sonixj: probe of 6-1:0.0 failed with error -32 21:02:51 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:02:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x138, 0x138, 0x0, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @loopback, [], [], 'wg2\x00', 'batadv0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x0, 0x0, 0x0, [0xc71, 0x9, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], 0xf}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x800, 'syz0\x00', {0x7}}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'wlan1\x00', 'veth1_vlan\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 21:02:51 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:02:51 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}], 0x1, 0x24004880) 21:02:51 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9", 0x1c}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:02:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x1f, 0x6, 0x620, 0x480, 0x480, 0x388, 0x2a0, 0x388, 0x550, 0x550, 0x550, 0x550, 0x550, 0x6, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'syz_tun\x00', 'macsec0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sshd_var_run_t:s0\x00'}}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'wg0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@loopback, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x680) [ 734.278930][ T9898] usb 6-1: USB disconnect, device number 28 [ 734.384901][T23144] x_tables: duplicate underflow at hook 2 [ 734.392555][T23146] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 21:02:51 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x5, 0x0, [{0xaef, 0x0, 0x80}, {}, {0x40c}, {}, {}]}) 21:02:51 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) 21:02:51 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24004880) 21:02:51 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:02:51 executing program 3: socketpair(0x25, 0x0, 0x0, 0x0) 21:02:51 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24004880) [ 734.830626][ T9898] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 735.190851][ T9898] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 735.200023][ T9898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 735.211045][ T9898] usb 6-1: config 0 descriptor?? [ 735.253089][ T9898] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 737.430634][ T9898] gspca_sonixj: reg_r err -32 [ 737.435464][ T9898] sonixj: probe of 6-1:0.0 failed with error -32 21:02:55 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:02:55 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:02:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x370, 0xb0, 0x0, 0xb0, 0xb0, 0xb0, 0x2d8, 0x1a8, 0x1a8, 0x2d8, 0x1a8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, '\x00', 'gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x93, 0x0, 0x0, 0x0, 0x20000000, 0x101}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x62, 0x0) 21:02:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9", 0x1c}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:02:55 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000001280)="589821ee8500e9b5e3c9fabc45bc398e7050a506b0a87f366a2c565a269004d7865249cc96580361e4ef283aff75f8a7c8451e9d05375ead5bc1057f89bf2fa15ff1392afa93251e842df5858d4192436601c36cbca500e7ef60f6d2d409cd2a3edea5779d868438d7b8a298488efd57087a5358df9458fac60a58fbc8aece2c358e76476d459c37a4e09851725515bcd8baabb82b0ea9439c247743315cca240ab45f65ca19cf0db3ad3d42809a3afc33d79fb62a5ea45e4f911b287c9a5e0c7abe8bdb3dc7dfe68d09ea5efa7cb4c0dc7ec28df13b7a43af98513cdb825866cf3fdf9176b09045f43cc9e2f230c93fc225f60731a05696ddaa104ccc2a542c9dece14fc3695b2655b27686d2b9a0e4ed0d8d185ece9f6a143672cdb66d36b21b066c4c18d2f960c985cdff9d843c76bb01b0c8f93006f0d2ee6c72aa760489e9fe1170ff4c62594d3fff38be3f9d7a8a44de933de2e8034fd3f5527595ed985aaa100b3109ee3f2a8399bda6cb61fbdf922f68c92e4fb83a02b591abd52e135018832b91311cb122a8cc00e2b4891eac77232f276d2313bf141942c1e960436cceaf4a0aec666d4a5bcdbb919332637fabf7778762603af7b029264ae565afd7fe3e4e154abf35a5d261d0b358f2cd978056f2e0b2bbd1ff432bd637efb6b5b26beacb87c5f07b8383c2400edec4d575498dbca0149ced064a66f47d3fda8396dade58be84acae3afec7683bb5b0b55ee6c1f338715727749149e33e720554c82e00955d5e51f974fdf556d05f7c1568783ad696cb5190ca51361f070d1fbde973226b7d2ad201cc40b03cc47e4d86f5ddef47075470ffd7399bc9ce6bfff512ac3264932798cbcc4a903a0eae245ee900b1c0b4b140586c80ddbf4eaaa3e74e285fc5c0cc8f34a8623db507a37cf7586fb58863f0df7872282755c01255e80fe6a21ec24d8ba740b499a784532cc744303b6cef0bd456ce402da2c55ebe7142252294fd0c9a38f3994971b4473d6e2a2a571ee26d44863ffdce2a7f8285285b0dc8c4387de95fb297949d2b4cab8e705e2315d930088d9ffbc6f39dd903cf89d4ae57d56f22509a438de78fb83c0d5a359109b663e2fb40562744029ac22b74e9c2ffbb1857e4305ef04460f232e2d38bbcf2d1d8a10091c639d1d829c64c554809b087271046cd93342950d14ce2e2df7a530bd3c1afabdd8d7c6719abeb73d72cb2b1627bc5b24dbf6d836e50ed03a0c490323391ad023f1846a744614065554cc993ad1209dd3a807a448a215ee9fff059f5c6bc622314d4e72b0c2d66f56adfb5d5c6492db77260e5955d8ce02dee79df01aa50db7b35060f3d71ec8672543c6d75dd4bfed967fed36d275a9d03718debc24dc5d43aa92bf447e35a8d86ad56e850ff1e672e0bfeb1de08a031a07f3cf0315b90a873cbda55868c90185d1fa82e02409e53e96db75786cf3c827a814b36b936aa1900c46ad7cdf568130c9984a653769887cea126da9df56759accadca2b176ea57275c35273316a8e54dbd5643b8c1532583530648af9dfe3b95e204aac5241416913488b1692a54e3bdc13838d8b782fcae7345c83217ce09d234cb65230889ef57fb31fedf89c3191c043522ef842d06abf795e8a6245ac9b89f2ce394e53edc5a1459878864480ad10b6a6d84c8c789a2d351996579932244e4b2e60945c62066533c2f5195539f8d5f530c0799761d250b7015bd61cfd5862315f01eb536b77eb7274c7e100ea8c663364db852816d37775e3298c4dab3fc3b36bad8307791905661bec334f1b017429dff3dbd03d15d0d725ea9b353d448988b983ad6966c94160f7cb645407ea89c164943536e9db249361e1f0a63923d63b8671398fcd8859ccba65c221dc266748e15209ad59ceebcfa6074dfa5184371d33074c04ff2204a47a422b26c880f4439d91ae774af591e1c1869a537af194ecbee9bbab3c252d6b74863f44342f39434867d7bedba4d473f91f0126b96a4d8f606fb9084becce4c96e116c71af12c150b30aa42b0c708e3da959d5472bea4b5e7541457873663050b8b2116506f971976348840a786d26c0bf9da283573f51f085409947785c3d52175a1ea2352ad3eca99e31be14f2fe326cd79f6ff8a7b7bd2c1475b4a4820c5e8a3fc52bcf1ddcf10c80225d2f04f13cf71c4f141e9e90229fa98d987f06641cafd09539c5298505017685d470d492ea7da310e344f03687d9970828a847dd3e7d027998e940944c096632ff2be3844daaaefd54bd41a364c070b0434968c91281ed05f70238ec9fd57012143860d7a2ce735f35e70a5b7bf30fc4007574c3f5e90dd2b843489df51e653442816479b0543eca4def0dcf37e5fc67d21517826f73a899f7b854fb1baec84eb60812d32d780b10a70791166c16d81fbbbd41f840a6d3adb804ed2284362dc34227e6acf982d0801a373bc4d6bb6cd27462749f249f4860bb9f5b7574df0a6d9ff270f226f83cb4e85ad456b7818fdd0d19284c86bad020aa4003122541f5dcff5778d4a5c404d2e76fb4cfc2fa514743c48240208e8c70eea17ef29d293820abbe8b7779d911a06bc0e83f7524b6ac3d5327fbdf688eb2b9a9a82783402c19755f20a510d641dc2d9525774e2539dec48f82454210de9fad6c00dfa2a17d7481a056da28bb3441d9409bc484d9ac077fa84f6f545813b4dede8420a5be477e62b3beaae214f47165f6a6010509b6620cc81d2f1f0d775b8db3649ce45780d204c1d111e3e4524db23b2a282b8f6f1841d7535977502b7899b74bcbf086fd4ccf14db5d11aa4b0b5cd253b81120f1e08594fd9df55c7614c30dcc6f4a5437598dc1a9b43015b2b4f76078527c6f708e2c6bd739603865ad63fa1c250ac226bbe97ea866f5e08f174c948c628766876e506687c88c57d56ad8e1e04c330b7f5cbfb0eb43ffbd3010c72ef36e78dec2809907fbdd8ed3f8b3d59594d5e9145575c12f525a67b708fdaa6060655398b5e0bdf86b7e304f9b6dac4b711683cf47970ec880be3c5e60f3be4cfd227e4b2f16f38805738af8516e0603c5a1c5fa5f8177533a39edf769f6f8ce140bfa3cc66f26a990fc28e48e8c5ba58af30a6b3cb68df04c6bdacd0acb19cf57c95d5508c41c6c8ae392d0e9494fea27cafd9ba28451a1aef527eaaf615fa312c6bf004bfec143d8d1471e7c044ea56f49d776553461e90eaef23327c304d1dd035547bc096ea4441927d8aeaa6d4c5b940045bd26973f3e04b26b480cb4f511883be2e2e1782a76e80dc98d481c3ab71199b52aca953712804a5dd8f0a114a6b6089fdef3be345010e2481eecb023a4674e824c61720af921d6cb88e10eaaec4b5778f1638ee97bd91438d8b23ead7285a64975b43835cc1143342283dc611b3411d5168a5c9108a04cc9ce4f953c3e9b4bb76cdad47fff7f4d9c99bd2eef433bc57ba69cd49f4f1aa17ba9229fa0f5984b26553ccf464fa1d26ac1bc22801dd818444a00450f358f7bb96db73819aef96bdaca89657347b39fc612c38aeaaeaba4a9a3222ca011024e3a9f8d3fe4c4b885067eadb180edbbe53b90e1faf5a774528dd861fd7f192dbb698fb477686dc15bd51ac0cb3fb627fd792660e597748623705dfffdea98b554dee4e2c400c1010e382fb1f55388879259d4ea1a70f3c8328b95b05e93d508ddc1719cfe6e83f10a3ff96bb568e8802594fc164c287520d7be1078cc494459593b78ecdc2acff70e7d33dae1365071b9a44f2546cb10faec2eb7c51ac0fe5969199efb64bcae4e409132d63b47d4085e7dd9967e88abb6790d3705e2cf5c8e5345506f53c3c52c4f1bf167cb27f9b7d1a978548200054930010713343ac57ff16ed76e079497a0a75fdc59c8c6ce71eddbad2c03353b2c459af1be126ae6d2acf13419c64f8c73a6032b1b7567d9fefab731975c54efbef54b75a457427c16a074c8eb8785e8b1e08e43665249eaf4fbc635a983ce31ca17639a362c552349f8e6c3754b0d617222c6f4aea1ace0c0a0043f4485d6c780025937f1f4ce24cfa60e5d228f8ab9ca3f87bff7996d41c73b0485756ddb71d838c6486710f9810f59d43f6962a7bc766695e5a8b80b4ef6c5a2482de1edb20adaf05eab05581f5d3a47ec6c5ffddca9af16f84dfc2d4049b64109400f0b73b6ee1e85f10a8b58b7507d6989b922f0f938c66faa0fdbf13359db275e19400f1ca5407f805146010ef0aa5bb702f586ac93a5b53f49014c08b313f1b3cf22c8a976bde938ead0661b3bbc2a426842d087e3b175c53d11e9336e45ae63080a8a51ef4d9f00bac5817a79a3d9d13852ec3be54a8745eba6e34f806130ea6ba45d00f62b8e897687d965ad697d6dc231c79da5e1edffa97409c30f0aa94e60fab9051cc6e8204eb2af2efb3f927f284a8f4c868007e871e2890a0a37f0581836fe0c5818e9bd76b39afd30cbb8fcdedb9dcdae538713a7c7217e897f352400d72ee0e6c394e39250c1a3d5a9840c2da3efc1430aa254ff8de0b1b70e3106dc52c60e3445c657e0d1351d0a28de07ae92fc7ef5e78a3a59f20c7d4c4d93b5b12e43c8b8493f3cf353354b6ed2c70388e9371d99d81b60b7a2b8bbb23fcfa28212f072db4b6bd000475ab522520e56707d70083aa894257fbed9c5981453a9cb14f84a951ab6579599a03c79beb40126ce36da6de1b46a27b47d5324f2f85cd13e9c1d3dec5ebc80b125d4bd57cf387e03440560d284574f44f9c7415a9581a2fe5e0d37969fff698f46b5b444236f9dec6e5f0847e15e8827b0a9e52cd7eed318088497fc255e2aeef8297fd22277dd00e8df9b9c7e3b0760a896c365743ccb10a6b4304889b469cb101a644df58032624951a6db713590731061a714ee0ae3f523f11b7bfb9622245c87c01531c090961d0596f43c60c4219971228f9e4be3206b35453e4f9b34db0265528bb6f65d6ea4a95d9df1f747424afaedb7ffa9f13af4120ef78420b9d600f2029fac2e9f5ebb9f89d39867fd409111f62c921d61e4345f26bf9a9eb0d8762942019e0dcbbc0d301004c5c63386cdfa18a01ccd4135ebdb1aec6106b129c36dfd80a9fa5157eb2fc3f22ca7bdccb9d9e8af0a9f5a46acbbc34a0a6f28b66034836c9dfec3738641bead5bdc1152c3b5fa63a82c79283e5daca7479c2409a22a4dbefd1040c054eecf1f4110050e3d788bb0bc8e1b3b01df0b2a25f5c3e0c656ff40d3376e93ad4b951d483328728e20240d9b567beb6766178ffcc0e83fa10ca1399416547241aa7222636c79ab2f67beb06d4af78fa3751e7fb1b3145f1ec93ddb8c7c2680ed1a88cc52f66256598ce588afb7ce8c4e8b6df281844709e51fa472c32d4ce0fc381cb04b84ae9987b70133a68981666df0e44f2b7839335e9b39d53341b05e622946b1faf491bd56c277d6b6503b0f84c57a5041b81968d13cccdfa4a4b7795385b4364d18a869e476adcc222b0c41cac67a2ec32cef1881dc2cf6067b1dcb4fe764576f8a2d017cf849d7156812bcbe1b5c7405f076b18f3c73ae64cefbb002ab3f61126f50a15dc71c451acf4edddd91da2ddcc1c22be3fbd05ae83a91604161b18f81753abca708b195c27636cca0e5e2341db1c36f274264487d3943e94a6fadf9ed84e898e986387927682e5df7d9a797818e5b72d4ae39e1284b4adf6f3e129dbbb813bcf5e22fb117578dcd341e631281bbc27370bedadb08e21918ddf566df2711f7586b8c34927ca62270d217b318476ea80b2148cc33f437209f6c03e421b0ef9ad2a4812bd82017611b93a867954c2fcf9422a84d2dcc14bee0b9e1636b4789fb6463bff3cc8895dfab8c617d395706eea95ce61559fbc28ac8e1539a1396c06d802a7808bf14675f512a76a7fef62062a32bbef9e7e4e12420edcf20213b387743aca7dd907ca604e68c1d97a068c498140e5a47c6406c27390ca08407d49a8e7b05cbaadafa42813e1c04abbcfea92c9af12b754e9486e9bc0d5f933e112e04862422a50d75f7628147f717f595128e8bc2364535896828824bc6f9e8a8869d98eb5f5ff66f44864cbf7a6838927f98da12f52202e985eb3a18ca3bab45a92e509395cc763183cd807ef584629f0f5098640cc6c8a8d119641a44391685c019d872e0f83a7debc6c3158a8396d4c44fb99ce25cb75547974f361c75b98caf8529210830fde59ba00d6b26d3e4f08f92e0830832b6fad576dbe3a912c9bd05a076605d1abce37d28f7b9c6a3c58bcff3cc1c644d3c00c4c6c17b7127a1f287ddb866a294b03720f1a8e5671f61da54a1497f788781353420586b4154e5b8112e7d8abb266af14caef10087ce4734c4b30f5831c1b055180ed125805c1a472caba8923b028bb7a742a8d86ad4982f87e094c397d10adb70a8652d86582a65e5b3eb52df7c6005d746061326f3d5aa6ab28094bbba473101a4c7ad700aeaaecd3c3fe3c38be5791f518c20fbff595c08185692f8dd4ab0746d18f02cef72e788a83a1f9d85ee31d72f103ec2dbbaa5e032ee87abc12185c8cb360127273f4ee880449bcc93730fe214cc6d992ef6754e22f5e8fbe339dfffb37e02d205fbf5e7e8fd6db79baf5d1d4548f396c159376610c1be2d910ef3031c94fb9ee753b526a2984d473c6e5362e0596ae20774d1c21c0061b3d061c4f600aa8a48d366ebd5b905097245101714dfadbae87aabeba7ba8a63a015222c7c158f459a9a6507a145dd8760f0d618b56a3847cd7f523aaad0d6678c22e66cdbc72f77f98b0fd1a6cb8c3ba0274eb1e0573483c526c0eefdfac1459aa5bccc2c1153a6972dc87038e6b74b3f95b58ab340c0cc582d0993da672d6a5812206b62dc5febb3391087618f3c783805524112f6b40f0822848475136b7065d30f56595a7ad637aa844142791d4ee6a130650c148bb16a5fbabee7c3933abece7df8fa1d2d96a94574a0a39fb68ab47214bdad8031748735a50b45804d0a338044807681608d2cad471a513f82a1b7680ffab9c6311f7f34bb1704e03e7aa9ff91b5eab11776df9c932356eb3d0892b1b5fd65036cd05d2cc3f67db53c0e3b293fe58ef0c356ccb238b08b1d1be87d5cf89f5573ce56e8602634fb6e6141d59cf19adf76e5a96f6e72da18623678fc3d5a065d84ac96975b666473f04b05c3225d82d239c376d7aadfd11c7b847d6c0597097b1d11da75de628c23483ee90cf0ebce99846641297374363e82fa686de3c9c7ad0bb5c9bf4b689868f552d44a42e1c3ea77243a6832876a3860664bedc5d8e69c606da1ca0d55eef3c20dd8092ed3320ad4c2fbbb540d87fa26a657c6a4489d4a863d299502a27db9fa31af68fe22892ac5705e63f91c2db47fa0ea9021b11baf87bf2269e752274c3fc62e62d8edd7c6f0c75947bf82a498497c0a0e1d0e73cab61fb1a5d611e2464cd439ebcb90b4b0e3063fd65921abde7b23f4a9ea865c2bd7e4591825e99fc14ddb48798c4ffbbbea6f6d3d3b154dd794bba97d43ef547b39e1c7b0e33f34f718c4ea485e015107070ef569fd463b1d78f9be4bd33a71627ff3acf08296868ba6de25938e32131f0a62ac75dae603d200cf9edae209a038d1cb33c07bae1e0614e9868b5350a48edd82ae55ce1d0f63f531f3fc98f4c21a1ffaea6128208564f9a601f0aa9204f8ef0605cf927e8ed4ab0d4c6ebfb98672caa01b28c5e8e8ef2891ff69e60faa7aaa72f062a689030cf6736ab5bb403480dfd47980e77e92401ff005bd9f780b752a5ef7cded2995a06a8eacd0933dfaec51a132b9017d6a672c833bd98c160990f84dc8f61976b581fdd688ab00893d34e2578d747b64672b2b855674ed6bfdde8b6410065f3f3ade44ef92b0898709c2ed0aefa1f9521a2d150f65a80ff8da0592afc063440796203420569bfe5b665473d86c222df4c4f1598734e78bb8c86225d5c05e293322a4a68f5c828b2e8787ee614b0d9c0fe1723442a53acb7de8171d7b3aa23256c6813d8de6c3e65aae293b731909bc329000affaf416591ac6fbdd95d29440fa3c00e977120688b30d220aca7ce4311fa1d613941a3c5a8d520ad80cc98e9dfb266be991fee232adbdb62f74313ccb3ef2f95fcabdad977e2baca5193cab0851b6f2a76bdeca9585156be3cc280423db1d57ad4398daa3c547ceaf4d5d86c68978910d834adf21296090ce21e2ca98962fb0b3ac3f87ce8ab402a540ba8791a818e7cc15157726081b849eaecdf859878c7aa473526b9e604efa8a4651ae249dea63aa201d82b782c3912443549675274de2f46e0c222bb30b4a5ab2aec544d8d23f144d301f6ee7e49f467eeee547c8f5707fef08e9d187ea72f75b9e8623e9e7762dddbfe82a1ff921f8e42c1ee1674ddf4527d644c53762b63731dd174ff84f09f96d46c751cb7c45ef8985542bc786e3df0e0aa1389bd31785b74057cb35f2a2a6b16efd45fbc523d60bcd453dbb023b556f1c5233d73c9b38decaff5adba2e72a53c755a159994aa78f7a65cc8db6b098a85c885c9a7e0572e99bbb82b1b0c865fab257932937126fca76236eaf78a0220ced30efcca30b02bf8488549ca325231e62fac8030b93d71ec1a10523e938d8d1d3b4ef327e45e2957cbb21ef27f7095143e5a8994d9f9bbcff532c8e0417e7e5faa998c013bbdeed3a6e0d2ba94bb97d190dac69e8eda1e8272a2aab04fdc46bc21d8a6bc6700457854d2582a7395f12a09170db49d77ce6fc98d83d17fc859386cee104258bd0b9487025788782009cc2d59f2c8cd68ea3530a0b14eaa9902e54d1801a2ea11bafe7af884d6b2c723b9096cfc023c178d0c4dc66ada726e44bec3a7b2d13e29f11adff9c033c40c93b3303ade100770e52e78631eadb51e21f6a2070675576df7a24bb5f098e9f28abafe43c69bc88cfefcdcddb2488c35d80370de4e5340f1f3958131f951a613221ef20ddad82d37f33fc50c7469503f0e0cbf978f3b0b0ad14cac9f3bc1690a4b69c693a059e62120b9a9f963f46d53ba12be7abf068fcedf942c6dca51f129a31c51bd3f951e2dcc1b7d2043cdb5df8f805e897606c8e2e5b6fb8d24393d013dae3e926a5f0651ed250dfd4b2fc4cacb17d3ff2bfd5d31ecd952036c3a0c11da2153d51a4964acf2550be98735a7cf00cbfee88aa76e7893d6997e2de53fef7c04dc3b965ba752009952f777dbdea1c7b25621dba331a1c1756e7c54d23d503a433175a744f0bc6cb2f8f66eae382679f7ff93a109738a8ec6a377e81f4d5bf28e6bcecedad450065ce4f82e5ec6dae324ce7800f81413f0f469802cdc72e75cb7e7d08a9090a1bec7f95ce21d06fd14f7423f81948bbb14933562b692dc057b7366d52113e573f27799757a96daf39003ff903b90a114badc61d514708acd0edf8bf11e203d7c6631cb0755546421f8762b5e8770453a1614a0b6fa862fe7b5af2cdeba2f444acf0fd75dcbc7b6ca1e78fd31ba5ebd3fb9a8d72cefcaa059df09726d8405e718f1e21c1af3bda88a7174cadfe6560753709935de942be14f90a196b57709817cfb0679343e6dc176abaded72f7fd5becca657bbb11fb61dfdbc0d963e6791af0119b02f24dc4aa8688a73151c7f001fc50f3c5407ee6ce31e2a741e25c6e626dcfbf6754b682b840313f967d61a8fc8f4e814579ded125fa93fc81ca8a3d1fa1103ebac45a9f3ab7a6205f9aa1b8ba91bc8eb1b990b619aaa05522204f991570d99d0654107bb0fdfc1d8a6d5a8881dd164e3d9a0e548955ae8e57c63c041da00197ba142d90b652d07fadca545f222101f763b4590b678630fa840626b4a83879db1115205ab52df47536bc19b53a15877b9f031f24d20233e50c9d8ba07fdde953a24b115d2e5a7c9d84216403d4c6bd2e5fd66ce4d75ba6c3320a650473d36efdc979ac49fb60cfef2b1ccc3fec6733e693ad6d6b6f0f24da3057c1fe5f3911c852c6eae6b63cf7afc0055143bb07d963ae6f3c59e684b7dc8c4b9b2cacf4415cdd4c8626a5cf0dd18fdc99cad6f634693d9549e67224550d7b2cc9090afd28a188cd45bd82fdbcea2e6d6dbbeee1267ebb1fa687ff750ae79606efa2752744a5752067d8dc93a29fe8c329c313a4377d04ee635dc7a38c67dc59482ed8983a0b466bf8d53f6c7a7d0658ce40181e946b17d6e09088030ab840386af500e0e90b5455d16ff88c7d832a05aab26fbcdbbf4dd7b7fc5030915b4a67dfff393c9d20e11999fa1872062375482e2cb52aba5b38b6bb9c1a2d39f88e9251a1803af87825a52ad106dfd1c211c97aba4e89e81fa4b40fcc31b10ffccde54c008abb670b345f6524258d78120bfab68f3e08e1e8f532818b4085466a1d540b485cace9e58e921ce4e4580982bc62a1a2701d8d773b717877664670949706e61b47d20cbd9d6bf30b6d2dc24280632a24f5d562945c9ab8b78d6ece865e04e688bc007c2970f8d4511e781c3c395df6e19ec62b09f5f417260abf3ae48245318c20e353aed1cb712badf8e322e54e0234be17297f85153d1ecfc3690c378095ddf1384d5f3f72762b482e236a52f1e11586bd6faab4f50bfb0a98e19fa3799eb0234959d2035e4368fa5c4e2bc894e061dc5f7acabaef7e134fb6f05df9a14c4bccb6b2647f564761eeeaace7b2e2f183c292326c3c8eb0925747ca55c8487e22e2b864f934d50ec4ea262646a8d7aa76260237060e53844736596274bf879b265d276c8424069fbfd5bd22ca9b8157d00f19db49cbfb86f4308b2b4b8d21771575ef0b46f0d7cb63d82625abb15346d2827bb8a05b0ac7620a91f802aa5251795e079db56b37717ef4751e8e8baf48918085641a88ad52cad5c6549877d48a93d5e02308568c1abcf50890cac11c001882654c81341bb1f34ff3065e5fae470d31d6b8a24ccad2c00c8cbd8779954c84bf17b7086ed60a65904305c9613294664cdb62e4cb2ccdd88ebd38ca62cd3cb2546ac65ec076ac1b1c86b42a7500b3c90a066ab126b3c4ad8fca33f6b6b7f1645a6111da3b5fe6cf74f9a2ed102dd7f264ab9d96b21dfea92ec4cae46b62faddefbe77a2c0ecc16ef58b8160ae78d6d3a2b323282f984d9cb93c8ce7cceda440510772954adf92b9dd1fa5b16cfd22e81b0791f0eee6cc9dc4125d4d0507dbb5af5dfeb00b00940d24e822f380fd53c19df976fcffc03efcff72a403fd50d19f824fe082f7ecb2c2043aef2bd296f7a54e7a7af2bca5823722ef49110b2976fab163676e79def380f365ad27c1a73747ea8f12e9ed37172f11124586b189c34cd2947b153cf582602ecb030b8c502df8853b412801433718edac8f4f176814333c67e568e8d242d887c991cb1f94496d95b809982a31924a13ffa99968773571e02385efd663c29460e8d66b874c85e2aca7b0515cb18b3efda863f5ef01336ebfd446528bbe09094200647e5dfa232e2739907b011455cbbb43a74a059eeab3332d8dee179dbb9d53b99a768909297107137be1fb824181a479f768945e70e57a5d63ce8faf8923e58e681585732ace7e1457338509c58e235b2ecbcb2b7389c3c50f8", 0x2000, &(0x7f000000c500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:02:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24004880) [ 738.430250][ T9898] usb 6-1: USB disconnect, device number 29 [ 738.539106][T23202] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 21:02:55 executing program 3: r0 = getpid() prlimit64(r0, 0x0, &(0x7f0000000000)={0xa000}, 0x0) 21:02:55 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0) 21:02:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)}}], 0x2, 0x24004880) 21:02:55 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) 21:02:55 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x14, 0x0, &(0x7f00000014c0)=[@acquire_done], 0x0, 0x0, 0x0}) 21:02:55 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0) [ 739.050596][ T9898] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 739.430742][ T9898] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 739.439918][ T9898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 739.450800][ T9898] usb 6-1: config 0 descriptor?? [ 739.503232][ T9898] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 741.670719][ T9898] gspca_sonixj: reg_r err -32 [ 741.675547][ T9898] sonixj: probe of 6-1:0.0 failed with error -32 21:02:59 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:02:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)}}], 0x2, 0x24004880) 21:02:59 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9", 0x1c}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:02:59 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0) 21:02:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x35}}, 0x0) 21:02:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x428, 0xffffffff, 0x0, 0x240, 0x128, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @private2, [], [], 'veth0_macvtap\x00', 'veth1_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) [ 742.668203][T14402] usb 6-1: USB disconnect, device number 30 [ 742.776376][T23244] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 21:02:59 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) [ 742.830951][T23245] x_tables: duplicate underflow at hook 2 21:02:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x358, 0x120, 0x358, 0xffffffff, 0xffffffff, 0x448, 0x448, 0x448, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@private2, @rand_addr=' \x01\x00', [], [], 'xfrm0\x00', 'sit0\x00', {}, {}, 0x0, 0x0, 0x0, 0x90}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 21:02:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:02:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)}}], 0x2, 0x24004880) 21:02:59 executing program 3: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x2f38cbac953a92aa) 21:02:59 executing program 4: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x30) getresgid(&(0x7f0000004300), &(0x7f0000004340), &(0x7f0000004380)) [ 743.250603][T14402] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 743.660714][T14402] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 743.670758][T14402] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 743.691917][T14402] usb 6-1: config 0 descriptor?? [ 743.753314][T14402] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 745.910623][T14402] gspca_sonixj: reg_r err -32 [ 745.915468][T14402] sonixj: probe of 6-1:0.0 failed with error -32 21:03:03 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:03:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}], 0x1}}], 0x2, 0x24004880) 21:03:03 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000640)={'ip6gre0\x00', &(0x7f00000005c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2, 0x0, 0x7800}}) 21:03:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x428, 0xffffffff, 0x240, 0x0, 0x128, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @private2, [], [], 'veth0_macvtap\x00', 'veth1_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) 21:03:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c91300", 0x1e}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 746.921028][T14402] usb 6-1: USB disconnect, device number 31 21:03:03 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00'}) [ 747.035773][T23290] x_tables: duplicate underflow at hook 2 21:03:03 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}], 0x1}}], 0x2, 0x24004880) 21:03:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00'}}) 21:03:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 21:03:04 executing program 2: r0 = syz_io_uring_setup(0x1, 0x0, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) [ 747.530676][T14402] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 747.950706][T14402] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 747.960229][T14402] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 747.975122][T14402] usb 6-1: config 0 descriptor?? [ 748.013146][T14402] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 750.170566][T14402] gspca_sonixj: reg_r err -32 [ 750.175423][T14402] sonixj: probe of 6-1:0.0 failed with error -32 21:03:07 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:03:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}], 0x1}}], 0x2, 0x24004880) 21:03:07 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000002c0)=0x3, 0x4) 21:03:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x7}, 0x14}}, 0x0) 21:03:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c91300", 0x1e}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:03:07 executing program 2: r0 = syz_io_uring_setup(0x1, 0x0, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) [ 751.167644][T20699] usb 6-1: USB disconnect, device number 32 21:03:08 executing program 2: r0 = syz_io_uring_setup(0x1, 0x0, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') connect$netlink(r0, &(0x7f0000001580), 0xc) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:03:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a8, 0x3e8, 0x1c0, 0x3e8, 0x2e8, 0x1c0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@private2, @mcast1, [], [], 'ip6gretap0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv4=@remote}}}, {{@ipv6={@loopback, @mcast1, [], [], 'ip_vti0\x00', 'vlan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "5c87"}}, @common=@ah={{0x30, 'ah\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'gre0\x00', 'nr0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@private0, @remote, [], [], 'ip6erspan0\x00', 'wg0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private1, @ipv6=@local}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) 21:03:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)}], 0x1}}], 0x2, 0x24004880) 21:03:08 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) [ 751.585110][T23348] x_tables: duplicate underflow at hook 1 21:03:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) [ 751.761595][T20699] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 752.160730][T20699] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 752.172043][T20699] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 752.186258][T20699] usb 6-1: config 0 descriptor?? [ 752.233120][T20699] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 754.380602][T20699] gspca_sonixj: reg_r err -32 [ 754.385764][T20699] sonixj: probe of 6-1:0.0 failed with error -32 21:03:12 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:03:12 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)}], 0x1}}], 0x2, 0x24004880) 21:03:12 executing program 3: mount$fuse(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180)='fuse\x00', 0x840, 0x0) 21:03:12 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c91300", 0x1e}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:03:12 executing program 4: pipe2$9p(&(0x7f0000000380), 0x0) [ 755.367662][T20699] usb 6-1: USB disconnect, device number 33 21:03:12 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/mcfilter\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 21:03:12 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)}], 0x1}}], 0x2, 0x24004880) 21:03:12 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:12 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5a8, 0x3e8, 0x0, 0xffffffff, 0x280, 0x3e8, 0x4d8, 0x4d8, 0xffffffff, 0x4d8, 0x4d8, 0x5, 0x0, {[{{@ipv6={@remote, @empty, [], [], 'syz_tun\x00', 'team_slave_1\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@ipv6={@loopback, @loopback, [], [], 'erspan0\x00', 'macvtap0\x00'}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast2, @ipv6=@remote}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip_vti0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv4=@multicast2, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xffffff7f) 21:03:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) dup2(r0, r1) 21:03:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x3e8, 0x280, 0xffffffff, 0x3e8, 0x280, 0x4d8, 0x4d8, 0xffffffff, 0x4d8, 0x4d8, 0x5, 0x0, {[{{@ipv6={@remote, @empty, [], [], 'syz_tun\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv6=@dev, @port, @icmp_id}}}, {{@ipv6={@loopback, @remote, [], [], 'erspan0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast2, @ipv6=@remote}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip_vti0\x00', 'team_slave_0\x00', {}, {}, 0x0, 0x0, 0xd}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv4=@multicast2, @icmp_id, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) [ 755.930446][T20699] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 756.320991][T20699] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 756.330112][T20699] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 756.345387][T20699] usb 6-1: config 0 descriptor?? [ 756.393136][T20699] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 758.560925][T20699] gspca_sonixj: reg_r err -32 [ 758.565758][T20699] sonixj: probe of 6-1:0.0 failed with error -32 21:03:16 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:03:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x1, 0x24004880) 21:03:16 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:03:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, 0xfffffffffffffffd, 0x0) 21:03:16 executing program 3: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000002640)={[{@creator={'creator', 0x3d, "d99ce5cf"}}, {@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@codepage={'codepage', 0x3d, 'iso8859-4'}}, {@uid={'uid'}}]}) [ 759.557032][T10881] usb 6-1: USB disconnect, device number 34 21:03:16 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) [ 759.711889][T23434] hfs: unable to change codepage 21:03:16 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) [ 759.786948][T23434] hfs: unable to parse mount options 21:03:16 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) [ 759.891785][T23434] hfs: unable to change codepage [ 759.896786][T23434] hfs: unable to parse mount options 21:03:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x1, 0x24004880) 21:03:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000580)) [ 760.070496][T10881] usb 6-1: new high-speed USB device number 35 using dummy_hcd 21:03:16 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) [ 760.470946][T10881] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 760.480081][T10881] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 760.499369][T10881] usb 6-1: config 0 descriptor?? [ 760.575264][T10881] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 762.750682][T10881] gspca_sonixj: reg_r err -32 [ 762.755556][T10881] sonixj: probe of 6-1:0.0 failed with error -32 21:03:20 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:03:20 executing program 4: syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') 21:03:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:03:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x1, 0x24004880) 21:03:20 executing program 3: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000300)="d4", 0x1, 0xfffffffffffffff7}], 0x1100008, &(0x7f0000002640)={[{@creator={'creator', 0x3d, "d99ce5cf"}}, {@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@codepage={'codepage', 0x3d, 'iso8859-4'}}, {@part={'part', 0x3d, 0x3}}, {@file_umask={'file_umask'}}, {@creator={'creator', 0x3d, "d94c3a82"}}, {@uid={'uid'}}, {@dir_umask={'dir_umask', 0x3d, 0x7d2d4727}}, {@uid={'uid'}}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@permit_directio='permit_directio'}, {@seclabel='seclabel'}]}) 21:03:20 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) [ 763.749835][T10887] usb 6-1: USB disconnect, device number 35 [ 763.848963][T23491] loop3: detected capacity change from 16383 to 0 [ 763.959204][T23491] loop3: detected capacity change from 16383 to 0 21:03:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:20 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4a0202, 0x0) 21:03:20 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:20 executing program 3: getresgid(&(0x7f0000003900), &(0x7f0000003940), 0x0) 21:03:20 executing program 4: syz_mount_image$hfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000180)='S', 0x1}, {&(0x7f0000000280)="85", 0x1}], 0x0, 0x0) 21:03:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) [ 764.320531][T14402] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 764.690452][T14402] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 764.699559][T14402] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 764.735853][T14402] usb 6-1: config 0 descriptor?? [ 764.822940][T14402] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 767.000524][T14402] gspca_sonixj: reg_r err -32 [ 767.005468][T14402] sonixj: probe of 6-1:0.0 failed with error -32 21:03:24 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:03:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:03:24 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:24 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10}, 0x10) 21:03:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000300)="595df683f8cca67aaf348fb2e80fe1a39cbb4ac26f83157b93318d74dd8ad41e65e8b18f54fdf95ce5c3f6a5fd42559c734fdf6de8ae10afe41cc18da12c4c440952763f540600153037039f8cc56df45b986f3e18889abeba1a20a4ef765ead8710d84b0c766bebfbf8c9f3d389b4bf4618b92d7f859d54c64ee1a921ace691a71c9b9dee1be9b32f1bb10761318a0d7ce63cc5f02cc688ae4df12c42efee84084bba2223", 0xa5, 0x0) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) [ 767.998539][T10887] usb 6-1: USB disconnect, device number 36 [ 768.128558][T23553] Invalid option length (1048153) for dns_resolver key 21:03:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:03:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}], 0x2, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:25 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000540)={0x0, 0xa, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYRES16], 0x420}}, 0x0) 21:03:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}], 0x2, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x3, 0x4) [ 768.480570][T10887] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 768.878142][T10887] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 768.889196][T10887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 768.908071][T10887] usb 6-1: config 0 descriptor?? [ 768.953060][T10887] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 771.140768][T10887] gspca_sonixj: reg_r err -32 [ 771.145643][T10887] sonixj: probe of 6-1:0.0 failed with error -32 21:03:28 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:03:28 executing program 4: syz_mount_image$hfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000000180)='S', 0x1}, {&(0x7f0000000280)="85", 0x1}, {&(0x7f0000000300)="d4cfe2b55c4e62f93773", 0xa, 0xfffffffffffffff7}], 0x0, 0x0) 21:03:28 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:03:28 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x940, 0x5, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x6d4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x340, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1f4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x9c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x138, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x39c, 0x5, 0x0, 0x1, [{0x398, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1ac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x110, 0x5, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xbc, 0x5, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}]}]}, 0xec4}}, 0x0) 21:03:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}], 0x2, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) [ 772.152019][T10881] usb 6-1: USB disconnect, device number 37 [ 772.294382][T23610] loop4: detected capacity change from 16383 to 0 21:03:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {0x0}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:29 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5a8, 0x3e8, 0x0, 0xffffffff, 0x280, 0x3e8, 0x4d8, 0x4d8, 0xffffffff, 0x4d8, 0x4d8, 0x5, 0x0, {[{{@ipv6={@remote, @empty, [], [], 'syz_tun\x00', 'team_slave_1\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@ipv6={@loopback, @loopback, [], [], 'erspan0\x00', 'macvtap0\x00'}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast2, @ipv6=@remote}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip_vti0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv4=@multicast2, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) [ 772.420100][T23610] loop4: detected capacity change from 16383 to 0 21:03:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 772.492940][T23623] x_tables: duplicate underflow at hook 1 21:03:29 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "99649ad0"}, 0x0, 0x0, @planes=0x0}) 21:03:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {0x0}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) [ 772.670428][T14402] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 773.042209][T14402] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 773.052541][T14402] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 773.065911][T14402] usb 6-1: config 0 descriptor?? [ 773.142887][T14402] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 774.000563][T14402] gspca_sonixj: reg_r err -32 [ 774.005378][T14402] sonixj: probe of 6-1:0.0 failed with error -32 21:03:32 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:03:32 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xee5e, 0x0) 21:03:32 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:32 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000001c0), &(0x7f0000000240)=0x8) 21:03:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {0x0}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 775.298832][T10887] usb 6-1: USB disconnect, device number 38 21:03:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x508, 0xffffffff, 0x318, 0x318, 0x0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @private0, [0x0, 0xff000000, 0xff000000, 0xff000000], [], 'virt_wifi0\x00', 'virt_wifi0\x00', {}, {}, 0x0, 0x0, 0x1}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'macvlan1\x00', {0x40}}}}, {{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@local, [], @ipv4=@loopback, [0xff, 0xff000000, 0x0, 0xffffffff], 0x0, 0x0, 0x8, 0x1, 0x0, 0x1a}, {@ipv6=@remote, [0xff, 0x0, 0xffffff], @ipv4=@local, [0xff000000], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {@ipv4=@remote, [], @ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x3}, {@ipv6=@empty, [], @ipv6=@mcast2}], 0xd, 0x2}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 21:03:32 executing program 3: socket(0x23, 0x0, 0x1) 21:03:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:32 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) [ 775.663457][T23683] x_tables: duplicate underflow at hook 2 21:03:32 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') 21:03:32 executing program 3: syz_mount_image$hfs(0x0, &(0x7f000000c5c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f000000e900)='/dev/loop0\x00', &(0x7f000000e940)='./file0\x00', &(0x7f000000e980)='fuseblk\x00', 0x0, 0x0) [ 775.781022][T10887] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 776.140902][T10887] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 776.150026][T10887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 776.172451][T10887] usb 6-1: config 0 descriptor?? [ 776.232930][T10887] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 777.090429][T10887] gspca_sonixj: reg_r err -32 [ 777.095247][T10887] sonixj: probe of 6-1:0.0 failed with error -32 21:03:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:35 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:03:35 executing program 4: r0 = gettid() process_vm_readv(r0, &(0x7f0000002a80)=[{&(0x7f00000029c0)=""/151, 0x97}], 0x1, &(0x7f0000003ec0)=[{&(0x7f0000002ac0)=""/102, 0x66}, {0x0}], 0x2, 0x0) 21:03:35 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:03:35 executing program 3: syz_emit_ethernet(0xb6, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd, 0x2, 0x0, 0xff]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81803"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}]}}}}}}, 0x0) [ 778.434872][T10887] usb 6-1: USB disconnect, device number 39 21:03:35 executing program 4: r0 = getpid() prlimit64(r0, 0x0, 0x0, &(0x7f0000000040)) 21:03:35 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:03:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:35 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) [ 778.797986][T23736] binder: 23731:23736 ioctl c0306201 20000240 returned -14 21:03:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 21:03:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2", 0x34}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:35 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000280)=""/4096, &(0x7f0000001280)=0x1000) [ 779.030377][T10887] usb 6-1: new high-speed USB device number 40 using dummy_hcd 21:03:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:03:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2", 0x34}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) [ 779.410808][T10887] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 779.419915][T10887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 779.461377][T10887] usb 6-1: config 0 descriptor?? [ 779.508426][T10887] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 780.370509][T10887] gspca_sonixj: reg_r err -32 [ 780.375428][T10887] sonixj: probe of 6-1:0.0 failed with error -32 21:03:38 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:03:38 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000340)) 21:03:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ipv6={@mcast1, @empty, [], [], 'geneve0\x00', 'veth0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 21:03:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2", 0x34}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:38 executing program 2: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r0, r1, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 781.608137][T10887] usb 6-1: USB disconnect, device number 40 21:03:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001580)={[{@prjquota='prjquota'}], [{@uid_lt={'uid<', 0xffffffffffffffff}}]}) 21:03:38 executing program 2: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r0, r1, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0) [ 781.742597][T23791] x_tables: duplicate underflow at hook 3 21:03:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x370, 0xb0, 0x0, 0xb0, 0xb0, 0xb0, 0x2d8, 0x1a8, 0x1a8, 0x2d8, 0x1a8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, '\x00', 'gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x93, 0x0, 0x0, 0x0, 0x20000000, 0x101}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x62, 0x0) 21:03:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d576", 0x4e}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) [ 782.001392][T23806] xfs: Unknown parameter 'uid<18446744073709551615' 21:03:38 executing program 2: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r0, r1, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@dev, @dev, [], [], 'bridge0\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) [ 782.162046][T10887] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 782.306056][T23821] x_tables: duplicate underflow at hook 2 [ 782.530499][T10887] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 782.550983][T10887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 782.586804][T10887] usb 6-1: config 0 descriptor?? [ 782.653809][T10887] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 783.530432][T10887] gspca_sonixj: reg_r err -32 [ 783.535333][T10887] sonixj: probe of 6-1:0.0 failed with error -32 21:03:41 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:03:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d576", 0x4e}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:41 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f00000005c0)) 21:03:41 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:03:41 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:03:41 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0xc, 0x0, &(0x7f0000000200)=[@dead_binder_done], 0x0, 0x0, 0x0}) [ 784.762307][T10881] usb 6-1: USB disconnect, device number 41 21:03:41 executing program 3: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 21:03:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d576", 0x4e}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:41 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:03:41 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') 21:03:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x5, 0x4) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000024c0)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002480)={0x0}}, 0x0) 21:03:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871", 0x5b}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) [ 785.290318][T10881] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 785.690463][T10881] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 785.699618][T10881] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 785.747531][T10881] usb 6-1: config 0 descriptor?? [ 785.802996][T10881] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 786.651022][T10881] gspca_sonixj: reg_r err -32 [ 786.655883][T10881] sonixj: probe of 6-1:0.0 failed with error -32 21:03:44 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:03:44 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:03:44 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)="10"}) 21:03:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871", 0x5b}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x62, 0x0) 21:03:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 787.879446][T10887] usb 6-1: USB disconnect, device number 42 21:03:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871", 0x5b}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:44 executing program 2: socket(0xbc62ec74bc05f7bd, 0x0, 0x0) 21:03:44 executing program 4: waitid(0x0, 0xffffffffffffffff, 0x0, 0x100000c, &(0x7f0000000080)) 21:03:44 executing program 3: socket$inet6(0xa, 0x0, 0x101) 21:03:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de38", 0x62}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:45 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0}) [ 788.390524][T10887] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 788.575807][T23929] binder: 23927:23929 unknown command 0 [ 788.603733][T23929] binder: 23927:23929 ioctl c0306201 20000240 returned -22 [ 788.790849][T10887] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 788.820439][T10887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 788.858866][T10887] usb 6-1: config 0 descriptor?? [ 788.912976][T10887] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 789.762120][T10887] gspca_sonixj: reg_r err -32 [ 789.766974][T10887] sonixj: probe of 6-1:0.0 failed with error -32 21:03:47 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:03:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000000)=0x400, 0x4) 21:03:47 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:03:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[], 0x250}}, 0x0) 21:03:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de38", 0x62}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:47 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) [ 791.026984][T10887] usb 6-1: USB disconnect, device number 43 21:03:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0xb8a9, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000026c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002740)="321708a9e223f9ca2e3bf6ad8d4693b47b3908782f1ba16ea1456cfee24b15432e456e3ca89f769312fffe4f31a267aed28b41150c9df8538fbb6dd3d078ae405b23a7e0975201518ccbb3ddf727bec15e1f2942a68719eb54b4d423423e7f6ce95256fcb3304c37287d4c000000008f32beebd079fbdddf7b833aef6dd0e126c16b63d81b292125028d2a6f574bf82b241693845307c0541c232ccc08f407fa16023c2e3e933edca74cf3bb3a49cf8271fd64ac051922554424e861a832df2558c739504652793bcfe69bcee155d0516b19b663a6", 0xd5}], 0x4, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x5, 0x7}) dup3(r0, r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() socket$inet(0x2, 0x3, 0xfff) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000340)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f00000bc74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x51}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:03:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de38", 0x62}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0) 21:03:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000001180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe5, 0x5, "991a81456a0d2d98ede693f31c9f9f88ef5a1b5fbbd7bbd7a67b6458b4dbe824ed2507a3a0d97cf56fe9a52c591b0f6b38a7f3ba4b5a12287f7340f2ae8cef55598cb5ef20c9479e93a31af8fa2eae9efdfffe5db0455ac7f5b5f7c7d132d350c4c44778e59cb3ac2c489b3752cb211ae763a1e665ab8da062389ad199a1a019bdb95d8aecb2c48ebaa91e92c1a871812d550c9483523552bd29f03ea4d079d63cebdbafa5059f16226ee016c2191be09a53e579b50538e09a070f89065ac894a1326b4dcbd9ad7ac7e746a377953c5b06b0109c66ec4a7e3b1704f1d2d046f449"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "6413453aa03e2d03e776ad40d75edeb9af60f74dd3abf57bf5cab8b7d15e0e40654f9995497c46de52f8f1b6ba3f8c63ae7018097c45b2377781f587e62bb68099"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x79, 0x5, "76b83d1bc44237da9762082355b054714a8521fd5e6c84699191dd9dfec6dd03d44e867406418f4dfe1e966c528ef0d5cb7e7804360a4a05683388fbd06192fdc3ae324ebe42434c1bf0c19dd22a78363e5cc9e107c405384925c1c20c0aa747e21354b24c68ef79b83c8f4cd75b6c62ed7da7588f"}, @ETHTOOL_A_BITSET_BITS={0x80, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '!/)\\*]*:\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xe0, 0x3, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'veth1_macvtap\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'veth1_macvtap\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0xb95, 0x5, "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"}]}]}, 0xec4}}, 0x0) 21:03:48 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="34040000f303"], 0x434}}, 0x0) 21:03:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1a", 0x65}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) [ 791.580408][T10887] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 792.006496][T10887] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 792.025169][T10887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 792.051836][T10887] usb 6-1: config 0 descriptor?? [ 792.092326][T10887] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 792.530714][T10887] gspca_sonixj: reg_r err -32 [ 792.535837][T10887] sonixj: probe of 6-1:0.0 failed with error -32 21:03:50 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:03:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 21:03:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:03:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1a", 0x65}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x0, 0x1, 0x2, {0x0, 0xee00}}}], 0x5}, 0x0) 21:03:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0xb8a9, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000026c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002740)="321708a9e223f9ca2e3bf6ad8d4693b47b3908782f1ba16ea1456cfee24b15432e456e3ca89f769312fffe4f31a267aed28b41150c9df8538fbb6dd3d078ae405b23a7e0975201518ccbb3ddf727bec15e1f2942a68719eb54b4d423423e7f6ce95256fcb3304c37287d4c000000008f32beebd079fbdddf7b833aef6dd0e126c16b63d81b292125028d2a6f574bf82b241693845307c0541c232ccc08f407fa16023c2e3e933edca74cf3bb3a49cf8271fd64ac051922554424e861a832df2558c739504652793bcfe69bcee155d0516b19b663a6", 0xd5}], 0x4, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x5, 0x7}) dup3(r0, r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() socket$inet(0x2, 0x3, 0xfff) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000340)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f00000bc74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x51}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 794.153809][T10881] usb 6-1: USB disconnect, device number 44 21:03:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x40) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vxcan1\x00'}) 21:03:51 executing program 4: mq_open(&(0x7f0000000600)='0000:00:10.0\x00', 0x40, 0x0, &(0x7f0000000640)={0x7, 0x19fe, 0x8001, 0x8}) 21:03:51 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1a", 0x65}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) 21:03:51 executing program 2: socket$inet(0x2, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x79, 0x0, 0x0) [ 794.656036][T10887] usb 6-1: new high-speed USB device number 45 using dummy_hcd 21:03:51 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e", 0x67}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) [ 795.034727][T10887] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 795.060843][T10887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 795.092817][T10887] usb 6-1: config 0 descriptor?? [ 795.182948][T10887] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 795.580350][T10887] gspca_sonixj: reg_r err -32 [ 795.585837][T10887] sonixj: probe of 6-1:0.0 failed with error -32 21:03:54 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:03:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0xb8a9, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000026c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002740)="321708a9e223f9ca2e3bf6ad8d4693b47b3908782f1ba16ea1456cfee24b15432e456e3ca89f769312fffe4f31a267aed28b41150c9df8538fbb6dd3d078ae405b23a7e0975201518ccbb3ddf727bec15e1f2942a68719eb54b4d423423e7f6ce95256fcb3304c37287d4c000000008f32beebd079fbdddf7b833aef6dd0e126c16b63d81b292125028d2a6f574bf82b241693845307c0541c232ccc08f407fa16023c2e3e933edca74cf3bb3a49cf8271fd64ac051922554424e861a832df2558c739504652793bcfe69bcee155d0516b19b663a6", 0xd5}], 0x4, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x5, 0x7}) dup3(r0, r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() socket$inet(0x2, 0x3, 0xfff) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000340)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f00000bc74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x51}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:03:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 21:03:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:03:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e", 0x67}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x400454d9, &(0x7f0000000080)={'batadv0\x00'}) [ 797.304310][T10887] usb 6-1: USB disconnect, device number 45 21:03:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0xf}, 0x1c, &(0x7f00000000c0)={&(0x7f0000000080)=@newtclass={0x24}, 0x4d0}}, 0x0) 21:03:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e", 0x67}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:54 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c3b183aa0cd407795c626965e76dace2dcab4e96d68d41eeffcf544b2040cee027026e6356b2dbadd80dcd3096c414c4bf5a382c30f60799591730c8af92fa"}, 0x200002e0) 21:03:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x2, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0xb8a9, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f00000003c0)}, {&(0x7f00000013c0)}, {&(0x7f0000002400)="3cc663e851bcc7dec72b3cc17c567433299b24e2d9520af56c7b3379aa0949fe26", 0x21}, {0x0}, {&(0x7f0000002740)="321708a9e223f9ca2e3bf6ad8d4693b47b3908782f1ba16ea1456cfee24b15432e456e3ca89f769312fffe4f31a267aed28b41150c9df8538fbb6dd3d078ae405b23a7e0975201518ccbb3ddf727bec15e1f2942a68719eb54b4d423423e7f6ce95256fcb3304c37287d4c000000008f32beebd079fbdddf7b833aef6dd0e126c16b63d81b292125028d2a6f574bf82b241693845307c0541c232ccc08f407fa16023c2e3e933edca74cf3bb3a49cf8271fd64ac051922554424e861a832df2558c739504652793bcfe69bcee155d0516b19b663a672700e8bdf385614aedef5237ec71193af1496fa853ea28fab9e94e6f2e8073dfd4106206d4d71eab71aaa8a86b1a9184e69f2085448210138b3eda7cac82b339dccab00709491", 0x11c}], 0x5, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x5, 0x7}) dup3(r0, r1, 0x80000) socket$inet_udplite(0x2, 0x2, 0x88) getpid() socket$inet(0x2, 0x3, 0xfff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000340)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f00000ac74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x51}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 797.850386][T10887] usb 6-1: new high-speed USB device number 46 using dummy_hcd 21:03:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 798.220895][T10887] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 798.250103][T10887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 798.279956][T10887] usb 6-1: config 0 descriptor?? [ 798.384981][T10887] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 798.813352][T10887] gspca_sonixj: reg_r err -32 [ 798.818426][T10887] sonixj: probe of 6-1:0.0 failed with error -32 21:03:57 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:03:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfe50}}, 0x44000) 21:03:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x2, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d00", 0xe}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:03:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0xe0}, 0x1c, &(0x7f00000000c0)={&(0x7f0000000080)=@newtclass={0x24}, 0x24}}, 0x0) 21:03:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0xb8a9, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000026c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002740)="321708a9e223f9ca2e3bf6ad8d4693b47b3908782f1ba16ea1456cfee24b15432e456e3ca89f769312fffe4f31a267aed28b41150c9df8538fbb6dd3d078ae405b23a7e0975201518ccbb3ddf727bec15e1f2942a68719eb54b4d423423e7f6ce95256fcb3304c37287d4c000000008f32beebd079fbdddf7b833aef6dd0e126c16b63d81b292125028d2a6f574bf82b241693845307c0541c232ccc08f407fa16023c2e3e933edca74cf3bb3a49cf8271fd64ac051922554424e861a832df2558c739504652793bcfe69bcee155d0516b19b663a6", 0xd5}], 0x4, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x5, 0x7}) dup3(r0, r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() socket$inet(0x2, 0x3, 0xfff) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000340)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f00000bc74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x51}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 800.408474][T14406] usb 6-1: USB disconnect, device number 46 21:03:57 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "f7de41aae91ec981b7b3bf9e8d"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}]}, @NL80211_ATTR_MAC={0xa}]}, 0x50}}, 0x0) 21:03:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x2, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:03:57 executing program 4: ioprio_set$pid(0x2, 0x0, 0x0) clone3(&(0x7f0000000200)={0x4000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) 21:03:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {0x0}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) [ 800.940244][T14406] usb 6-1: new high-speed USB device number 47 using dummy_hcd 21:03:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d00", 0xe}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:03:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @empty}}}, 0x118) [ 801.343261][T14406] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 801.412427][T14406] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 801.434427][T14406] usb 6-1: config 0 descriptor?? [ 801.490455][T14406] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 801.920413][T14406] gspca_sonixj: reg_r err -32 [ 801.925398][T14406] sonixj: probe of 6-1:0.0 failed with error -32 21:04:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {0x0}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:00 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:00 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "f7de41aae91ec981b7b3bf9e8d"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}]}, @NL80211_ATTR_MAC={0xa}]}, 0x50}}, 0x0) 21:04:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000300)) 21:04:00 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 21:04:00 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d00", 0xe}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 803.597069][T14406] usb 6-1: USB disconnect, device number 47 21:04:00 executing program 4: ioprio_set$pid(0x2, 0x0, 0x4004) clone3(&(0x7f00000003c0)={0x400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:04:00 executing program 3: mq_unlink(&(0x7f0000000140)='[\x00') 21:04:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {0x0}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:00 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "f7de41aae91ec981b7b3bf9e8d"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}]}, @NL80211_ATTR_MAC={0xa}]}, 0x50}}, 0x0) 21:04:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000007dc0)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}], 0x1, 0x0, 0x0) 21:04:00 executing program 4: ioprio_set$pid(0x2, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 21:04:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) [ 804.130448][T14406] usb 6-1: new high-speed USB device number 48 using dummy_hcd 21:04:01 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "f7de41aae91ec981b7b3bf9e8d"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}]}, @NL80211_ATTR_MAC={0xa}]}, 0x50}}, 0x0) [ 804.510786][T14406] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 804.519920][T14406] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 804.534457][T14406] usb 6-1: config 0 descriptor?? [ 804.572803][T14406] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 805.000383][T14406] gspca_sonixj: reg_r err -32 [ 805.005758][T14406] sonixj: probe of 6-1:0.0 failed with error -32 21:04:03 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01", 0x15}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:03 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000000c0)) 21:04:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:03 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x0) 21:04:03 executing program 3: syz_80211_inject_frame(&(0x7f0000000080)=@broadcast, &(0x7f0000000300)=ANY=[], 0x30) clock_gettime(0x0, 0x0) [ 806.769273][T10881] usb 6-1: USB disconnect, device number 48 [ 806.892761][T24254] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:04:03 executing program 2: io_uring_setup(0x104d, &(0x7f0000000a40)) 21:04:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x2, {0x1, @vbi}}) 21:04:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:03 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 21:04:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900", 0x12}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) [ 807.234624][T24254] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 807.250413][ T5] usb 6-1: new high-speed USB device number 49 using dummy_hcd 21:04:04 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f0000000180)=ANY=[], 0x14) [ 807.649189][ T5] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 807.658797][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 807.677302][ T5] usb 6-1: config 0 descriptor?? [ 807.733203][ T5] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 808.170321][ T5] gspca_sonixj: reg_r err -32 [ 808.175192][ T5] sonixj: probe of 6-1:0.0 failed with error -32 21:04:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01", 0x15}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) 21:04:06 executing program 2: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 21:04:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900", 0x12}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:06 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ySW,'}}) 21:04:06 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) [ 809.896549][T10881] usb 6-1: USB disconnect, device number 49 21:04:06 executing program 3: clone3(&(0x7f0000000400)={0x21002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:04:06 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000a00)={0x0, 0x0}) 21:04:06 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={r0}, 0x0) 21:04:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900", 0x12}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:07 executing program 2: clone3(&(0x7f0000000200)={0x4000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) 21:04:07 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0), 0x0) 21:04:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01", 0x15}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a680889", 0x1b}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x1) 21:04:07 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 21:04:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a680889", 0x1b}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:07 executing program 2: socket$inet6(0xa, 0x0, 0x8001) 21:04:07 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg(r0, &(0x7f0000005280)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000180)="a5", 0x1}], 0x2, &(0x7f0000000200)=[{0x10}], 0x10}}], 0x1, 0x0) 21:04:07 executing program 3: clone3(&(0x7f00000003c0)={0x400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:04:07 executing program 4: io_setup(0xcf, &(0x7f00000002c0)=0x0) io_cancel(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 21:04:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a680889", 0x1b}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:07 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 21:04:07 executing program 2: clone3(&(0x7f0000000240)={0x2020000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000180)=""/65, 0x0}, 0x58) 21:04:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000", 0x18}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c", 0x1f}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:08 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 21:04:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x9}}, 0x18) 21:04:08 executing program 4: clock_gettime(0x0, 0x0) io_setup(0x1000, &(0x7f0000000200)) 21:04:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c", 0x1f}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:08 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x1, @vbi}}) 21:04:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000", 0x18}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:08 executing program 4: setresgid(0x0, 0xffffffffffffffff, 0x0) setgid(0x0) 21:04:08 executing program 2: clone3(&(0x7f0000000240)={0x2020000, 0x0, &(0x7f0000000040), 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x58) 21:04:08 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/autofs\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x8000000) 21:04:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c", 0x1f}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:08 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg(r0, &(0x7f0000005280)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x28, 0x0, 0x0, "9b88f38d37b037e1bbf1c1ca5f54e4bfe8"}], 0x28}}, {{&(0x7f00000013c0)=@sco={0x1f, @none}, 0x80, 0x0}}], 0x2, 0x0) 21:04:08 executing program 5: r0 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000880)={'batadv_slave_1\x00'}) 21:04:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000", 0x18}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x1) 21:04:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde", 0x21}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:09 executing program 3: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x3, 0x200040) 21:04:09 executing program 2: r0 = getpid() clone3(&(0x7f0000000280)={0x2000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r0], 0x1}, 0x58) 21:04:09 executing program 4: pipe2(0x0, 0x8c000) 21:04:09 executing program 3: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000040)={'sit0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 21:04:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde", 0x21}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:09 executing program 2: openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) r0 = io_uring_setup(0x2935, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x12, r0, 0x10000000) 21:04:09 executing program 5: r0 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:09 executing program 4: r0 = gettid() tkill(r0, 0x20200000) 21:04:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f010000001901", 0x1a}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:09 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@random="c7f8c021238a", @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "0fa23a", 0x10, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "119a95", 0x0, "3299f7"}}}}}}}, 0x0) 21:04:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde", 0x21}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:09 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}, 0x4000) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) write$P9_RLOPEN(r0, &(0x7f00000000c0)={0x18}, 0x18) 21:04:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a", 0x22}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f010000001901", 0x1a}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:10 executing program 4: remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 21:04:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="f611000002"], 0x10}}, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000040)={'veth0_to_bond\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 21:04:10 executing program 5: r0 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a", 0x22}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:10 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x40000, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x3, 0x0, 0x10000, 0x40000, 0x0, "9bf1163d9b269f1dd4dbd586bd7275963fe678", 0x0, 0x3}) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) 21:04:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 21:04:10 executing program 4: migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000140)=0x9) 21:04:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a", 0x22}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:10 executing program 2: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) 21:04:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040010}, 0x8840) 21:04:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000500)={0x2, 0x0, @loopback}, 0x10, 0x0, 0xf}}], 0x2, 0x0) 21:04:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f010000001901", 0x1a}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x2, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:10 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@link_local, @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "36afe5", 0x0, "4827d7"}}}}}}, 0x0) 21:04:11 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 21:04:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 21:04:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x2, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:11 executing program 2: ioprio_set$pid(0x0, 0x0, 0x2) 21:04:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) splice(r1, 0xfffffffffffffffe, r0, 0x0, 0x9, 0x0) 21:04:11 executing program 4: socket(0x23, 0x1, 0xffffffff) r0 = openat$nvram(0xffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x2080, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xa4, r1, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x31d4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1d}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0xa4}, 0x1, 0x0, 0x0, 0x88d4}, 0x4000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x6, 0x8, 0xec, 0x7ff}]}) 21:04:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x40000}, 0x0) 21:04:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x2, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) [ 814.851381][ T5] usb 6-1: new high-speed USB device number 50 using dummy_hcd 21:04:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003240)={&(0x7f0000002180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000002240)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 21:04:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 814.977084][ T37] audit: type=1326 audit(1612040651.704:56): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24506 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 815.040486][ T5] usb 6-1: device descriptor read/64, error 18 [ 815.310301][ T5] usb 6-1: new high-speed USB device number 51 using dummy_hcd [ 815.510378][ T5] usb 6-1: device descriptor read/64, error 18 [ 815.628880][ T37] audit: type=1326 audit(1612040652.354:57): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=24506 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 815.630924][ T5] usb usb6-port1: attempt power cycle [ 816.360170][ T5] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 816.530628][ T5] usb 6-1: device descriptor read/8, error -61 [ 816.800323][ T5] usb 6-1: new high-speed USB device number 53 using dummy_hcd [ 816.971046][ T5] usb 6-1: device descriptor read/8, error -61 [ 817.090642][ T5] usb usb6-port1: unable to enumerate USB device 21:04:14 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0), 0x4) 21:04:14 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @local, @void, {@ipv4={0x800, @tipc={{0x8, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @private, {[@ra={0x94, 0x4}, @noop, @cipso={0x86, 0x6}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 21:04:14 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:14 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x0, 0xfffffffc}) 21:04:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000002f40), 0x4) 21:04:14 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local, @local, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @private, {[@ra={0x94, 0x4}, @noop]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 21:04:14 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) flock(r0, 0x8) 21:04:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 21:04:14 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, 0x0, 0x0) [ 818.010223][T14400] usb 6-1: new high-speed USB device number 54 using dummy_hcd [ 818.230195][T14400] usb 6-1: device descriptor read/64, error 18 [ 818.510241][T14400] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 818.720497][T14400] usb 6-1: device descriptor read/64, error 18 [ 818.840631][T14400] usb usb6-port1: attempt power cycle [ 819.570352][T14400] usb 6-1: new high-speed USB device number 56 using dummy_hcd [ 819.790272][T14400] usb 6-1: device descriptor read/8, error -61 [ 820.080309][T14400] usb 6-1: new high-speed USB device number 57 using dummy_hcd [ 820.280609][T14400] usb 6-1: device descriptor read/8, error -61 [ 820.401468][T14400] usb usb6-port1: unable to enumerate USB device 21:04:17 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3908, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x82, 0x77}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:04:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000002f40)=0x9, 0x4) 21:04:17 executing program 2: r0 = syz_io_uring_setup(0x3dbd, &(0x7f0000000000)={0x0, 0xc46b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) flistxattr(r0, &(0x7f0000000100)=""/244, 0xf4) 21:04:17 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000004600)='/dev/nvram\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 21:04:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x3}, 0x14}}, 0x0) 21:04:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x700) 21:04:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) [ 821.080269][ T5] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 821.270223][ T5] usb 6-1: device descriptor read/64, error 18 [ 821.540314][ T5] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 821.730253][ T5] usb 6-1: device descriptor read/64, error 18 [ 821.851771][ T5] usb usb6-port1: attempt power cycle [ 822.560227][ T5] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 822.732936][ T5] usb 6-1: device descriptor read/8, error -61 [ 823.000392][ T5] usb 6-1: new high-speed USB device number 61 using dummy_hcd [ 823.180302][ T5] usb 6-1: device descriptor read/8, error -61 [ 823.301440][ T5] usb usb6-port1: unable to enumerate USB device 21:04:20 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x12003, &(0x7f0000000580)) 21:04:20 executing program 3: migrate_pages(0x0, 0x3, &(0x7f0000000040)=0x8106, &(0x7f0000000080)=0x81) 21:04:20 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa0ff, 0x0) 21:04:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9", 0x3}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x80108906, 0x0) 21:04:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:04:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8}]}, 0x20}}, 0x0) 21:04:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9", 0x3}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0xd0, 0x4d8, 0x350, 0x4d8, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private0, [], [], 'ip6tnl0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private2, @local, [], [], 'team_slave_1\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@dev, @dev, [], [], 'hsr0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 21:04:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x580, 0x1e0, 0xd8, 0xffffffff, 0x0, 0x0, 0x4e8, 0x4e8, 0xffffffff, 0x4e8, 0x4e8, 0x5, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth1_to_bridge\x00', 'bridge_slave_1\x00'}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @broadcast, @empty, @icmp_id}}}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'veth1_to_bond\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @rand_addr, @gre_key, @gre_key}}}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, '\x00', 'syzkaller0\x00'}, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'macvlan0\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@remote, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5e0) [ 824.200363][ T5] usb 6-1: new high-speed USB device number 62 using dummy_hcd [ 824.259189][T24655] x_tables: duplicate underflow at hook 1 [ 824.390275][ T5] usb 6-1: device descriptor read/64, error 18 [ 824.670298][ T5] usb 6-1: new high-speed USB device number 63 using dummy_hcd [ 824.870153][ T5] usb 6-1: device descriptor read/64, error 18 [ 824.990342][ T5] usb usb6-port1: attempt power cycle [ 825.700186][ T5] usb 6-1: new high-speed USB device number 64 using dummy_hcd [ 825.871312][ T5] usb 6-1: device descriptor read/8, error -61 [ 826.140273][ T5] usb 6-1: new high-speed USB device number 65 using dummy_hcd [ 826.310295][ T5] usb 6-1: device descriptor read/8, error -61 [ 826.431302][ T5] usb usb6-port1: unable to enumerate USB device 21:04:23 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 21:04:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) 21:04:23 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 21:04:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:04:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9", 0x3}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:23 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000140), 0x4) 21:04:23 executing program 4: ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000000)={{}, {@val, @max='max'}}) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@un=@abs, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000140)=""/39, 0x27}], 0x2}, 0x40) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x900) r1 = dup2(0xffffffffffffffff, r0) r2 = openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x200, 0x3) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x0, @rc={0x1f, @any, 0x7}, @can, @ax25={0x3, @default, 0x8}, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfff, 0x8, 0x8001}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000340)=0x1) socket$l2tp6(0xa, 0x2, 0x73) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f00000003c0)={0x61a, 0x3, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) syz_mount_image$ubifs(&(0x7f0000009640)='ubifs\x00', &(0x7f0000009680)='./file0\x00', 0x5da, 0x3, &(0x7f000000a780)=[{&(0x7f00000096c0)="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", 0x1000, 0xffff}, {&(0x7f000000a6c0)="2d63b7f8e6da4ae639ebd66a723366a4b17d58a46391d090c191728f", 0x1c, 0x5}, {&(0x7f000000a700)="8e3656bddaee2ccd216de54232450d0d04ded99eeff8a5835e0a84a30f4205a070a70384349998e8e031f7a0a891992af041192bb50d965a67313a103ee850752471adcc275321956b030678", 0x4c, 0x100000000}], 0x400, &(0x7f000000a800)={[{@no_chk_data_crc='no_chk_data_crc'}, {@compr_zstd='compr=zstd'}], [{@subj_role={'subj_role', 0x3d, '.log\x00'}}, {@obj_user={'obj_user', 0x3d, '/\xfc)!{'}}, {@smackfsdef={'smackfsdef', 0x3d, 'ns/user\x00'}}]}) gettid() 21:04:23 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) 21:04:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f8", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 827.246347][T24685] loop4: detected capacity change from 264192 to 0 21:04:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 827.275119][T24685] UBIFS error (pid: 24685): cannot open "/dev/loop4", error -22 [ 827.390397][T10881] usb 6-1: new high-speed USB device number 66 using dummy_hcd [ 827.640271][T10881] usb 6-1: device descriptor read/64, error 18 [ 827.920385][T10881] usb 6-1: new high-speed USB device number 67 using dummy_hcd [ 828.120557][T10881] usb 6-1: device descriptor read/64, error 18 [ 828.251998][T10881] usb usb6-port1: attempt power cycle [ 828.970164][T10881] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 829.160381][T10881] usb 6-1: device descriptor read/8, error -61 [ 829.430181][T10881] usb 6-1: new high-speed USB device number 69 using dummy_hcd [ 829.630370][T10881] usb 6-1: device descriptor read/8, error -61 [ 829.760384][T10881] usb usb6-port1: unable to enumerate USB device 21:04:26 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:26 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5807e028"}, 0x0, 0x0, @userptr}) 21:04:26 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f8", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:26 executing program 3: getresgid(&(0x7f0000001240), 0x0, 0x0) 21:04:26 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x1) write$khugepaged_scan(r0, 0x0, 0x0) 21:04:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:26 executing program 2: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x201c1) 21:04:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000680)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000000800)=[{&(0x7f00000006c0)="945c86a1fea6d45066b74ed784480439c34a23f2f93c188200e0ea6c420a32ff560f09c5f1b02a959e45fc2205599dfa752dfd247e354aea35502f5b6c8e14ed10e7872f1a86aadcb51b01131d64c7d4f4dd9dcd631ddb778d91ba260f2db4a1c67e5e8c43e5d0e1a8fa", 0x6a}, {&(0x7f0000000780)="fc6bb5cf0191", 0x6}], 0x2, &(0x7f0000000840)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 21:04:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f8", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x24004880) 21:04:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000680)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001d40)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 21:04:27 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:27 executing program 2: pselect6(0x40, &(0x7f0000000100)={0x3}, &(0x7f0000000180)={0x7}, 0x0, 0x0, 0x0) [ 830.453313][T24733] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 830.500463][T10887] usb 6-1: new high-speed USB device number 70 using dummy_hcd [ 830.703124][T10887] usb 6-1: device descriptor read/64, error 18 [ 830.980194][T10887] usb 6-1: new high-speed USB device number 71 using dummy_hcd [ 831.170261][T10887] usb 6-1: device descriptor read/64, error 18 [ 831.290272][T10887] usb usb6-port1: attempt power cycle [ 832.030247][T10887] usb 6-1: new high-speed USB device number 72 using dummy_hcd [ 832.230294][T10887] usb 6-1: device descriptor read/8, error -61 [ 832.500268][T10887] usb 6-1: new high-speed USB device number 73 using dummy_hcd [ 832.670282][T10887] usb 6-1: device descriptor read/8, error -61 [ 832.790383][T10887] usb usb6-port1: unable to enumerate USB device 21:04:29 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c00"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x0) 21:04:29 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7e335d82"}, 0x0, 0x0, @userptr}) 21:04:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:29 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x1f, 0x2}, &(0x7f0000000040)) 21:04:29 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "649535ab"}, 0x0, 0x0, @userptr}) 21:04:30 executing program 2: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r0, 0x0) 21:04:30 executing program 4: socketpair(0x0, 0x38414983d513bbd4, 0x0, 0x0) 21:04:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:30 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8904, 0x0) 21:04:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x0) 21:04:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) [ 833.690263][T10887] usb 6-1: new high-speed USB device number 74 using dummy_hcd [ 833.970501][T10887] usb 6-1: no configurations [ 833.975381][T10887] usb 6-1: can't read configurations, error -22 [ 834.130144][T10887] usb 6-1: new high-speed USB device number 75 using dummy_hcd [ 834.440670][T10887] usb 6-1: no configurations [ 834.445411][T10887] usb 6-1: can't read configurations, error -22 [ 834.453809][T10887] usb usb6-port1: attempt power cycle [ 835.160223][T10887] usb 6-1: new high-speed USB device number 76 using dummy_hcd [ 835.290463][T10887] usb 6-1: no configurations [ 835.295236][T10887] usb 6-1: can't read configurations, error -22 [ 835.450269][T10887] usb 6-1: new high-speed USB device number 77 using dummy_hcd [ 835.600548][T10887] usb 6-1: no configurations [ 835.605217][T10887] usb 6-1: can't read configurations, error -22 [ 835.613404][T10887] usb usb6-port1: unable to enumerate USB device 21:04:33 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:04:33 executing program 2: socketpair(0x1d, 0x0, 0x101, &(0x7f0000000000)) 21:04:33 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c00"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000840)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 21:04:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x0) 21:04:33 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc050560f, &(0x7f00000007c0)={0x0, 0x0, 0x0, [], 0x0}) 21:04:33 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000a80)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1a004309"}, 0x0, 0x0, @fd}) 21:04:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000008d90467a000000000000109022400010000000009040100010300000009210000000122a20009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000ac0)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000a2"], 0x0, 0x0, 0x0, 0x0}, 0x0) 21:04:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:33 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 21:04:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000680)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000000800)=[{0x0}, {&(0x7f00000007c0)="b1", 0x1}], 0x2}}, {{&(0x7f00000008c0)={0xa, 0x4e21, 0x0, @remote}, 0x1c, &(0x7f0000001c80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 21:04:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 836.810249][ T5] usb 6-1: new high-speed USB device number 78 using dummy_hcd [ 836.992638][T14406] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 837.100760][ T5] usb 6-1: no configurations [ 837.105426][ T5] usb 6-1: can't read configurations, error -22 [ 837.250099][T14406] usb 1-1: Using ep0 maxpacket: 8 [ 837.260281][ T5] usb 6-1: new high-speed USB device number 79 using dummy_hcd [ 837.410332][T14406] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 837.418411][T14406] usb 1-1: config 0 has no interface number 0 [ 837.426531][T14406] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 837.439248][T14406] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 837.452865][T14406] usb 1-1: New USB device found, idVendor=04d9, idProduct=a067, bcdDevice= 0.00 [ 837.463611][T14406] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 837.479195][T14406] usb 1-1: config 0 descriptor?? [ 837.540395][ T5] usb 6-1: no configurations [ 837.545403][ T5] usb 6-1: can't read configurations, error -22 [ 837.552786][ T5] usb usb6-port1: attempt power cycle [ 837.963520][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 837.971174][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 837.979955][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.000375][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.007901][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.030150][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.037721][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.053764][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.066499][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.079029][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.087405][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.095848][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.103841][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.111793][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.119320][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.127303][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.135243][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.143387][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.151465][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.159110][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.172846][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.199286][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.217436][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.228304][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.242746][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.250817][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.258431][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.266718][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.274764][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.283871][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.290255][ T5] usb 6-1: new high-speed USB device number 80 using dummy_hcd [ 838.296052][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.316792][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.328182][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.348066][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.356735][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.371315][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.387644][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.398492][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.416128][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.426803][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.440481][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.440501][ T5] usb 6-1: no configurations [ 838.448148][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.460547][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.467298][ T5] usb 6-1: can't read configurations, error -22 [ 838.468153][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.482053][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.497474][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.505235][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.521746][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.529356][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.544693][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.556183][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.571338][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.586714][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.596181][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.604085][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.611802][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.619433][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.627148][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.634901][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.642931][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.650176][ T5] usb 6-1: new high-speed USB device number 81 using dummy_hcd [ 838.650986][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.667990][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.681617][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.698796][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.714181][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.729035][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.737185][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.745935][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.754104][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.763186][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.771333][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.779052][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.787278][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.796976][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.809784][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.810428][ T5] usb 6-1: no configurations [ 838.827295][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.830150][ T5] usb 6-1: can't read configurations, error -22 [ 838.836975][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.850592][ T5] usb usb6-port1: unable to enumerate USB device [ 838.857273][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.865562][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.880497][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.897850][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.908549][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.923773][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.937817][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.949145][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.970424][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.980785][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 838.997420][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.009180][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.026033][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.037168][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.055093][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.070715][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.086951][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.096605][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.110492][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.118104][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.126302][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.134358][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.142450][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.150644][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.158277][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.166431][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.174430][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.182531][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.190569][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.198204][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.206928][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.214917][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.223142][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.231381][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.239113][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.247356][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.255514][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.263737][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.271870][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.279590][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.287838][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.295981][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.304111][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.313016][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.321248][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.329672][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.337845][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.346005][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.354133][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.362318][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.370462][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.378179][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.386617][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.394716][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.402861][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.411560][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.419255][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.427457][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.442809][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 21:04:36 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c00"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:36 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 21:04:36 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000580)) 21:04:36 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r0, 0x2, &(0x7f00000007c0)={0x0, 0x0, 0x0, [], 0x0}) 21:04:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 839.459711][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.474304][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.511277][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.541072][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.565861][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.603501][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 21:04:36 executing program 4: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180), 0x0, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0x20000108}) 21:04:36 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0xa, 0x0, 0x0) [ 839.642966][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.679107][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 21:04:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/zero\x00', 0x801, 0x0) write$capi20(r0, 0x0, 0x0) 21:04:36 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x4, 0x0, 0x0) [ 839.715106][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.753464][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.762725][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.770772][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.778400][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.794109][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.809827][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.828281][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.845103][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.860779][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.877460][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.894414][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.910230][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.927257][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.944234][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.960578][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.968242][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 839.977282][T14406] holtek_mouse 0003:04D9:A067.0001: unknown main item tag 0x0 [ 840.026579][T14406] holtek_mouse 0003:04D9:A067.0001: hidraw0: USB HID v0.00 Device [HID 04d9:a067] on usb-dummy_hcd.0-1/input1 [ 840.044405][T14406] usb 1-1: USB disconnect, device number 6 21:04:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100)}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:37 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 21:04:37 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/zero\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) [ 840.491637][ T5] usb 6-1: new high-speed USB device number 82 using dummy_hcd [ 840.790577][ T5] usb 6-1: no configurations [ 840.795261][ T5] usb 6-1: can't read configurations, error -22 [ 840.950213][ T5] usb 6-1: new high-speed USB device number 83 using dummy_hcd [ 841.230373][ T5] usb 6-1: no configurations [ 841.235070][ T5] usb 6-1: can't read configurations, error -22 [ 841.243659][ T5] usb usb6-port1: attempt power cycle [ 841.970116][ T5] usb 6-1: new high-speed USB device number 84 using dummy_hcd [ 842.110272][ T5] usb 6-1: no configurations [ 842.114929][ T5] usb 6-1: can't read configurations, error -22 [ 842.270088][ T5] usb 6-1: new high-speed USB device number 85 using dummy_hcd [ 842.412374][ T5] usb 6-1: no configurations [ 842.417107][ T5] usb 6-1: can't read configurations, error -22 [ 842.425534][ T5] usb usb6-port1: unable to enumerate USB device 21:04:39 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, 0x0) 21:04:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000024c0)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002480)={0x0}}, 0x0) 21:04:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000840)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x38}, 0x0) 21:04:39 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100)}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:39 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c0000000109021200"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:39 executing program 0: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) getresgid(&(0x7f0000001240), &(0x7f0000001280), 0x0) 21:04:40 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8903, 0x0) 21:04:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100)}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:40 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x0, 0x0) 21:04:40 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 21:04:40 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 21:04:40 executing program 2: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video1\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 21:04:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROGET(r0, 0x125e, 0x0) [ 843.650203][T20699] usb 6-1: new high-speed USB device number 86 using dummy_hcd [ 844.010136][T20699] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 844.020949][T20699] usb 6-1: config 0 has no interfaces? [ 844.026566][T20699] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 844.036751][T20699] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 844.047401][T20699] usb 6-1: config 0 descriptor?? 21:04:43 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c0000000109021200"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x28) 21:04:43 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, 0x0) 21:04:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:43 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='\x00') 21:04:43 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) [ 846.300076][ T5] usb 6-1: USB disconnect, device number 86 21:04:43 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) 21:04:43 executing program 3: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 21:04:43 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 21:04:43 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_RESETZONE(r0, 0x40101283, 0x0) 21:04:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='statm\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 21:04:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000000)) [ 846.880277][ T5] usb 6-1: new high-speed USB device number 87 using dummy_hcd [ 847.240373][ T5] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 847.255559][ T5] usb 6-1: config 0 has no interfaces? [ 847.262324][ T5] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 847.276505][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 847.295619][ T5] usb 6-1: config 0 descriptor?? 21:04:46 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c0000000109021200"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:46 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 21:04:46 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 21:04:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:46 executing program 3: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 21:04:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0xfffffffffffffe32) [ 849.458603][T14406] usb 6-1: USB disconnect, device number 87 21:04:46 executing program 3: mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:04:46 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x2000) 21:04:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_FLSBUF(r0, 0x1261, 0x0) 21:04:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000200)) 21:04:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}, 0x8040) 21:04:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x3c, 0x0, &(0x7f0000000100)) [ 849.930109][T14406] usb 6-1: new high-speed USB device number 88 using dummy_hcd [ 850.330380][T14406] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 850.345448][T14406] usb 6-1: config 0 has no interfaces? [ 850.351047][T14406] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 850.366325][T14406] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 850.376547][T14406] usb 6-1: config 0 descriptor?? 21:04:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x16, 0x0, 0x0) 21:04:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:49 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000000100)) 21:04:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x13, 0x0, 0x0) 21:04:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x8914, 0x0) 21:04:49 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 852.609003][ T5] usb 6-1: USB disconnect, device number 88 21:04:49 executing program 2: pipe(&(0x7f0000001240)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 21:04:49 executing program 3: bpf$MAP_CREATE(0x1b00000000000000, &(0x7f00000001c0)={0xa, 0x7f, 0x7, 0x3, 0x0, 0x1}, 0x40) 21:04:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@llc={0x2}, 0x80, 0x0}, 0x0) 21:04:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x1a, &(0x7f00000002c0), 0x8) 21:04:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x20040080) 21:04:49 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @empty, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, {[@generic={0x94, 0x2}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) [ 853.180134][ T5] usb 6-1: new high-speed USB device number 89 using dummy_hcd [ 853.540403][ T5] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 853.550621][ T5] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 853.559591][ T5] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 853.569872][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 853.587615][ T5] usb 6-1: config 0 descriptor?? 21:04:52 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x4, &(0x7f00000002c0), 0x8) 21:04:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000100)) 21:04:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5450, 0x0) 21:04:52 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000580)={@local, @random="012ae7743e18", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "04f4bb", 0x28, 0x6, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 21:04:52 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 855.787607][T20699] usb 6-1: USB disconnect, device number 89 21:04:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@un=@abs, 0x80, 0x0}, 0xe000) 21:04:52 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0) 21:04:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 21:04:52 executing program 2: syz_open_dev$loop(&(0x7f0000000780)='/dev/loop#\x00', 0x0, 0x8240) 21:04:52 executing program 3: socket$unix(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x4}]}) 21:04:52 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5800) shmdt(r0) [ 856.350096][T20699] usb 6-1: new high-speed USB device number 90 using dummy_hcd [ 856.416534][ T37] audit: type=1326 audit(1612040693.144:58): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=25077 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 856.710257][T20699] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 856.721497][T20699] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 856.731764][T20699] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 856.741466][T20699] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 856.756696][T20699] usb 6-1: config 0 descriptor?? 21:04:55 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000011c0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001180)={&(0x7f0000000b40)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 21:04:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 21:04:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:55 executing program 4: perf_event_open(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x4) 21:04:55 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000045c0)=[{&(0x7f00000035c0)="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", 0xf71, 0x8f}], 0x0, 0x0) [ 858.929462][ T9898] usb 6-1: USB disconnect, device number 90 21:04:55 executing program 4: perf_event_open(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 859.031794][T25107] loop3: detected capacity change from 8 to 0 21:04:55 executing program 0: pselect6(0x40, &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x2}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x1]}, 0x8}) [ 859.150456][T25107] loop3: detected capacity change from 8 to 0 21:04:56 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x400400, 0x0) 21:04:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xf}], 0x1, 0x0) [ 859.450204][ T9898] usb 6-1: new high-speed USB device number 91 using dummy_hcd 21:04:56 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x2}, 0x0, 0x0) 21:04:56 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 859.810238][ T9898] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 859.831463][ T9898] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 859.853170][ T9898] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 859.868962][ T9898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 859.881811][ T9898] usb 6-1: config 0 descriptor?? 21:04:58 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c0000000109021200010000000009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:04:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:58 executing program 3: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001700)={@remote, @rand_addr=0x64010100}, 0x8) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c000}, 0x4008010) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000002c80)={0x0, @xdp={0x2c, 0xe0a62e979c3c10ef}, @tipc=@name={0x1e, 0x2, 0x1, {{0x0, 0x1}, 0x3}}, @sco={0x1f, @fixed={[], 0x11}}, 0x1408, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)='vxcan1\x00', 0x0, 0x80000000, 0xe00}) socketpair(0x15, 0x0, 0x0, &(0x7f0000002d00)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000002d80)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000003000)={&(0x7f0000002d40)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003040)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000003080)={@loopback, @broadcast, @loopback}, 0xc) syz_mount_image$ext4(&(0x7f0000003180)='ext3\x00', &(0x7f00000031c0)='./file0\x00', 0x1, 0x4, &(0x7f00000045c0)=[{&(0x7f0000003200)="b192d231187887e51f221580bf0552d6381f0cdf25ea68e81ba712c03c3c3ac1a090d825c109c97d3518b2606f7d8914302ec7a4df4301db12a17b7ee2985d070a25877dda5d7d4a0ed2ed0bca4d9577157b6ff274855597ad7dc94ab76ed5c370d64a8040ad8bf92f67251bc390344b434dcb90e0aa9db3ef8d7a97c08b9744bede034f1d7f000333ea078eb9ea3ac862", 0x91, 0x8}, {&(0x7f00000032c0)}, {&(0x7f0000003300)="1f3a1afe9404ca4c083e91c01647a29d07484a66c2aff1434f14fddc7581ac7ccafe4ea271f60a8536b48ee7385c963bf90555254e981c0f6af15e390235dd2aa854775857afd643534dfb6f848808ff552005727f04fe1c82b326e96b", 0x5d, 0x8}, {&(0x7f00000035c0)="7ef1377b78139880a295a63a5620d0ccf6e16f5b487520e194f9ecdd3425e857a9ed3efda264788f21fbe6be44a7b2c4f91823a2c916fef0bae76b0d1828a35c574c4842180639af3e99d7e2091fdb8684a749abbee51422ed4ac5059c2365aba9ed2383279489af43d820ff03d3dcd77bb83f0ac92b56ebc4fc4f9d555dc039e4abcc2efe5d41aebb1224cf3c25c73d6818545c5d36d2b7eb8a515f28e999679789770923b6e27dfc51d5a2dd9e076b3dbb8fcb7ece51146041cc2b48f4a092df84ecad03635da7c9f0d83d8db110f71e3c30ac5e0443bfb26235b0bf1f28d3c7970605b3d592ffb3e51635f491b55f35733936e9392a9a23f95cf19a82490667f4156ef5cd686b691af834f78bbe4f92eb070a5a7c259054906d87be242a916b5f222e95f74d32ecbbf601ecafbb252dc56d3da6dafbd4abcf2acfd417e7fb55f8fdadcf51fff9f605052620a1603f342c170231640ea6b71a56d978bb1728f115a3b68d0eb8f7c727e1e3a5a9679139b54c39e7b8d90e1555a1fdb3792a830413fc1f542bff05fa3ada7e3a5d8fbee90ab467764f61d750c1f09b564b5116d63d94e62384b498f4e8261fa5ce2107871c948adeac104f9f7e49dc32c58698f029afd602aa5b50673fa48da8bdf3ae7e262a798a6c2faa64b22fa21a52ea2f16b7f4a00d53ba41f47e79ba0d1fa92f1e1a5378fbcf553ea6fdfad98b01cce590e46e8e49e8f74367705e2aa90224f1e36ea65fdd4e2ba38ffb1139caae5543ecf0f7d1cec7fbcf49b315892621f5837089c96620b9aeb3fee21dbb798fbb8aa1fd2db2982b1e652654d954f13f26b6c183fc91f5dbba57fcd89393f0b380de306ca89015c9e4b03b5d54acfa48880d0a6070eb2baeef4cf1b40515098e00107e77b3ef9d6048fa0afb14e5a4653e249b28b6c635521cbaed6547f2a6deb9e60b314dcd6eb0ff9f7128a4faba32d1d5bd20e953cb38a6a1e2baeec2430b79caf5aaa0bb1f685c5428c07d4daf0e9d02512f34790258961f4db6dcfaea69f6d7594a5428d6cb1beabc89826bc8e18f53486a1451d6df0aa6cb46dea1a4a78641b99524772fdd4c51907ba0d778926d09a120b0ed5d9afd5885339ba71e49940475cf1ca9c23af5f59467399febdaa6737f1c9d56d61186ad327f64d4a84ef4bd1b778f7d3cb2b961981517114c2eeef1fedb3417ebc2c6415e834573d63a468eabd7f1f25e5d472471f50c8b1eae0313ca3877030c3a5a3940a8e413d124d9f36d2c8f06e378e1dc07e7b6f2c5c5b32dd6ecb459c99935f3ca34cae9fd8c61931c98d58618344b12c0f38c6894061eee1323347f317c56b6bac7011cb5d25ac3ea60d6766183306ec9c39e936caa9cb38041e48874f87771a9c9bd31c7da91a1164e4e88a5015e905a273517577928e0e20eb2ca7838a36cacad24d9b619f76690dc5037d68a77fe8ff2658370c5af0e5e4d1f03243f2decd0d957d29dff2b5d3351f7b297b8eb64982ac1446411f8122aa049a716f1e55aa7c30a53f1d609bc2b74bcaaa991537a2cab3971f3527e13d86ff08a4c91f15f5f92eea21318147fd56c697d00e3062db2bdadef75fb2c2afd5236cf418901d61f832ed63a73f1ef04c10a45ca080aa3ec56310a34c6a8497d3693afc0922bdfbe25a22f818150552b039e4d85e8fe5c47a388bc2823432216192acb61d28b47eb54867c1c14e54f5bbbb34949162c91140e73fb653ddf65245b4c012550cf2123cfd9a7216cba1b2b333182e9bcf3816dbdaf629705fe2ccacc1484dac1bb4bf6a21adbf61160341230dc207a77d7149450a7df0b88efb587792f1c707c2c5ab97db4a88ee990a4b8ff093e6b809356ac4e2707e03a017c8d67cbf90a2ed8391b7424abae5be8515d7ec91f7332dca2e3292ed234812951273fc6938ab3381ec00b4dde197a9437a8fce61f6898e282dbff6a67348121b59f855ac618fd3b8c604e64cb380affa1f919fcf809367f953e59221ab0e0e7710ca117e15650b53c23502ada592984c3c10cb4cf6279f4c3f5d537ef5d6f724e305f1a89104b2a5ddf8d175ef76fb1eefa080c8828a9f6fd3df7dfa42b1f27af88d2bec084a34f6d39f82144203e314c92b361307a062dd708d9c19e6dd59a9007e08dfa1b1eafbdb538a6aceef8981bc5a0522cb926d47c3e820aaee21400745746af0e9dd12e91db966d5db1664bd9165df0919fa0ebf51d571121532b9c11e69d887d37e2f23d20697feee172dc17cadcef70fb69be3361508c7c25d73ccb5f10494157169e884f0803e4ec2ce7b92e78779c1e01b2c710268ebda3c888f285c8ff0a5f9685b25c33d1086660df55079638f27f0362d3b62192c9dd311d294243c112eaef91275848ac13f0ba9d12e5c94cc172a9cbe2e75dc21e2dd83c5c32b197006154d95356e4784b0771ef48bb99dc1b6d1778dc1a8c7c8d5a2399ae4130d74d12297f16806bcd1a181d0f2c71921788c88e473cc36b03560bc888ae83256221c2a5e5ebfdab08421fbd2ac694a52d12e21a7af7613ef4cfcf311baf34ef6bb4fe446dbfd0c4ff26c3c7635c2f0a8ff824c96242a04f91d29b91cb6f34625f15e26fc10ec4f6ff338e0d46c845171f713a2a6360fbcfcb16f3e09fa7e4de60c931b7b4b5d57b2c828e860b4efb3b31c4b92f2b33d9f7e70e6cdbe26e335e94e7194a5b6b45c5cf1da6346d41f28e076b8bf2ed3101833ab24267dc6cbcd2904320583c7e48dacd4125c6827ba80b623445c6917551871be194190cc552ab5cd674aac88ced343bdb99c110e55919d0009943d6b453c14badcc29278ecd1560f419a8a3d92b7f58b59759c593c83d29e18491bfbd6fa2867efbff8e1ccd89746ed97eca6a8cee455d80908c49ba37f5c49bb669dbc0349a65b2910b5a26af2f3e5e0d785985789ceb3f812015b74178935df542abb6b0692a46eb77eb2eeecb149b74379c3bc294b211ccde5d229693d91b0f46cae785956c08299e4da8d2123a8fe9e81998a27bba0f8cfb6547360a19f00533f238e02a0f978efa6295aa49ce95e8c107ca46559975b8b5f8cc23ef3488043f79c257e62248434554de7a0c3e4d7e300d9b80711c241f7fa748ac428bacdf8b9ecfd557f2186191e28cf14dba4be44fe17d546c070e7cd33a3ec9477bd82672d8b27cf1dfa422b396ad59242f961ef632e824c9b10dab7e2e250608dff87c7c5afabe4935e6b58307d68a5013d015b918061cb67639981273e51a4ae617a460b1c84e0c7336bdedbffb51375619740ac0bf3980a2d7a1d9c7f403ca9d55d6ea93e60206f60fd83062468f8e8bbddc0cc21784ca81475617e87e457793a2e2b0fa073f19a07a997a618385b8557f01fa4376f0c8b52933ef32f3d6e5f5550ae14a578d724bec2b3c3054b2ea095e5ec403b73706eed6faea296d25a36e98f72a62565c18f02b4027ea5a2c38d1a34a130370c28a75308f0b8b6bfdeb4669b1de2bdc669765fcc3c66486a97573426094611afc58e57923b08c1ebdb607ea761828d96562", 0x9cb, 0x8f}], 0x1, &(0x7f0000004680)={[{@journal_async_commit='journal_async_commit'}, {@oldalloc='oldalloc'}, {@oldalloc='oldalloc'}, {@max_batch_time={'max_batch_time'}}, {@max_batch_time={'max_batch_time'}}], [{@measure='measure'}, {@appraise='appraise'}, {@dont_appraise='dont_appraise'}, {@hash='hash'}, {@hash='hash'}, {@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 21:04:58 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000c00)='syz0\x00', 0x200002, 0x0) 21:04:58 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000000180)) 21:04:58 executing program 0: openat$incfs(0xffffffffffffffff, &(0x7f00000005c0)='.log\x00', 0x0, 0x0) [ 862.048517][ T9898] usb 6-1: USB disconnect, device number 91 [ 862.189103][T25166] loop3: detected capacity change from 5 to 0 [ 862.235419][T25166] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 21:04:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1304, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@typed={0x8, 0x12, 0x0, 0x0, @fd}, @typed={0xd0, 0x89, 0x0, 0x0, @binary="d8a069085b9e272e33a6edf85a1e2b3aa47a039bd1e482624a8e87573026057912b3d006894ce73647a0b9b076d137637527dc60ff991e968a7c74309fd4c90d6b712b55fb88a5c3447c61bc40c152587777c5b0e7c639c300327d5c51f37c8be24d57cf6616176bd36cddea75133678058f3fa66b9498746919d72da34a2138ac29148035ddb2a64c71f7db70a0d6449a18abe8c976b79a6b8b78ad32e1fbaf4469390c36ca97d9f71b8683c08f106a27e20213df3689e6b18809d928098509f7835c6da4837ebb44e0bd28"}, @nested={0x116, 0x13, 0x0, 0x1, [@generic="e49f7b00eed40222b3faf751f36b8973537796132201ad43ad6a4d9ab7a188d9d764c06d63172f524fdc52ce3e5397", @typed={0x8, 0x30, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @typed={0x8, 0x1b, 0x0, 0x0, @fd}, @generic="1f3bf0080f5320cead734f88626837f63e072a914224a81833707d056352e71354ea121d12e8a8174e1bc0356cf5ca634134b2935d60316d20ccb1b2d801937933ad702b7ec68cb70d2fa061e3", @generic="76f387643855128c5fafc5b7c5c78492735de4acb70532909e6461fe399a9534c28684a7b195a3fdb2c6a98ef1a90ea1591a568e63327859ee5771a36a2221a3397dc10af34ac89ffdce2e128732873c8a1d93be45348348e6a13f35f6b0484ea1ec24f36a0aefdd5d44c01f8d9a5308ccb2428d979f880ad6edf58a323cbfbfaab742c2b434"]}, @generic="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", @generic="e6c6a0ec7d28da1733757062f17999dfc6357f7857f5e1d7040948992d101b7a511c9862a9cf1ece98d8c5d0662d6b22d0fdfa945a7433ce864b59a3716cf77664a870f5768b031abce1bed7163143e7eb7ec360c65d98bdb89882dd0597970d8326842040fb6f9c68d652808e99b3a106ef2e6f8aa127efee578a48566dd8de55ba8ba18ca6d4eac280a069da7e9f4a730c0984bae7fc8878c282e05c3e66b6cfb080c7a63e5235aedb284bf828eae21a6e24ae1d8c38c4bc6ceecf336fc860258debc3b80d6761d8b87c203c4a3b18642a7e2c819fa097d50255ec590e427bbd65a2f746fe", @nested={0x18, 0x8c, 0x0, 0x1, [@typed={0x14, 0x12, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x1304}, 0x1, 0x0, 0x0, 0x4000}, 0x4004800) 21:04:59 executing program 2: capget(&(0x7f0000000080)={0x20071026}, 0x0) 21:04:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x6800}, 0x0) 21:04:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x6, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 862.467833][T25183] netlink: 4352 bytes leftover after parsing attributes in process `syz-executor.0'. 21:04:59 executing program 0: set_mempolicy(0x0, &(0x7f0000002440), 0x6) 21:04:59 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) copy_file_range(r0, &(0x7f0000000000), r1, &(0x7f0000000040), 0x0, 0x0) [ 862.540190][T10881] usb 6-1: new high-speed USB device number 92 using dummy_hcd [ 862.900510][T10881] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 862.909544][T10881] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 862.948505][T10881] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 862.972501][T10881] usb 6-1: config 0 descriptor?? 21:05:01 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c0000000109021200010000000009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x202042, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:05:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:05:01 executing program 3: perf_event_open(&(0x7f0000000880)={0x204, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:05:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1304, 0x0, 0x6, 0x201, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xd0, 0x0, 0x0, 0x0, @binary="d8a069085b9e272e33a6edf85a1e2b3aa47a039bd1e482624a8e87573026057912b3d006894ce73647a0b9b076d137637527dc60ff991e968a7c74309fd4c90d6b712b55fb88a5c3447c61bc40c152587777c5b0e7c639c300327d5c51f37c8be24d57cf6616176bd36cddea75133678058f3fa66b9498746919d72da34a2138ac29148035ddb2a64c71f7db70a0d6449a18abe8c976b79a6b8b78ad32e1fbaf4469390c36ca97d9f71b8683c08f106a27e20213df3689e6b18809d928098509f7835c6da4837ebb44e0bd28"}, @nested={0x3, 0x0, 0x0, 0x1, [@generic="e49f7b00eed40222b3faf751f36b8973537796132201ad43ad6a4d9ab7a188d9d764c06d63172f524fdc52ce3e5397", @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="1f3bf0080f5320cead734f88626837f63e072a914224a81833707d056352e71354ea121d12e8a8174e1bc0356cf5ca634134b2935d60316d20ccb1b2d801937933ad702b7ec68cb70d2fa061e3", @generic="76f387643855128c5fafc5b7c5c78492735de4acb70532909e6461fe399a9534c28684a7b195a3fdb2c6a98ef1a90ea1591a568e63327859ee5771a36a2221a3397dc10af34ac89ffdce2e128732873c8a1d93be45348348e6a13f35f6b0484ea1ec24f36a0aefdd5d44c01f8d9a5308ccb2428d979f880ad6edf58a323cbfbfaab742c2b434"]}, @generic="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", @generic="e6c6a0ec7d28da1733757062f17999dfc6357f7857f5e1d7040948992d101b7a511c9862a9cf1ece98d8c5d0662d6b22d0fdfa945a7433ce864b59a3716cf77664a870f5768b031abce1bed7163143e7eb7ec360c65d98bdb89882dd0597970d8326842040fb6f9c68d652808e99b3a106ef2e6f8aa127efee578a48566dd8de55ba8ba18ca6d4eac280a069da7e9f4a730c0984bae7fc8878c282e05c3e66b6cfb080c7a63e5235aedb284bf828eae21a6e24ae1d8c38c4bc6ceecf336fc860258debc3b80d6761d8b87c203c4a3b18642a7e2c819fa097d50255ec590e427bbd65a2f746fe", @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x1304}}, 0x0) 21:05:01 executing program 0: ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x4, 0x0, 0x4}]}) [ 865.186818][T10881] usb 6-1: USB disconnect, device number 92 [ 865.318438][T25218] netlink: 4632 bytes leftover after parsing attributes in process `syz-executor.2'. 21:05:02 executing program 2: pselect6(0x40, &(0x7f0000000040)={0x5}, 0x0, 0x0, 0x0, 0x0) 21:05:02 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x8, 0x0, 0x0) [ 865.357701][ T37] audit: type=1326 audit(1612040702.084:59): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=25209 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 21:05:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 21:05:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5460, 0x0) 21:05:02 executing program 2: pipe(&(0x7f00000025c0)) 21:05:02 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000580)='/dev/bsg\x00', 0x0, 0x0) [ 865.750078][T10881] usb 6-1: new high-speed USB device number 93 using dummy_hcd [ 866.140307][T10881] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 866.149496][T10881] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 866.163013][T10881] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 866.172486][ T37] audit: type=1326 audit(1612040702.904:60): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=25209 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 866.181658][T10881] usb 6-1: config 0 descriptor?? 21:05:05 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c0000000109021200010000000009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:05:05 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) copy_file_range(r0, 0x0, r1, &(0x7f0000000040), 0x0, 0x0) 21:05:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0xae03, 0x0) 21:05:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0xc0}, 0x14}}, 0x0) 21:05:05 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) [ 868.299536][T14400] usb 6-1: USB disconnect, device number 93 21:05:05 executing program 0: sched_setattr(0xffffffffffffffff, &(0x7f0000000000)={0x38, 0x1, 0x0, 0x0, 0x7e, 0x10001, 0x8, 0x0, 0xff, 0xff}, 0x0) timer_create(0x4, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0x1, 0xd, 0x3f, 0xa6}, {0x5605, 0x9a, 0x3}, {0x7b33, 0x3, 0x3, 0xca}, {0x7ff, 0xca, 0x78, 0x8}, {0x9613, 0x9, 0x2, 0x3}, {0x6, 0x1e, 0x13, 0x5354}, {0xff, 0x81, 0x1, 0x8}, {0x8, 0xd1, 0x2, 0x101}]}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x77359400}, {r1, r2+60000000}}, &(0x7f00000001c0)) r3 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000f00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000300)={0xbb8, 0x0, 0x5, 0x3, 0x0, 0x0, {0x0, 0x0, 0x2}, [{{0x254, 0x1, {{0x0, 0x101}, 0xff, 0x0, 0x5, 0x0, 0x0, 'syz0\x00', "5138aee79f14b30678905e7c8fb877a554147ccf88e6f0fbfe4da10fcffce4de", "0b343ec090da2f0d80a6ac16481603f82eb8bee8f5151b87875f642113ec16b5", [{0x4443, 0x7, {0x0, 0x5}}, {0x3, 0x3, {0x1}}, {0xfff9, 0x7, {0x0, 0xffcb}}, {0x2, 0x7, {0x2, 0x3ff}}, {0x7f, 0x7fff, {0x2, 0x49}}, {0x5, 0x0, {0x3, 0x5}}, {0x6, 0x6, {0x2, 0x652}}, {0x0, 0x4, {0x1, 0x7}}, {0xfff7, 0x40, {0x3, 0xed1a}}, {0x5, 0x3, {0x1, 0x4}}, {0x101, 0x9, {0x0, 0x40}}, {0x2c30, 0x1f, {0x3, 0x5}}, {0x4, 0x3, {0x3, 0xfff}}, {0x1, 0x0, {0x1, 0x9}}, {0x1, 0x4d3, {0x1, 0xfff}}, {0x9, 0x200, {0x1, 0x2}}, {0x6, 0x2, {0x3, 0xebe4}}, {0x3, 0x3, {0x2, 0xc000}}, {0x2, 0x0, {0x3, 0x5}}, {0x200, 0x3, {0x1, 0x80000000}}, {0x3ff, 0x2, {0x2, 0x4}}, {0x401, 0x3, {0x0, 0x20}}, {0xfffc, 0xff, {0x1}}, {0xe9d, 0xf5b, {0x2, 0xf612}}, {0x6, 0x8, {0x3, 0x60000}}, {0x65, 0x4, {0x3, 0x3f}}, {0x7, 0x5, {0x3}}, {0x2, 0x10, {0x1, 0xfff}}, {0x8000, 0x3, {0x2, 0xf5}}, {0x7, 0xfffe, {0x1, 0x401}}, {0x1f, 0x401, {0x0, 0x200}}, {0x0, 0x7b, {0x2, 0xffffffc1}}, {0x80, 0xffff, {0x1, 0xfffffffd}}, {0xff07, 0x3, {0x2, 0x1}}, {0x0, 0x2, {0x1, 0x7fffffff}}, {0x80, 0x3ff, {0x3, 0x1}}, {0x2, 0x1000, {0x1, 0x401}}, {0x20, 0xffff, {0x1, 0x8001}}, {0xb, 0x4, {0x1, 0x3}}, {0x2, 0x3, {0x0, 0x4}}]}}}, {{0x254, 0x1, {{0x3, 0x100}, 0x5, 0x81, 0x8, 0x7fff, 0x25, 'syz1\x00', "3d719c98567d47223da1ae6192058b16203820188738221a7c964582fd753b38", "23152a70fb6451e7de04b2920f108ebdde4b26013c1a978074d23a851005f856", [{0x8, 0x8000, {0x3, 0x9}}, {0x7ff, 0x1ff, {0x3, 0x100}}, {0xf7b, 0x2, {0x3, 0x4}}, {0x3, 0x1, {0x1, 0x8001}}, {0x5, 0x79, {0x3, 0x3}}, {0x20, 0x1f, {0x1, 0x3}}, {0xe01, 0xffff, {0x3, 0x81}}, {0x5, 0x7, {0x2, 0x7}}, {0x9, 0x9dda, {0x1, 0x80000001}}, {0x3, 0x80, {0x0, 0x7}}, {0x40, 0x800, {0x3, 0x6}}, {0x5, 0x4, {0x3, 0xc5ae}}, {0x3ff, 0x9, {0x1, 0x4ac5}}, {0x9, 0x1, {0x0, 0x7fff}}, {0x3, 0x0, {0x1, 0xfffffffc}}, {0x8, 0x80}, {0xfffd, 0xffe0, {0x2, 0x1}}, {0x101, 0x2, {0x1, 0x2}}, {0x1, 0xaca, {0x1, 0x1f}}, {0x2, 0x4b8, {0x2, 0x3}}, {0x3f, 0x967, {0x3, 0x1}}, {0xfff8, 0x101, {0x1, 0x1}}, {0x7ff, 0x7ff, {0x2, 0x1}}, {0xdc60, 0x4, {0x1, 0x36}}, {0x80, 0x8, {0x2, 0x400}}, {0x6f6, 0x8, {0x2, 0x2000000}}, {0x2, 0x3f, {0x0, 0x8}}, {0xccd, 0x1f, {0x0, 0x4058}}, {0x9, 0x0, {0x1, 0x6}}, {0x1, 0x8, {0x0, 0x7fffffff}}, {0x8, 0x1, {0x2, 0xffff}}, {0x7, 0x20, {0x3, 0x4}}, {0xfff8, 0x3, {0x2, 0xe37c}}, {0xddb, 0xfe01, {0x2, 0x7}}, {0xff, 0x0, {0x2, 0x1000}}, {0xffff, 0x8001}, {0x7, 0x2204, {0x2, 0x8001}}, {0xf0, 0x401, {0x3}}, {0x0, 0x0, {0x2, 0x6}}, {0x5c5, 0x5, {0x1, 0x200}}]}}}, {{0x254, 0x1, {{0x0, 0x2}, 0x21, 0x0, 0x3f, 0x3, 0x2, 'syz0\x00', "0b54b59d90578f497ea64e5849de643dd4c1abb6b6e1a01cdfa2a31324e20775", "e4000486a77358a7d1bf57df822c2fcc574f22dc5fb195b9e95d07096a93e145", [{0x3, 0x5, {0x0, 0x5}}, {0x4, 0x9c1, {0x1, 0x1}}, {0x0, 0x2, {0x3, 0x1}}, {0x5, 0xf91, {0x3, 0x1}}, {0x8001, 0x9, {0x0, 0x10001}}, {0x1, 0x0, {0x3, 0x1}}, {0x0, 0x0, {0x0, 0x6}}, {0x4, 0x2, {0x2, 0x200}}, {0x6, 0x401, {0x2}}, {0x3, 0x1ff, {0x1, 0x5}}, {0x4, 0x1c15, {0x1, 0x8}}, {0xff76, 0x5, {0x1, 0x4}}, {0x4, 0x2, {0x3, 0x80000001}}, {0x3, 0x81, {0x3, 0x6}}, {0x7, 0x8, {0x2, 0x1f}}, {0x4, 0x8000}, {0x1, 0x4, {0x2, 0x6}}, {0x1, 0xfde, {0x0, 0x1}}, {0x3, 0x7, {0x2, 0xfffffffa}}, {0x8, 0x8000, {0x0, 0x80000000}}, {0x1, 0x2, {0x1, 0x5}}, {0x2, 0x0, {0x2, 0x7fffffff}}, {0x9b8b, 0x4, {0x1, 0x6}}, {0x8, 0x61f, {0x1, 0x513}}, {0x7fff, 0x8000, {0x3, 0x3d6c}}, {0x3, 0x8, {0x1, 0x2cc}}, {0x3ff, 0xffff, {0x2, 0xcbb}}, {0x20, 0x8, {0x3, 0x2f}}, {0x7fff, 0x2, {0x3, 0x400}}, {0x3, 0xab2, {0x2, 0x10001}}, {0x9, 0xfff7, {0x3, 0x3}}, {0x3f, 0x7, {0x3, 0x9}}, {0x9, 0x400, {0x3, 0x8}}, {0x6, 0x3, {0x2, 0x8b}}, {0x1, 0x20, {0x0, 0x800}}, {0xfff8, 0x7, {0x3, 0x8}}, {0xffff, 0x2, {0x2, 0x1ff}}, {0x3, 0xb5ad, {0x3}}, {0x1, 0x1, {0x2, 0x8}}, {0x9, 0x4, {0x3, 0x5}}]}}}, {{0x254, 0x1, {{0x0, 0x1}, 0x5, 0x5, 0xde0b, 0x1000, 0x12, 'syz0\x00', "c92a02a5ca4def1642300aaee4ba0f1c3e922a42aa180b58e1d6dc440dd32972", "b82bb347d272e5fefa7ff4b3f4a7bdb993cb68394133d4107885032a2066159a", [{0x7ff, 0x4, {0x0, 0x80000000}}, {0x3ff, 0x8, {0x3, 0x2}}, {0x0, 0xfff, {0x3}}, {0x6f8, 0x9, {0x0, 0x5}}, {0x8, 0x0, {0x3, 0x668}}, {0x9, 0x0, {0x2}}, {0x1, 0x0, {0x3, 0x8}}, {0xc000, 0x1000, {0x1, 0xfffffffd}}, {0x1, 0x7, {0x1, 0xd8}}, {0x3, 0x0, {0x0, 0xcbb3}}, {0x2, 0x8, {0x3, 0xfffffffc}}, {0x8, 0x0, {0x3, 0x5}}, {0x6, 0x2, {0x0, 0x9}}, {0x9, 0x3, {0x1, 0xf7d6}}, {0x93, 0x399, {0x3, 0x1}}, {0x939, 0x3, {0x0, 0xfff}}, {0x7, 0x5, {0x2, 0x20}}, {0x81, 0x1, {0x0, 0xd64}}, {0x2d, 0x8, {0x2, 0x7}}, {0x1, 0xe4c9, {0xf38221a6a5bf1fd3, 0x590}}, {0xc2a, 0xff, {0x0, 0x200}}, {0x0, 0x40, {0x0, 0x7ff}}, {0x2, 0x3, {0x3}}, {0x963, 0x8, {0x3, 0x8}}, {0x5, 0x8, {0x2, 0xb14b}}, {0x1f, 0xf801, {0x3, 0xff}}, {0x7, 0x1, {0x3, 0x6}}, {0x5, 0x8, {0x1, 0x5}}, {0x4, 0x800, {0x2, 0x6}}, {0x6, 0x0, {0x2, 0x1000}}, {0x6, 0x73, {0x0, 0x3}}, {0x1, 0x2, {0x1, 0x6}}, {0x4, 0x7, {0x3, 0xe4}}, {0xfffc, 0x2, {0x2, 0x100}}, {0x2, 0x4, {0x2, 0x2}}, {0xfff, 0xc2c, {0x3, 0x8}}, {0x0, 0x4, {0x1, 0x80}}, {0x401, 0x3ff, {0x2, 0x6}}, {0x2156, 0xac7, {0x3, 0x100}}, {0x5b, 0x101, {0x3, 0x80000000}}]}}}, {{0x254, 0x1, {{0x3, 0x8}, 0x1, 0x3f, 0x5, 0x57, 0x3, 'syz1\x00', "147ed7a9eea94a4099ad07bb806f3123d6697faf03db85449245503b61509ca5", "84e4db0fd9347f8f1946687c10ca1f81388ba1b7211532acf25850d0188fc725", [{0x0, 0x7, {0x2, 0xffff}}, {0x4b49, 0x4486, {0x1, 0x8001}}, {0x5, 0x51, {0x2, 0x3}}, {0x42, 0x5, {0x1, 0x8}}, {0xe41, 0x364d, {0x0, 0x4}}, {0x5, 0x3, {0x2, 0x2}}, {0xf001, 0x8, {0x1, 0x7}}, {0x57, 0x0, {0x1, 0x5}}, {0x4, 0x3, {0x0, 0x6}}, {0x3, 0xfffb, {0x0, 0xf306}}, {0x6, 0x800, {0x2, 0xfffffffa}}, {0x40, 0x3}, {0x0, 0x5, {0x3, 0x7}}, {0x27f, 0x51, {0x1}}, {0x0, 0x0, {0x0, 0x8}}, {0x2, 0x4, {0x2, 0x6}}, {0x9, 0x3, {0x1, 0xff}}, {0x8, 0x1f}, {0x81, 0x8001, {0x2}}, {0x2, 0xfd, {0x1, 0x1}}, {0x1, 0x6, {0x3, 0x9}}, {0x6, 0x7, {0x1, 0x7f}}, {0x0, 0x7, {0x2, 0x9}}, {0x0, 0x8, {0x1, 0x2}}, {0x488e, 0x636b, {0x1, 0x5}}, {0x6, 0x400, {0x0, 0x1}}, {0x20, 0x20, {0x0, 0x3}}, {0x101, 0x0, {0x1, 0xc}}, {0x8, 0x4a, {0x1, 0x80000000}}, {0xf800, 0x8, {0x2, 0x4}}, {0x2, 0xe763, {0x2, 0x9}}, {0x8, 0xb582, {0x2, 0x2}}, {0xce37, 0x8000, {0x2, 0x3}}, {0x8001, 0xfff, {0x1, 0x47}}, {0x3474, 0x9, {0x3, 0x6}}, {0x410, 0x3f, {0x1, 0x7}}, {0x20, 0x4, {0x1}}, {0x2, 0x2}, {0x3, 0x1, {0x2, 0x3}}, {0xb6, 0xbd97, {0x1, 0x9}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) r4 = shmget(0x3, 0x2000, 0x800, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ff9000/0x3000)=nil) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000200)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000280)={r5, 0x400}) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) shmat(r4, &(0x7f0000ffa000/0x3000)=nil, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 21:05:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x400, 0x3}) 21:05:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 21:05:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8918, 0x0) 21:05:05 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x5, &(0x7f00000045c0)=[{&(0x7f0000003200)}, {&(0x7f00000032c0)}, {0x0, 0x0, 0x8}, {&(0x7f00000034c0), 0x0, 0x2}, {&(0x7f00000035c0)="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", 0xfe0, 0x8f}], 0x0, 0x0) 21:05:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0xae04, 0x0) [ 868.860401][T14400] usb 6-1: new high-speed USB device number 94 using dummy_hcd [ 869.270182][T14400] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 869.279280][T14400] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 869.291921][T14400] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 869.307069][T14400] usb 6-1: config 0 descriptor?? 21:05:08 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x80200000612}], 0x0, &(0x7f0000000180)={[{@shortname_winnt='shortname=winnt'}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x2000000, 0x0) 21:05:08 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000580)='/dev/bsg\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 21:05:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x48}, 0x0) 21:05:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:05:08 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x1]}, 0x8}) [ 871.426705][T20699] usb 6-1: USB disconnect, device number 94 21:05:08 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 21:05:08 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000031c0)='./file0\x00', 0x0, 0x4, &(0x7f00000045c0)=[{&(0x7f0000003200)="b1", 0x1, 0x8}, {0x0}, {&(0x7f0000003300)="1f", 0x1}, {&(0x7f00000035c0)="7ef1377b78139880a295a63a5620d0ccf6e16f5b487520e194f9ecdd3425e857a9ed3efda264788f21fbe6be44a7b2c4f91823a2c916fef0bae76b0d1828a35c574c4842180639af3e99d7e2091fdb8684a749abbee51422ed4ac5059c2365aba9ed2383279489af43d820ff03d3dcd77bb83f0ac92b56ebc4fc4f9d555dc039e4abcc2efe5d41aebb1224cf3c25c73d", 0x90}], 0x0, &(0x7f0000004680)={[], [{@obj_role={'obj_role', 0x3d, 'nl80211\x00'}}]}) 21:05:08 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{0x0, 0x0, 0x2a0f19f5}, {0x0}, {0x0}], 0x1000040, &(0x7f0000000540)={[{@nobh='nobh'}]}) 21:05:08 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) 21:05:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x12, 0x0, 0x0, @fd}]}, 0x1c}, 0x300}, 0x0) 21:05:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 871.980311][T20699] usb 6-1: new high-speed USB device number 95 using dummy_hcd [ 872.340131][T20699] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 872.358803][T20699] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 872.374175][T20699] usb 6-1: config 0 descriptor?? [ 872.435406][T20699] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 872.881390][T20699] gspca_sonixj: reg_r err -32 [ 872.886190][T20699] sonixj: probe of 6-1:0.0 failed with error -32 21:05:11 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wg0\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x4}]}) 21:05:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x63, 0x201}, 0x14}}, 0x0) 21:05:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 21:05:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 21:05:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) sendmmsg$unix(r1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) socket$unix(0x1, 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x4, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x4, 0x7f, 0x4}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f00000001c0)={0x0, 0x1, r0, 0xff81}) [ 874.555768][T14402] usb 6-1: USB disconnect, device number 95 21:05:11 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 874.715341][ T37] audit: type=1326 audit(1612040711.444:61): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=25361 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 21:05:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000040101"], 0x14}}, 0x0) [ 874.788988][ T37] audit: type=1326 audit(1612040711.474:62): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=25362 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 21:05:11 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000001780)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000002c00)={&(0x7f0000001740), 0xc, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 21:05:11 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x1, 0x0, 0x0, 0x0, 0x0) [ 875.040099][ T9898] usb 6-1: new high-speed USB device number 96 using dummy_hcd 21:05:11 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') 21:05:11 executing program 0: perf_event_open(&(0x7f0000000880)={0x7, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 875.430467][ T9898] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 875.439589][ T9898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 875.455554][ T37] audit: type=1326 audit(1612040712.184:63): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=25361 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 875.495219][ T9898] usb 6-1: config 0 descriptor?? [ 875.508458][ T37] audit: type=1326 audit(1612040712.214:64): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=25362 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 875.572861][ T9898] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 875.990063][ T9898] gspca_sonixj: reg_r err -32 [ 875.994987][ T9898] sonixj: probe of 6-1:0.0 failed with error -32 21:05:14 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 21:05:14 executing program 0: clock_gettime(0x0, &(0x7f00000005c0)) pselect6(0x0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, &(0x7f0000000600)={0x77359400}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x80, 0x4, 0x9, 0x9, 0x400, 0xd07d, 0x0, 0x100000000}, &(0x7f0000000040)={0x3, 0xffffffff, 0xfff, 0x28, 0x400, 0x7f, 0x2, 0x5}, &(0x7f0000000080)={0x9, 0xfffffffffffffffc, 0x40, 0x9, 0x6, 0xae2d, 0x3, 0x8}, &(0x7f0000000100)={r0, r1+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7fffffff]}, 0x8}) r2 = shmget(0x0, 0x4000, 0x1601, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x4000) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 21:05:14 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000100)='illinois\x00', 0x9) 21:05:14 executing program 2: socketpair(0xa, 0x6, 0x0, &(0x7f0000000240)) 21:05:14 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x40305829, 0x0) [ 877.775564][T10881] usb 6-1: USB disconnect, device number 96 21:05:14 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce773b15"}, 0x0, 0x0, @planes=0x0}) 21:05:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}, @call], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xc8, &(0x7f0000000100)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:05:14 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x5460, 0x0) 21:05:14 executing program 3: socketpair(0x2, 0x0, 0x741d, &(0x7f0000000000)) 21:05:15 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000080)=ANY=[], 0xc, r0) 21:05:15 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, r0, 0x0) [ 878.359979][T10881] usb 6-1: new high-speed USB device number 97 using dummy_hcd [ 878.756390][T10881] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 878.765674][T10881] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 878.785279][T10881] usb 6-1: config 0 descriptor?? [ 878.833007][T10881] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 879.270125][T10881] gspca_sonixj: reg_r err -32 [ 879.275091][T10881] sonixj: probe of 6-1:0.0 failed with error -32 21:05:17 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 21:05:17 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x40049409, 0x0) 21:05:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0x1c}}], 0x20}, 0x0) 21:05:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001e40)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001e80)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100f1d92beaa96b00001a"], 0x14}}, 0x0) 21:05:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x1008}, 0x40) [ 880.910392][T10887] usb 6-1: USB disconnect, device number 97 21:05:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x50, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 21:05:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xc8, &(0x7f0000000100)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:05:17 executing program 3: io_uring_setup(0x202c, &(0x7f0000000140)={0x0, 0x0, 0x4}) 21:05:17 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/autofs\x00', 0x0, 0x0) read$qrtrtun(r0, 0x0, 0x0) [ 881.189115][T25489] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 881.227703][T25489] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 21:05:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x20000400) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200) 21:05:18 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x21502, 0x0) [ 881.470020][T10887] usb 6-1: new high-speed USB device number 98 using dummy_hcd [ 881.830432][T10887] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 881.839543][T10887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 881.855845][T10887] usb 6-1: config 0 descriptor?? [ 881.903103][T10887] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 882.340017][T10887] gspca_sonixj: reg_r err -32 [ 882.344909][T10887] sonixj: probe of 6-1:0.0 failed with error -32 21:05:20 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:20 executing program 0: socketpair(0xa, 0x6, 0x2f, &(0x7f0000000240)) 21:05:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001e40)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000400)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x24}}, 0x0) 21:05:20 executing program 2: select(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0) 21:05:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 21:05:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001e40)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f00000007c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x20}}, 0x0) [ 884.057872][T14406] usb 6-1: USB disconnect, device number 98 21:05:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x20}}, 0x0) 21:05:21 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getpid() r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)='\x00', 0x0}, 0x31) bpf$PROG_LOAD(0x5, 0x0, 0x0) 21:05:21 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 21:05:21 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)={0x1f}) 21:05:21 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x40305828, 0x0) [ 884.610064][T14406] usb 6-1: new high-speed USB device number 99 using dummy_hcd 21:05:21 executing program 0: socketpair(0x1d, 0x0, 0x0, &(0x7f0000001800)) [ 884.864208][T25560] can: request_module (can-proto-0) failed. [ 884.903837][T25560] can: request_module (can-proto-0) failed. [ 884.980370][T14406] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 884.989493][T14406] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 885.011178][T14406] usb 6-1: config 0 descriptor?? [ 885.052435][T14406] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 885.489913][T14406] gspca_sonixj: reg_r err -32 [ 885.494787][T14406] sonixj: probe of 6-1:0.0 failed with error -32 21:05:23 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:23 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000001e40)='ethtool\x00') syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000a00)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 21:05:23 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xfff, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce773b15"}, 0x0, 0x0, @planes=0x0}) 21:05:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 21:05:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 21:05:23 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x6c801, 0x0) [ 887.177744][T10887] usb 6-1: USB disconnect, device number 99 21:05:24 executing program 2: migrate_pages(0x0, 0x101, 0x0, &(0x7f0000000040)) 21:05:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001f40)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="b7faa613c867a0cb59864ef6d16d1228d89691cd7e28750e26", @nested={0xe89, 0x0, 0x0, 0x1, [@generic="7bfa3635b6f29d7e4b8b07d4d8eb982fc1cf9c0bf1458259a8b1ad9e7c6cea206b56cb7a9ffd2cb92c2b94bf95b5be62033c40b13cbe7d7f35e5c18305c122b7248d4fff7473fde55e2ddc0f0dadb3871c0bd8fa9b9d79fd939549f7381bb99f35673d6441a189b545dc787e449d5968e84bc86ecf1a06e75bdcccdccaf7e714ff9173aee9925d39cff70e9d49de6abdb778309568bdfe012ef2b554261ef3da8b9d39a22548d2", @generic="12988414c20579d9e413eaa4a88f203742de401d5cace458cd4a73a5c47b9c6e1df2904bec6dac0d6753601dd750f0f34de9838f433de627b378fae68272ed1f7edaa9faa86b439d7ae4c7ac", @generic="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", @generic="0f21fbbb3f47cd0c4fd31a20b5528da26e0c9faa31e1348e298f2c5584f09a7e48095820b2027f92fd6ff4354cc9c962a71acdce336be4c4a5ac42631176b764be0b18935f740679791480", @generic="2e564664492aba49e1532ecfe33a1ee45ccb6092c8721e2b0de9f2b398ef8e249a2e24870cb1c74032d7e42b112901703c9d8cfc2075d03ce0b9a4725e770111488982042d55a2dd3ed42311d49b30d01e494ac1f3f09274319e214bbef1b7f9e33bac9db18de432bef88efedac99b2242dae9fad5119d2ab4d2424035efb9c65a9baa28d5bb1f1c16e28dc5482f61169c7ede7c0560bea5d3d66ac0d2af7c2e7b9af72044b3846638ff773715bda433650204443c6c4177de04cf4dac036bfd67b0df1d9d434d46e0f46db6c21d3677e6076e050303f6160a4788c98ca488431e02043fc4c7327a", @generic="51d97a6bbb657a9117f1a2a29d84eab6ab6975d3a870a8b7d87132be4572551e4ce2da56173f9c4c23ad5cdf4355ab7666e3a06c9c8c718d19213e626bd8b6a4cf8d28cb355dc0e4a6caae509153beff8c6dcf2b3832c31d07d3bebe", @typed={0x4, 0x0, 0x0, 0x0, @binary}]}, @nested={0x4}, @typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0xec4}}, 0x0) 21:05:24 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) read(r0, &(0x7f00000000c0)=""/63, 0x3f) 21:05:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x84}}, 0x0) 21:05:24 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x230000) [ 887.569989][T14400] usb 4-1: new high-speed USB device number 29 using dummy_hcd 21:05:24 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc000, 0x0) [ 887.660060][T14406] usb 6-1: new high-speed USB device number 100 using dummy_hcd [ 888.020318][T14406] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 888.048547][T14406] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 888.064522][T14406] usb 6-1: config 0 descriptor?? [ 888.123333][T14406] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 888.150811][T14400] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 888.160056][T14400] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 888.168082][T14400] usb 4-1: Product: syz [ 888.176403][T14400] usb 4-1: Manufacturer: syz [ 888.182903][T14400] usb 4-1: SerialNumber: syz [ 888.251280][T14400] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 888.550050][T14406] gspca_sonixj: reg_r err -32 [ 888.554945][T14406] sonixj: probe of 6-1:0.0 failed with error -32 [ 888.910044][T10881] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 889.120318][ T9898] usb 4-1: USB disconnect, device number 29 [ 890.012483][T10881] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 890.019610][T10881] ath9k_htc: Failed to initialize the device [ 890.028228][ T9898] usb 4-1: ath9k_htc: USB layer deinitialized 21:05:27 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:05:27 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x287c0, 0x0) 21:05:27 executing program 0: io_uring_setup(0x3229, &(0x7f0000000140)={0x0, 0x0, 0x20}) 21:05:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="84"], 0x84}}, 0x0) 21:05:27 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x6100c0, 0x0) [ 890.334695][T10887] usb 6-1: USB disconnect, device number 100 21:05:27 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x111040, 0x0) 21:05:27 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0xffffffff}, 0x8) 21:05:27 executing program 0: io_uring_setup(0x3229, &(0x7f0000000140)={0x0, 0x0, 0x20}) 21:05:27 executing program 3: ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, 0x0) socket$rxrpc(0x21, 0x2, 0x2) 21:05:27 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x4000, 0x0) 21:05:27 executing program 3: mmap$qrtrtun(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 890.919997][T10887] usb 6-1: new high-speed USB device number 101 using dummy_hcd [ 891.280919][T10887] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 891.290381][T10887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 891.310740][T10887] usb 6-1: config 0 descriptor?? [ 891.352540][T10887] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 891.789942][T10887] gspca_sonixj: reg_r err -32 [ 891.795110][T10887] sonixj: probe of 6-1:0.0 failed with error -32 21:05:30 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:30 executing program 2: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) 21:05:30 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f0000000240)) 21:05:30 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) 21:05:30 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000040), 0x4) 21:05:30 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="0fe3") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES16=r0], 0x2b) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 893.468598][T10881] usb 6-1: USB disconnect, device number 101 21:05:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 21:05:30 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10400, 0x0) 21:05:30 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, r0, 0x0) 21:05:30 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) 21:05:30 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:05:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x80, @ipv4={[], [], @remote}}, 0x1c) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000003c0)=ANY=[@ANYBLOB="000204"], 0x18) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup2(r2, r0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty={[0xfc]}}, 0x1c) [ 894.082293][T10881] usb 6-1: new high-speed USB device number 102 using dummy_hcd [ 894.470042][T10881] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 894.480897][T10881] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 894.507120][T10881] usb 6-1: config 0 descriptor?? [ 894.552656][T10881] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 894.990196][T10881] gspca_sonixj: reg_r err -32 [ 894.995182][T10881] sonixj: probe of 6-1:0.0 failed with error -32 21:05:33 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:33 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x40}, 0x0) 21:05:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) 21:05:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfd, 0x400}, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd}, 0xc) 21:05:33 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x145f85, 0x0) 21:05:33 executing program 4: io_uring_setup(0x7d30, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x32d}) [ 896.618115][ T9898] usb 6-1: USB disconnect, device number 102 21:05:33 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x40305839, 0x0) 21:05:33 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x800c5011, &(0x7f0000000080)) 21:05:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0xa) 21:05:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 21:05:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000)=0xfffff561, 0x4) 21:05:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) [ 897.149893][ T5] usb 6-1: new high-speed USB device number 103 using dummy_hcd [ 897.520238][ T5] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 897.531724][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 897.550752][ T5] usb 6-1: config 0 descriptor?? [ 897.602921][ T5] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 898.039918][ T5] gspca_sonixj: reg_r err -32 [ 898.044737][ T5] sonixj: probe of 6-1:0.0 failed with error -32 21:05:36 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:36 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 21:05:36 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xf, 0x0, 0x33}, 0x0) 21:05:36 executing program 3: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 21:05:36 executing program 4: syz_extract_tcp_res$synack(0xffffffffffffffff, 0x1, 0x0) 21:05:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) [ 899.777647][T10887] usb 6-1: USB disconnect, device number 103 21:05:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000480)="1c", 0x1, 0x0, 0x0, 0x0) 21:05:36 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, &(0x7f0000000040)) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 21:05:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000100)=[{0x108, 0x0, 0x0, "9444cdb524758eb7b3466735c922bc7ec43371985069db7c30e0a22aa1c97c2c7a2ffa063fddf7fe4e41d3dd4aeed725e76674382516e8eb5137af69251961a10ba8ff1334faa7f2ccd4e33024366f82e06a4b97abca182ffada0cd00acc61282c3c788a6616e4add796cf6f72ad1deb4725edb8e27700b3add37b6d6a132694f2c1cf91fdef4ff9d9c5e50f855fe5544ce263adbd40cec995667b31df259d1aaa89dcc7d069f4e8d34bf210a662f3e353e0d3d45941bb958a9df12e0a58b898ee2cf39a6d518c027dd32481aa69da49366d6f8b326079d9bdf0152bb3f0be065c13211525f9954c7bb7a8336686e9bfc4"}, {0x700, 0x0, 0x0, "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"}], 0x808}, 0x0) 21:05:36 executing program 4: setresuid(0x0, 0xee00, 0xee01) setpriority(0x2, 0x0, 0x0) 21:05:36 executing program 3: r0 = getpid() getpriority(0x0, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x14080, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010002, 0x0) 21:05:36 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000180)={{0x0, 0x9}}) [ 900.349872][T10887] usb 6-1: new high-speed USB device number 104 using dummy_hcd [ 900.730271][T10887] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 900.739384][T10887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 900.765039][T10887] usb 6-1: config 0 descriptor?? [ 900.822680][T10887] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 901.259881][T10887] gspca_sonixj: reg_r err -32 [ 901.264809][T10887] sonixj: probe of 6-1:0.0 failed with error -32 21:05:39 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:39 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, 0x12, r0, 0x0) 21:05:39 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2802, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x54) 21:05:39 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0xdc, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') 21:05:39 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 21:05:39 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) [ 902.917935][ T5] usb 6-1: USB disconnect, device number 104 21:05:39 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002800)={'veth1_to_hsr\x00', 0x0}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f000000a500)={0x0, @l2tp={0x2, 0x0, @empty}, @ethernet={0x0, @remote}, @can={0x1d, r1}}) 21:05:39 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200012, r0, 0x0) 21:05:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read$usbmon(r0, 0x0, 0x0) 21:05:39 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 21:05:39 executing program 4: rt_sigaction(0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 21:05:40 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 903.500067][ T5] usb 6-1: new high-speed USB device number 105 using dummy_hcd [ 903.860862][ T5] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 903.870337][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 903.880591][ T5] usb 6-1: config 0 descriptor?? [ 903.922607][ T5] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 904.349842][ T5] gspca_sonixj: reg_r err -32 [ 904.354667][ T5] sonixj: probe of 6-1:0.0 failed with error -32 21:05:42 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 21:05:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x40) 21:05:42 executing program 3: clock_gettime(0xda45e4164cacf0e5, 0x0) 21:05:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8971, &(0x7f0000000200)={'batadv_slave_1\x00'}) 21:05:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000bc0)="bc7396d212c29d1f305441c40d1a3c8af2fa9ab7cb7993e81d24b25e15a4bb2eae7576795ddd5492e43de9a610b3bec7b02c5860c107da7a6049bb9f6f6aa036af0035e75024ce032f8d0205aac2fb81b29e8426da09411512bd561b8aae514605ce27b728111bce879bf7ca1e1067d832ae02add2f30cb1089e72a80e29d0101b9008b77d135172b27d4bd634b4d56409393008b60cc90ff6", 0x99}], 0x1}, 0x0) [ 906.057658][T10881] usb 6-1: USB disconnect, device number 105 21:05:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {r1, 0x2}], 0x3, 0x8000000000049) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {}, {}, {}], 0x5, 0x8000000000049) shutdown(r2, 0x0) 21:05:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/107, 0x6b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/196, 0xc4}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) [ 906.251147][T25934] sctp: failed to load transform for md5: -2 21:05:43 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/145, 0x91}], 0x1}, 0x0) r1 = dup(r0) readv(r1, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/249, 0xf9}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c76993d, 0x0, 0x0, 0x800e00606) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/109, 0x5e}], 0x1, 0x0, 0x44}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) read(r5, &(0x7f0000000300)=""/128, 0x80) shutdown(r3, 0x0) 21:05:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa09, 0x0, 0x0, 0x800e003c6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/54, 0x36}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/244, 0xf4}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00552) shutdown(r3, 0x0) select(0x40, &(0x7f00000002c0), 0x0, 0x0, 0x0) shutdown(r4, 0x0) 21:05:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000740)=""/4091, 0xffb}], 0x1, 0x0, 0xfffffffffffffd0a}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/86, 0x56}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) [ 906.629834][T10881] usb 6-1: new high-speed USB device number 106 using dummy_hcd [ 907.040465][T10881] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 907.050076][T10881] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 907.067356][T10881] usb 6-1: config 0 descriptor?? [ 907.112438][T10881] gspca_main: sonixj-2.14.0 probing 0c45:6130 21:05:44 executing program 3: socket$inet(0x2, 0x0, 0x10003000) [ 907.531003][T10881] gspca_sonixj: reg_r err -32 [ 907.542851][T10881] sonixj: probe of 6-1:0.0 failed with error -32 21:05:45 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:45 executing program 2: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x114) symlinkat(&(0x7f00000001c0)='.\x00', r0, &(0x7f0000001240)='./file0\x00') open$dir(&(0x7f0000000140)='./file0/file0\x00', 0x80000, 0xa7) 21:05:45 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0xee00, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 21:05:45 executing program 4: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='.\x00', r0, &(0x7f0000001240)='./file0\x00') faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x2) 21:05:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 21:05:45 executing program 3: getrusage(0xffffffffffffffff, &(0x7f0000000740)) [ 909.180273][T14400] usb 6-1: USB disconnect, device number 106 21:05:46 executing program 3: socket(0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x800) 21:05:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000043c0)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 21:05:46 executing program 4: open$dir(&(0x7f0000000200)='.\x00', 0x418801, 0x0) 21:05:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x2b, 0x0, &(0x7f0000000080)) 21:05:46 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80540, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001bc0)='./file0\x00', 0x0, 0x0) 21:05:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8e}]}) [ 909.720013][ T5] usb 6-1: new high-speed USB device number 107 using dummy_hcd [ 910.110035][ T5] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 910.119165][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 910.131930][ T5] usb 6-1: config 0 descriptor?? [ 910.172385][ T5] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 911.040050][ T5] gspca_sonixj: reg_r err -32 [ 911.044941][ T5] sonixj: probe of 6-1:0.0 failed with error -32 21:05:49 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:49 executing program 1: select(0x40, &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000140)={0x4}, &(0x7f00000000c0)={0x9}) 21:05:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000740), 0x8) 21:05:49 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)) getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) 21:05:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1, &(0x7f0000000480)=[@sndinfo={0x1c}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x2200}}], 0x38}, 0x0) 21:05:49 executing program 0: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x34, 0x2}, 0x10) [ 912.321234][T10887] usb 6-1: USB disconnect, device number 107 21:05:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x200}}], 0x1c}, 0x0) 21:05:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x24, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 21:05:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x20}]}) 21:05:49 executing program 2: pipe(&(0x7f0000000380)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000680)={0x0, 0xfffffffffffffffd, 0x0, 0x4, @scatter={0x0, 0x0, 0x0}, &(0x7f00000004c0), &(0x7f0000000580)=""/175, 0x0, 0x2, 0x1, &(0x7f0000000640)}) r2 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) fanotify_init(0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0xf}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 21:05:49 executing program 4: perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:05:49 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) [ 912.909978][T10887] usb 6-1: new high-speed USB device number 108 using dummy_hcd [ 913.279988][T10887] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 913.289423][T10887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 913.301226][T10887] usb 6-1: config 0 descriptor?? [ 913.344629][T10887] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 914.220037][T10887] gspca_sonixj: reg_r err -32 [ 914.224857][T10887] sonixj: probe of 6-1:0.0 failed with error -32 21:05:52 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:52 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000080)='m', 0x1}], 0x0, &(0x7f0000001840)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x30, 0x0]}}}}]}) 21:05:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0xa5bdfbf5eaec5a62, 0x0, 0x26cd) 21:05:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000b40)={0x0, 0xffffffffffffff4f, &(0x7f0000000080)={0x0, 0x56}}, 0x0) 21:05:52 executing program 4: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 21:05:52 executing program 2: sigaltstack(&(0x7f0000ffa000/0x1000)=nil, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 915.463733][T20699] usb 6-1: USB disconnect, device number 108 21:05:52 executing program 3: perf_event_open$cgroup(&(0x7f0000002ec0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1882, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:05:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f00000000c0)) 21:05:52 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 21:05:52 executing program 2: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 21:05:52 executing program 4: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$unix(r0, 0x0, 0x0) 21:05:52 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) [ 916.000154][T20699] usb 6-1: new high-speed USB device number 109 using dummy_hcd [ 916.400060][T20699] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 916.409162][T20699] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 916.425139][T20699] usb 6-1: config 0 descriptor?? [ 916.482345][T20699] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 917.339868][T20699] gspca_sonixj: reg_r err -32 [ 917.344822][T20699] sonixj: probe of 6-1:0.0 failed with error -32 21:05:55 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:55 executing program 2: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, &(0x7f00000000c0), 0xffff, 0x0) 21:05:55 executing program 1: r0 = semget(0x3, 0x0, 0x0) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000000)=""/24) 21:05:55 executing program 0: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000004840)='cgroup.type\x00', 0x2, 0x0) 21:05:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 21:05:55 executing program 3: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) [ 918.638784][T10881] usb 6-1: USB disconnect, device number 109 21:05:55 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind(r0, 0x0, 0x0) 21:05:55 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x800, 0x0) 21:05:55 executing program 4: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 21:05:55 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001a40)={'batadv_slave_0\x00'}) 21:05:55 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 21:05:55 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) pkey_mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) [ 919.259777][T10881] usb 6-1: new high-speed USB device number 110 using dummy_hcd [ 919.629845][T10881] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 919.639084][T10881] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 919.692942][T10881] usb 6-1: config 0 descriptor?? [ 919.742258][T10881] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 920.599962][T10881] gspca_sonixj: reg_r err -32 [ 920.605068][T10881] sonixj: probe of 6-1:0.0 failed with error -32 21:05:58 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:05:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000040)=0x7ffffffe, 0x4) 21:05:58 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) 21:05:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000240)="ea", 0x1}], 0x1}}], 0x1, 0x840) 21:05:58 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 21:05:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {0xa, 0x0, 0x1f}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x38}}, 0x0) [ 921.767003][T10887] usb 6-1: USB disconnect, device number 110 21:05:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="ec63081b1057a1bc8257b00dec2f8badec7f1bba18f76ef5200a8256b8c08aa992b983017502327fed0b2aa1326aac5b28ae8dfedd078654eaee2545790bda6007202680d2a62305c7ed92918e8a1bc17167c3fbecd342d8d87c2b9984c8383f6a3a01efd8d68f9933d1311e578b6b47697ad6cbfa5bed7fef6daa6a0998022807b7d7b6b335ab5c136c0e248e5795511d87c597ca748f8518c479c2f4760c9740eca825", 0xa4}, {&(0x7f00000001c0)="4c3c0e6d56c45db6cde92c0e5f7e5e3640a1bf4f821411cc6ae1f220ad475ae7dd278eeacf4f41527059d2d5b8", 0x2d}, {&(0x7f0000000200)="511404fa984df473438634f50cbfd2ddccb7623789bc22d9737caca35d99df99ca5d281bc49ad6d3738f0ae203b9ae95740930e4697a103ced2cd8e5a7a80f7317e39c82ee28e5e59b0bc7df3ff299a180184c8ab9d8323797e1d4fe0f55e52e77327279ae04496c177c0030f0ae22ad7ebf1f6836b5d23b5975619666677adf9482ebb0dca8d826e8f63eb1e80d9c68c1bbc9dcd81eecfd8b1108124ce6ad4947c7e38e7c16c3c97ba4bdcae471b29b1087e05901047fe5d906eda88bfe62197aae4322b727dc7df870a30ca05bfebdeaf475b1e49f3a6622186b9eccd10fd9957aef50807f7de54932a68bd1e53c00"/249, 0xf9}, {&(0x7f0000000300)="0cbacd840799c93cef721ac0856c234556b70227e97ba3041b37d906046d1c0289720056b34e575eecccc38cf39cca2b2c4ffdca5f4614a91698df354ad015400f1d49fc8b1a6c5a81cd5bde650e72994e41726eb4b4f3b4f7d2c1c3321c3c995e0de54216aee4ed314cff1e74df8b062de2982d2c96602595b10e2c9eaa6b4aa37ba2b6b0a738b4d6914c949a86b69acf7609f33829eb676191211354f9fb4e9be21fd1c8e2a83faeff3c919f55ebc330cc0e580bf7272c4473bea80f5cd645a4ea15d100b1eec01ec9a44579d3c1", 0xcf}, {&(0x7f0000000400)="7c07cc6d786a9577c34d6fc9dd769a16648f0058a891f56b44e0c539bedacc4b407ed30b97406ff60a133a89af60744b3dff6eeb8fb43c3f8ef9ecf4214a8342652a9873a8eecb47086cde0d31ba10ca46873fadf466f891437147f11641116fa04d92c2bbae224983917620ab2aaa8a863d6b1f9596bd27654a163df1c3876a0427241a043c", 0x86}, {&(0x7f00000004c0)="cb3737e42ae2df3ac382b8ae8c02eb4604496712485830ead62c181e6eaa5425739a21ff29964b94c03b998d09c9f24aeec6680894666816788a23374397d94afb2a0f8fe67f39f1192f2556c34c093930866cdd97d08a0b04b663ee6f1eeef1d633206e384ee9a4418fa3d9fb2b53c8a3d6878f49bf53ee5e3e182eeef10f77c7f3f892e1f8903b4f4225e2d900fbdf3e2c034cc92776bf3db5e84ee743dd78e04887f588b6a5692d7b5e1d9f52bcddb75d815192eef16101c8e9904d7e21b14195fc7b01a48547e50f7179959657456a8559bb75ddc7f22204381d987299ed422e31e58bf2f60fdbb3b4da274cef1a926a0b9a9b7a2a090423b5523c228e0da294aa0dfd7d55ef0bc0ed56f4aec483a5385a7d3ae2e406233e26bdc9c3dbf24b7265699bba59879e2483770b3b6ee1190f654c2b789315f4074f42a4a2a82795bfdca818b1af64a193f67eb910f2b7af099da8dd28f1a7a5ce23d94e960ecc6c4dc2053ba4b6cc22b39b5120bb1e0d65b6bf279b1ae617d1d7efc86eac3980664e41d132c4610a9e0677cd047f3ea4124da9936258028373792e8d446a210e34382852e8ab4648881f5d27fde6806f1835344b2654c5fd7425a38b61131064ec1434c7f67d03c262b3b7aaae1723672a14578dd588218c135287db0f0c5aa4b43463cf568c4257f27bacc91304b679b27bed0bb2d63374e3e64bf54a1d5703551c196b0ee6b82a78f0b3698e7cb088f996b5f59040e37f877e68db213bb63062b26a158e05296b46d0338cb65a074d393d88a67b0b5ba71960e0319a55beff5839bb8ff7b5ffd180139de6ffcc07f33ed3b09f3082b5d688bc9733287c30beefe7eec88abc62b52a5e7cafdb3add1315d35f0a5e6c8f8cf83bd209fc75e192a786b5e8bde6afa7536a65f99161f72847cf57d5389adada94c23dba64deca3ace21dc8f129b491cb399d0f2d94da45295a015bf2372b64bffec0ecd46ecd756a239a46d990ff9068c17fe9eb6b5dcb43a74a37d87496c62017be1a69cbd8fea5a23a7388665c370ce393561db0aec99d1b8812cf7cd4b7f0ddaca940df07c96c23a7075c2573f60ef4104ea4706fa0f60d76dac5a0048b9f3628001e8b02df11df612b6991588c88ef9f8fd71788121b6bb6ee0f256f74b6f7eeecbfe4f47497b6b231399711b365bce3b087e8970506a63d4560922bf04f43665d9088ed9a987e9e0ae1d8671c09775128ce1edffd5f7496528aa6ec386f3501b4573b72c28857b3dfac5b8f32eb17bb2dd446b56fba20cd3e06151fca3aea2ac099c3a888de723786f86e7ff7c6d8b41f7cb579679446ccabab70342eeead6731e89e81a119f58a55064d93ed9fe9a3e2e8965f93d0c61613f888027cade7cdf6c4bf03643037b46d642e8530b687849e626db61a23803b60a9088e937eafdc679ccfd1920d1f90a69d83d16d39f6b01c87a8d5f95ccf78596ca8854b38692cc66fe586be723959f63295ec2ab6caa0c2f180c1758067483e73ebba19c1b16d4070acc1d36561a8bc56c35adeac71c4801cfb4c9fac46977d5e9cde5fe1da6c38625d58cc56d83cfe33dc24c37f4a8a0f456b916d2403dde70ee0005f93fff5034c7981e6288615ff32ed3da0a5727dcd1a07a0466660d22b805205f0d8e92ad4d32026aae345d9ccb9660227db64b88acd5a32dc76097c3a9f23cbe873905be6973fb168561323455771ab86d4c66864f5866fb30e4ff6304bcf4663714d1a33aa36bf7a0c4c24a1f2637287b35447571ce43187d125a517e711dc2e8cda632aec5f01530c41493c8a5d9a59cd0baefa0c7704faec0e7b82ddc8f8815c0ad3947b452e402cf70641fa6c48ee1cb8431831bda0da55cc71326ad95c1c4274e50a9eda7f6717badad094d022c70d55078b012f765eeeed7468293b8b4bac491b056f24c4b8b3535df3a2d282ed53f21910b8d20e4ed9cda2f2ae3857b3f9a75a988a583aa34c952f3788577c994f237fdc2ad49bad51df7425249261f498846f2da21e8c480d28920bc2a2056badbca9a2bd7a253d41209b3a6ed556417b31c25913aae4db5b04145e12f64fd55fd4b91a05773d00dcfc65bdec33ba1acbd68acf906848f80ab22f928bcb02218b3c7aee7a5fa6699ad98a3ab7023dad71de24d11ab56d1ffa18acad866709930730e9efd055b6a599c8ecf4bcce8c88f7244d87889e281ef0766371d071b6887affedcc2adad8ff16430b0eda0ce8e6d5daaf17d73511d1021a29d550e00a1293c703476844f492e7531b83d92363a166d9cc944ad2b1737e7f9411ebfaa8c5426c65a2ae452e21783bacba9c282dbb4680c888f64f80808823b3e5988a631e8eaa7a4c194bcdcb1a94c3a32342713e4abc73f088eca7f10efa8bdae87f610e766d147c28feae389e9495e09890f1e73619f51c0016367c058e1ecf068398d59bf53117b4a50818ef28eb133e2355d3c554d80593975d5596f2fb989b29d45f8d499394d730bebf58ecedbff491bbdb1aa6014e0ea10a89bf64a63390b93a09123a68e23b5d81e31966434bd1425f7d235327811f81be1cb8bd1e34666855514f6f89330df841266ee6a6af4116e527c585339802ea44e54b3ae4fd624c949c4b1d31bbfc18bcf306b72210e72d1e96ed06f1ef96799800d4309fa5d1737d20bd05d3d91b4fddad81ea0271dad48bf4c025f0e0e7dc854b188e7da726d5163a7389a8fa46a719e64cf9562ebef496a58363b5091698b2e575f565687356097e935237751fff4b86ee7352b51673bb1d57816283a0fdb7618bec9848b32b8e55e95f2aadee0e651049b880cd076e47927ce69dcb6fff5854ae1e60737ababca4f7452102ea2f34bf250b18102b0d2e7ce3ec7745b35378cbd7eae8a0520a0d6997b458ceb833de5baa4a9f0508e70aa54ae4838c8d2038dce72db456321117af41ec7d3d085c928b192e6b0a7810732127ca3f19ab56f05be88e89326a433860543073bde7a943dfcec5659bff9ffa066a6ffe5c716928a70bb354a877f0c025d7d6e6c2455d1f31c9c1255c646dfc7454fa8d6c67336ede13e55bd2e3816d06f4ade21bbbb0cbab8e238d57b40fcbfc1522a1702f68781bf066deb70ec9073a6c96ab2d4e1b2baa4891794e8be70760485fe68257d172ba0682954ebfbf490d89bd3410c8cf1f3f9d38a72460d0e6d4d6a1d820ed6e8eed440d9e29476a7cc63ce722a7173dba62e971b183b5ebe907617b45b9ff822043a9b0d6008f9c0b94d9f8689044619c17607ddb814153f143738cc058e4febfe3d9c919a598a1cca6aa7c0c482195491805d240f27997e4ed0429f200c465a2298e04b706244c60006acb6f065a6a164938c63e8dd4261e4306658e825ef232f33464f9065539a90c30d35239ba034c320d5eff25fad76de388ff680653f379d7fee7f59bb4b9bf4bd3ee2d9b54b859ddc4ca94ace9c8a9229c3835f4f5f0a616d67310ff94489c170946ee9d88dc5b8ec32277c5d42d5ff4415e864196e61c0fead8374ab20917b4662c3901d2357ef49408f460233bb409237a9e1bed5e1a27be1adfce09871b5a5e7f9c1ec80754dbd69a2c4d1dee000029f1f0494fda2330584eda34e9bf5a7c5998f055b93b191ec70c65fc844ab953264c8c098dfbc317f3f8b69eaccfa9da92ae3abe574a1ef9ac5a861103d034498d38477c3779e9e7366655bbad363cec22352cdc200914d734a614e20342c953ecd2112269d325ee3421769087d19fa6076f3446b63d4ded4dd379f1fd6fdee3f0b45fef59e2e0236fc1b531370276bfdff62c6052f68e92f659e27dbc37dae71612f7d8e24514426c4e0d0ee022290d630fe62d9e49c064dc4c1f109f9e4f067707935ff6b183573227daffb6944327db3820cbaeb617e5c11024abb8be7d6cbef388a035411392e9ffebe7e18042b8b7159649dcb8f9a84b4b6283cdc573207d0fffcb7740134532a5413b0625187c96d51f3e546b746bc1d18d661be12fa2dc402b48272be51f915c5b15abcd4833105a6d44d8ad2b60409b2d277f8394708c7acf181ce62753073a73dd8b80a67130bfef5ea9e1ecc368e7fa0b97964d9e5777ef2c6e505cbe881aa6a48e1ee7a34c55725583f5ea966c0fa2b7e479151332c7b81935662127b6578912a3ba06796ffd0c8184930ae605b0c42ec92bef8ae9c1f6f0d605201c97bd6016ca2c3845b275195233089e4d08aacbd1350e653f72e182352fd13d04d9c542644a48aa7fd9c9315d5342f390b6215dc5c72487cc27333e84cf188e06cdc6abe96567fa514aec8eed588f1ed86d7e9cc5a09ab2dee0fd0a9c4a72cfd01b6c3b06dc59dc8c675b9d8897c2cee677ba6b2558662969db2d16b624607b6f44092c4f6f23a585cf1541fd8da620892885bc7e515fd67bbdae664a92e2c4e97b106926ae8addf2f02889971f71b20dfd338791bb9b90c06321092f28dd224512332cd3caf202a73747cd9857776f13cafe072aef47720defd86f0051570dee9f229e4f878e53b7c16d761f63446fcd823c789cf2d7f383b1a779340b6e8a314c5b6c6165061811b016ae2709eadc54b2bc9f635983701517c397732568f6c27e7f3b53a2c4b46c9eb72848726dbe8ae843c74fc4292c9b3439b89b40336653526b5294d84de457c253a3917b4dab7460a0345811305f006442b571326cd18b266a8d8cf7d9a815eec72aa8d61ae79c2c2a8cda951b6053840aab943a2b29f10e52ba21b9ab9df4920be8c56c4c464c7f78b4d50dec90547957b5873e91490a79046dae0e94189d8143f833039c8b1024dda426fc21bb4af2efe400d732b6f4b34e6e9dc6d41837a5725f5d9aad38e416af9938c4eaa4eee7629ff4b44c96f0701613b2f8378a82584d1d37ad8cb74e89bc5a1dd31c0ee032808592f58aa777080619f41d9949244391062325e831e329366703f7a2a46f899f330c7756a9647f59512d824126cc7a9a292b79100f52d211372fdcc7e7f73456d06dae939564d261566af9daa29c9830bb3d2e4b197c04169a2bb0b7c8ce29b94479969b5a4331d0b6fe74498601858d94e879c0b9da25e23bb29b5d192af7710c4a7a131fb1617e9ec7133f9b4a2cc5680ed72dbbd0226c1871464177b537c090a7edea5314032b521a3d083ddb3108351e065d79a68915da1e48b172f98a9bd032b5c36c968c6fe47080d8ae129690688bd3a6293eaf1e63c6f3e03de354cc2883ce060c8cfd32ff086c6a7063f439502daad4c5cf863c946512cea33820be97b01a7266226ee2e30898a11f0f08bc17a504b78894aa8f97d58fae69bc554cb03ef0483d5426461a22060a49ebb757379a73d67a645276844074f44f1694d99a7a7276fe9e857060beae208fa954aa6633b21e5117a15afe4942fd6e54440174b6aba88c65c77087ff31c8d988d4c7d04e6462f00d0fd1341081f46e9dc52d00ca51609328596135ee875fc9b7d22fb97eb8289e080538be52e04fdadf73d550a8323d710e3b74f0f0cf2a993a18eb620bf5996ec3b44783735a9c18a21df689677ae7d8900106a2c1f7e0c751c0b534b64d9d6f88c1094a799be12c322d422492a70d97378169302d6291e4dfff3d8194c014428bf5a207fce4fccef9bba9b08ecee3ef4ec3f3da92f92b5c248c28f19b4ca5929b001309df2a43fc11eefcccfee7cbac3bd3092d6eb997e60f3eb4aa4adc393c43f3cf8edf1caaf9314e574bfbd71ad6ea7a66297c77ff769753a20147f739c5785adf8e33dabd10b229ea4d6bbe5985691", 0x1000}, {&(0x7f00000014c0)="be29c21a1f55a34aaaedd9bb59c2e848fa1d638532817c447a50dd76f6660fec651a8b0d937fe5879da50c37549908112a66f46fe1ea28d58125d9d70696ba3b83d92dc63003f028ee35bb98524c5a0a1a897e8c2e36d54f8a74fdc90947b4607ccd09d9e3fb2eef33834c1fe823cc93e2f110bcec2cd0faec96d5ed0f75fc05db9373b58f78540fbb052ddb993a9da866eea471c908fd56f7f232855a757bc44f522d80ff1f0c7c6dc388a6864ae1213547c14e6b05c5bb76ea94c1efae4939aa7c86692a25778909500fa5b5a36c0214ee78b3acb67386850e8b63986e2c7eb499d1eed7a9e84f6d0acda6d171edb3c4", 0xf1}, {&(0x7f00000018c0)="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", 0xab1}, {&(0x7f0000000000)="8dd7cdd021c58dc6f686c7065d00000000", 0x11}, {&(0x7f0000002380)="8b747b294220229e97b67c91d06fc35b3ee8efa8a4bad5533a7ce342848c77572c0d028ea1fbdaa5b44619f8dca4fe8ba46ba312d39e4f7c1e6f478816968821fe874ad7ea3ca46b37fb7c69e2aeb44701f2eba4b52a4e3f702d169ec5c81a80a99f8f6e1b74131869ade4600899c72ac8a7328cd8e18d6e840be121deefc4150fab498b31bdef87744d239d390caa1778684669c8c8576bf18f3d6bb5ecfdd2c96267918ee60d99049fd28370c2f2ddda2f78c98485fcbf18422d6740487c35f44c3a349bd1b08bc174b4cbfb378c10825dbdd892a095d0da824a311f1f3da0026d84cbd49be415a19ebd7ddc30092f84dfa5840732d6fd67672210fc0d550a8413155bf564e8f546f047de5195b3858bfeefec9bb11e0410c1a0953355d6577135cece2c2e896fce3af9cdc8ad32bb53873bed52806a81926e3b6d9abf53ddd07f0adfe41d5e5d67fdcc227d358ce7efa1be58223024bedfcd83284eeb82e74fd243ff4919b25f13feb2836e08c11764272236b17028b26287b358ecbdb832ffc993104871b752e2af76598a684854289f006a3b37d7e76bf93d93e4deffd4f246c347b75c9e59e2e3bbeba724c0994f2a6d05d3dd5a9c9617c3d03ae9b479bb8913cf305f033f6d8b3491d50e2262b999fce280fabbec124e00e1d3d85a56ca3a0d7eda13d9fe7812ada180ac865dc6b5d5c652ffd8b0f6e7389d9d8b6cf0ba60581e81dc34f7f1ee4dd77e83e7974a4aacb870941fa91ffcd4acb6b385193bd5d58a41fb657488e18a57d47dfe19cb56edc796f30c6a6ea81c3f224e337b3be58d15530cfac9359780c843679074a25d4600d6a43228e42e042a1e2868185b6bcb007945cebc745c5f53981247c0cf3f7be7ba1f6ceddcf7403610e660ed2566b6c4318b15dcf97c7f90fcea495c9da2dc67ae98eed6c229388df0138a46db7276eaa6e0a30fe2e8622041992601c6deea7872059b0f87f88181b4c1a46a39df98897ae6f5c34a7b78cb6902147c21ee16ecb0bece874a4eac12819923310d02242ea07081303a36ec3aee7eefd3be10a4d646327eca8db67e638e7d7e4fbf2d4763ad5f98dc50c86aa95f8f69471f3229dda37e9b4c391f568d1ffab8dce3847f478a2120e01dd4c7d0e443c40876f8ad672ad7cb3ff7d213a976111e01875022c2637a08ae092b26f9702b7eb75ae16a95482909623158a77dd598721488b7b83b64bf9a78182c0d55c0d1aef4164b5766b29849df7e15f193a96e6ab8f59e0da715438f3b27d5c408e442a1b375605308449c0da84b34ea194f50c819dca882c0840df655d48f4cb6c27dfa79e899cb981bcb9f82dd6510b10bc38075d40ade34922465ae0d397cef8975d908915b1549faa299574bfed3648922341446b5fe5f5e6811b036c1a8377bc9ed4bd00e6d60667857ed2a77c9d118ee52e21a82585b32e58b61ae48a225874e17ce792d331b4107fc2ff41398a492140924d133025a3ca7bd08d86db02b9c415c7175e067ff41460d322e1eb69aa83e998f428477887a04d54451a5749356fc6ee4b65d1774c23b2afe9542c8c384dd1c3818b3ffeb717d21fb507e2f2500bd2fbc5f347028cf8368b974edd8c30946eae9c9ecd59961170cd2c0086cc511a788350fe366a49a22adfde34315e65717bedd980376a7143f654340ccfd2d81dfc46b7622a85864b636da83d8ba6adf2b9555e5b39a45dee98814de3db9a9c453834fb54ff19853ff1142a54d708cd5e963fe6f481f47d50f7f93d4ca8ed04fd27fd1b6231dadf74d3fd3d96f4e984a0610c9be46f81441098739d58d970b6a3fef18c004faca61cdf413592fc956e62cb850ad12b6ad0236cb46ab6cdf02a6a7912b13e71fb3190b2e0857858032c4c0726a749a0e076fc37747691a59a4189812579fe75abdbaf9ce62fbcf080211d44c2e11fec1c4d45b187ac7ffeb2852ed253b6b4290a26a0cc95a1aa60c4e20b9991341de7bfb49ef64868e3cbdbc07ce4e61e2775300702d5604a4d3b2e3d72fa8108631a6c91fa3d0b629093c8612d5cf18be0398bfd11ea1979be749d3c6f3f34c232f5d0d17fe2e4f06902d7a3c8d1faba13c1a4cdd27c80629cfd163182e0c79eec3f707dce23a38186a5654ce779cd85fc35063e3e3b8cbc8bee4dd2017ec5b7a39e3a1baeea2136226251115447ff8638adf14dfe08b659fe63fa3ceebb5c3229e398defc77c024dd51f52ccc0354aabc35cb04f9b8e16447ed06924dabbd8e111467e1b2abb65c900bcfcfcb20c4279e1fb7480c7b1a1bf33eb72926a7a2cd9f8428ca3465a7dab9ef4905028a3c65b451a02cbd08b0c8e5fa37e3c5c12f66e6d9dcd4a2815a2c8cbd1a98f7d2b0ef3a9ddbd41572293a444d666fba05d91e65affce044672a8a9186608df45135f6e9da6690549a166f9f2ccc1632e0ee8ccbdef093cf219f216cb0d4991f5b0538093572d9180b8a33cdf5437c02677e99776d57b63eaf9880f9695e20aa0641b5d5467922a89e01e7c2d51ad6c8c5435dcd66a65a34926f897c6ec65bce582637e22914758f0c826eb1c90043caa9a64acfdcfbdfd68f469a2598f03f7523b6a1314378d8c00092150bd62f53c2fbfa492cb0a32c0ce2e62e1d24f203ca3ac72fbfebe3ecb5afd95d4179806020c7bca8971f53c7d0701862e573e56b181833b30d4c2a4599759b4ac74f4dbbc097951d912f21c38971636796e624a25ce8725dd8e21b6d878306d2748fd966902e79fa901b14d80b89f8badfee8efff0df8fd784017bac8d3a86d77b21b77dd2c74255e2f627ac51dc46865e41a1faf886a792a5c605916064d3399231a2d022a09f131fc8fa11cf50646dffa9c5c050f885a61eb7646a9baef9e5cc1796c11b3b1eb4d041d8635fb400a27b9b363833ca5123874953c8344e1c2e0e099b259b032a692dc2fa946873fcfb71996cc925c563ba1c64aade4c66e1e3973bca83203cc292d0a1c1370c739218ca612316cd8081f67e32fee16799af721c5af703728ff26abde9f782c6e6d5fbbfa29ae4a8205de546886d51c086da06d6dfb0d416645a6d96a62b26bd59aa68accc7c19cf154251536c342b8c6ad5ab549d78625e1a66837240c3ce094defa6de344f94875456081a4753115325a5ebf99707b5a7a39d1f5bbccba002250540b6c426ba081f3d06a78312e4b502a53c80962577bc27ed8e7c72aaa812ba815ff6bcdaaaa2e39fc9a0fb9d0f93f88ab8bb66097fc62a06fb461ba7a8c1b6299b7c2ca59b225121f88f36d22d0d76139fcf47b1792912472d0287dd22f9c36f88eed292aa80903b23aea09c12afe2a7baf0c5057f30946eeb17742ad97de4f7eb4cf56c749961e2a7d959d469d50e5b64fdd547fbec10de4f5d248d2383d7231bd0d2b6c55ba8b7d493d26f769f594597c4cfe6659e4e7b1dc2425833e11720ffafd71f2607cd058bb10f7efb375f7ea63ecc103f05c96e7f020698410e6298f2c05691429d254a166f562d797de2ab31106e94706c440ced277e1f33816b989b5feef21fddeb56aa6b85f265259d6fdc80048ff7519d2cde35c9469c56287a3c22a54882603e85c67087e0323b298d05efc0136ac92cde2fe4b5d3a8998cb36a974a55fa5f46019afcc1b824d3589d94bd23aa886274b714fea6e3240953fc61e17142a9ffc0a4fcf308194d87cd0cf1ba81b2c55b1fa35aec98c26b6304509754b6856677c64a7d928bdeb68867cab402e3c677afa816c2e9a1bd241de5b0d700341d7bc63d446588a0fcb161900521157c0841c87601e5a79e76c7fa8c54c72121890c2af20887827d10a4aac2fac83b7a5a3f52da5fe63d72367b6ec978391761d2edcf97bfeca1f0e7ffeabde4a54dc75a13c29f8ff80066e8e45043de6ad3bb434c90ba39536584cfdfca6b726f6b00b318742848ed4086acbfcecff60c990c2e4f1c93ee703a79e4c3073bc3ded9ab17969cc6b1f8073455f9701ac06b3a3f549acf1f34e87737c726ce3f68ad019ef00d9dec655d47c871ba49e8995468e3eda2979f7b5e98018ba836be908cf806f90ec1ed5f217f9db03bf8191cf3ae852c55a8eae9544689985663fdcd0bfd6e364b907eb190893a24a07ca1f346e0a87ef8d8d1a0a609cbdeca9a2175702eb1bd368e0d6a56ed65c3e684d118e403b81688d203a9a08643a116ba9247459c36a0c9a099ed1ffbad468e8992ae47cd97eee3a14572393001dc1b89ca3e761e5f6dbf0eadd70d112f246bc71dc9b577f48ca5cc8a7413da6fed783da5eba32aca10e18b0bd7fb95bdc8a0f6fb5b22368a36cae589b409fccf81d40f3d7634d8b94b24088b02f076c2caf335902e94257aedb4bbd6ed215e24adc3dc2b5be0c9deafc0decc0c6c66867b589256cac88c03bedde8f496d0e33a2d9757b9b52968e8db3f4fb47db127de9de1c0a0eab3324089593d47a3cfb95fcfeb55851f0cc3c1ffe582870ace1a2a2231d317585456536885919209ae52416f07f90a36b06a8b20d16d8fe69f5cecffe81e969366e1716bad0732fa5d5f06a35ba381d2d365b68d71a8855e964948bf042b0b39ac0c219d188ffb078f9bda53def65456a12b841f9e9bb8086beafd25f9f13aa13eaa2bdb23fc43036fae0dd0860bcc4edf218036552bde701bb24127d804927d0cd4a3d64bd393936a68a6626373e1c3969c90c98995457fe17c334af0ad87768da6ab970abbc867a4f16ec2a5b11a357c6b7f9eb0444bdeed8837190e17ba862f9c1d1b407b082f71e1266635b404b635d94f1c330631d1d7679fe9fc674dc65e258737f7d33e34a82b1ca1a52d947fb45e49d7261fff4fbb040f49400615e0593c285cbf04b77f8205e150e0614bc469f34650f671f6ff5176c3fba8e0926eaf94583dc870e8ee7ea0e8852696af239b6dea703d9a666479fb1f32ab64c0858158821c365c91d9a51fe1af1301e817370a327d2d97318b90b9c08ac070f99b37599a8ce8604c6e0227b9b7c02b66badff0575259215699f0d571e4556714a0429748191858c58ef66f5367d26a5be80933756d86d5c0a39f07bf34ec062239812e7b846acf077eaff3584ed4baebfd84ed046a95a892c588d415ca89b37acfbd60e8255b4ab85fb94d65bf56b3f35da0f9acfea64c5303b53fb9d75d211f26fcc00009f1bcba3bdea6e973f939dd829f0770bb4072e62ebb7ae61fe7354c38a53f4bfe930cfd109defb1c3256b51f6ba37ebe93b8b1113d6087139e3373c14506da22449eb08c7d28b946b5352a5bbc7887f977d8cee9a165d4eca55d7816255dbf733ad854e361dc9bb0a882083dd494358779ebd675fe3df3213723a5a4c6d9a62c80ebfa0efedd218c883dab7aa05c28a7bea7856ebbaff27a1d666beddac416c04699c2bb3f8f778cd97e739e8160914b9b19db75bc84f1e6782eda3f7e42ad09dfd71ed404f796b8e3b305cd355154e0a1022d77359ad2942301f6c2aa7a0b83856e8bbf27386a4abd655f259f13da74d4139bad411fa654dc3e920f02254cff8c239efbd7c6b922d5b4ee4a5b39d8999af372caba801e1da1170a06b394aae7b6708da9b101a4d8bc0f17ab89414cdfc32dedbda98d4f8bfdadfe18192c7432c6443aa83050c6eb6fdf7fd71fd9f79d52a7bccd02f727580d2a128f3e15eb0776abbb196b5330ee3e7ea5745b09fb32d539cc4f93a2d130b00ae10ed0961a0178c463ce965c5202284cdfeb44fb3fb693a05bef256b1ddc1b91649574e5df042ecd366d", 0xfef}], 0xa}, 0x0) 21:05:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private2}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 21:05:58 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x7, 0xffffffffffffffff) 21:05:58 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}, 0x0) 21:05:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv6_getroute={0x1c, 0x1a, 0x4}, 0x1c}}, 0x0) 21:05:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000900)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x306, 0x0, 0x0, 0x0, 0x7, &(0x7f00000008c0)='veth1_macvtap\x00', 0x100000001, 0x4, 0x7}) r1 = syz_io_uring_setup(0x17bf, &(0x7f00000001c0)={0x0, 0x92bb, 0x2, 0x3, 0x138}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000002c0)) syz_io_uring_setup(0x2483, &(0x7f0000000980)={0x0, 0xab98, 0x20, 0x2, 0x1a0, 0x0, r1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000a00)=0x0, &(0x7f0000000a40)) syz_io_uring_submit(r3, 0x0, &(0x7f0000000b00)=@IORING_OP_SEND={0x1a, 0x5, 0x0, r1, 0x0, &(0x7f0000000a80)="a5a476baeb0ff51d3d3dcb056892cd31bf020bf49c0a9f368c26202235bf68a4f106e503591dc1a326420c2963699fb57ed580e92563a6d639ef0925770cebecdeb90c10a54e7537b2a116ca7c0372c86410dea1875e48ddb5dca5d4d1efc030dff6517306062b9f5081ee233ac1acc30a6a6caddf8a72591318", 0x7a, 0x1, 0x1}, 0x6) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[], [{@subj_user={'subj_user'}}]}) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) signalfd(r4, &(0x7f0000003240), 0x8) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r5 = syz_io_uring_complete(r2) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000880)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000840)={&(0x7f0000000640)=ANY=[@ANYBLOB="f0010000", @ANYRES16=0x0, @ANYBLOB="200026bd7000fddbdf25050000003c00098008000200139900000800020007000000080002000100010008000200ffff000008000100fbffffff08000100018000000800020094000000f40006804a00040067636d2861657329000000000000000000000000000000000000000000000000220000001d1c447cfe86cf3e618478d60a5a100c632c5f9c8aff2f0080000076ce9eb2848bea00003f00040067636d2861657329000000000000000000000000000000000000000000000000170000001aea391b1ce489d235d4fd2db19265782bdb94a5b5bc42004100040067636d286165732900000000000000000000000000000000000000000000000019000000b1e1f50078c1f3b884873f629508b12acf5a50c0ac0e8a16c300000008000100020000000800010042000000080001000700000008000100ff0f00001400098008000200090000000800020003000000980006808b000300d6e1b069d0cb7036128034e32e59936409ad29e65cae421f21ed834284f20f087acbd0f50f2bcf9479944ee04a1c613c6056127e51a5603225b86448152e30f497a626013749d4353ee0f4792b03a67c1b4abc62575ff027dae84462afbd06fa806f151bbd3597a75b8c41424768d57a680ba6a276b0acb3ad3bb18a256509f8398d433370699b000800010006000000"], 0x1f0}}, 0x44080) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x198, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xa74}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xf7}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x5}]}, @TIPC_NLA_SOCK={0xb8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffe01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xcd}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x34f7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd42d}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x28e3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc56}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3bbe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x48000}, 0x200088c4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) [ 922.400537][T10887] usb 6-1: new high-speed USB device number 111 using dummy_hcd [ 922.769924][T10887] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 922.779007][T10887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 922.790825][T10887] usb 6-1: config 0 descriptor?? [ 922.832418][T10887] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 923.689876][T10887] gspca_sonixj: reg_r err -32 [ 923.694745][T10887] sonixj: probe of 6-1:0.0 failed with error -32 21:06:01 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:06:01 executing program 3: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000080)="69717a9c6766ca0089990bc8be2f8212eacbb87c66eea3e0df488035cddc7cd83f0fc0911f6a8437fc") clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4d, 0x4d, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '$'}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x6c}, 0x20) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 21:06:01 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@user_xattr='user_xattr'}, {@data_err_ignore='data_err=ignore'}, {@max_dir_size_kb={'max_dir_size_kb'}}, {@nobh='nobh'}, {@quota='quota'}, {@resuid={'resuid'}}], [{@obj_role={'obj_role', 0x3d, 'nobh'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}, {@fowner_eq={'fowner'}}]}) 21:06:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 21:06:01 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) 21:06:01 executing program 0: syz_mount_image$erofs(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000ac0)=[{&(0x7f0000000600)}, {&(0x7f0000000640)="cbd6dba6e79717a0ea21421ad8a0c9ac24a21a4799", 0x15, 0xfffffffffffffff7}, {0x0, 0x0, 0xfff}], 0x0, &(0x7f0000000b80)={[{@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}, {@acl='acl'}, {@fault_injection={'fault_injection', 0x3d, 0x21}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@permit_directio='permit_directio'}, {@audit='audit'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'vlan1\x00'}}]}) [ 924.919744][T10887] usb 6-1: USB disconnect, device number 111 [ 925.055635][T26285] ptrace attach of "/root/syz-executor.3"[26283] was attempted by "/root/syz-executor.3"[26285] 21:06:01 executing program 2: add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000001200)='logon\x00', &(0x7f0000001240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000001280)={0x0, "d1e042789967f08675faa5f6bffaf6a1905d3ae7babf5d4d5587c5bc63b99c089ab5d920754897f962f94a2bc3b138523c109363214ac6bd14d40c4151ceb820"}, 0x48, r0) 21:06:01 executing program 0: add_key$keyring(&(0x7f0000001180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "3785b4c9f415371d0b72802deb9e3beb8a04b392a8b3847aeccf38aa2dceed969241bef3bb3a5aaf0a4c8b7d0410794f47f49b353f4589e85cb4cf0cc2f2b45e"}, 0x48, 0xffffffffffffffff) 21:06:01 executing program 1: socket$inet(0x2, 0xc, 0x0) 21:06:01 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 21:06:01 executing program 3: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB=',context=']) 21:06:02 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000001, 0x10, r0, 0x10000000) [ 925.348631][T26300] fuse: Unknown parameter 'context' [ 925.373187][T26300] fuse: Unknown parameter 'context' [ 925.489707][T10887] usb 6-1: new high-speed USB device number 112 using dummy_hcd [ 925.850341][T10887] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 925.860063][T10887] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 925.876241][T10887] usb 6-1: config 0 descriptor?? [ 925.922447][T10887] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 926.799928][T10887] gspca_sonixj: reg_r err -32 [ 926.804815][T10887] sonixj: probe of 6-1:0.0 failed with error -32 21:06:04 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'ip6erspan0\x00'}) 21:06:04 executing program 0: r0 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) 21:06:04 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) getpeername$packet(r0, 0x0, 0x0) 21:06:04 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:06:04 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000380)=[{&(0x7f0000000300)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000280)="ed410000101bd2f1ac709cea000000daf46504008000000000000800050000000af3010004000000000000000000000009", 0x31, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 21:06:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2e, 0x0, 0x0) [ 928.049693][T14400] usb 6-1: USB disconnect, device number 112 [ 928.173202][T26333] loop3: detected capacity change from 4096 to 0 21:06:05 executing program 0: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 21:06:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r0) 21:06:05 executing program 4: getpid() sched_setattr(0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) creat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:06:05 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[], [], 0x22}) mmap$IORING_OFF_SQES(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x10000000) [ 928.352872][T26333] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 21:06:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x40) 21:06:05 executing program 0: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',']) 21:06:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000b80)={&(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 21:06:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x61]}}, &(0x7f00000004c0)=""/254, 0x33, 0xfe, 0x1}, 0x20) [ 928.670340][T14400] usb 6-1: new high-speed USB device number 113 using dummy_hcd 21:06:05 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3102}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 929.079985][T14400] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 929.089161][T14400] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 929.105505][T14400] usb 6-1: config 0 descriptor?? [ 929.152213][T14400] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 930.019775][T14400] gspca_sonixj: reg_r err -32 [ 930.024634][T14400] sonixj: probe of 6-1:0.0 failed with error -32 21:06:07 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:06:07 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:06:07 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 21:06:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x6, 0x96010000}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000300)=""/190, 0x34, 0xbe, 0x1}, 0x20) 21:06:07 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 21:06:07 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000f80)="b9", 0x1}], 0x1, &(0x7f00000063c0)=ANY=[], 0x1398}, 0x0) [ 931.169127][T14400] usb 6-1: USB disconnect, device number 113 21:06:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 21:06:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x2, 0x0, [0x0, 0x0]}) 21:06:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004100)='./cgroup/syz0\x00', 0x200002, 0x0) close(r0) 21:06:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:06:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x2}, 0x8, &(0x7f0000001ec0)={0x0}}, 0x0) 21:06:08 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000880)='ns/cgroup\x00') [ 931.709970][T14400] usb 6-1: new high-speed USB device number 114 using dummy_hcd [ 932.140657][T14400] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 932.159677][T14400] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 932.198169][T14400] usb 6-1: config 0 descriptor?? [ 932.252452][T14400] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 933.109948][T14400] gspca_sonixj: reg_r err -32 [ 933.115595][T14400] sonixj: probe of 6-1:0.0 failed with error -32 21:06:11 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:06:11 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:06:11 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 21:06:11 executing program 1: syz_mount_image$sysv(&(0x7f0000000100)='sysv\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x42001, &(0x7f0000000580)) 21:06:11 executing program 4: fanotify_init(0x0, 0x8003) 21:06:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000004a00)={0x0, 0x0, &(0x7f00000049c0)={&(0x7f0000004980)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) [ 934.286335][T14406] usb 6-1: USB disconnect, device number 114 21:06:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001e40)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f00000042c0)=ANY=[@ANYBLOB='l#\x00\x00', @ANYRES16=r1, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="14000200776731000000000000000000000000001400020074756e6c300000004bbaec3502a49485"], 0x236c}}, 0x0) 21:06:11 executing program 2: mq_open(&(0x7f0000000000)='l2tp\x00', 0x0, 0x0, &(0x7f0000000040)) 21:06:11 executing program 4: set_mempolicy(0x0, &(0x7f0000000600), 0x0) 21:06:11 executing program 0: set_mempolicy(0x8000, &(0x7f0000000600)=0x401, 0x6) 21:06:11 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$qrtrtun(r0, 0x0, 0x0) [ 934.610265][T26453] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 21:06:11 executing program 4: socket(0x2c, 0x3, 0xffffffff) [ 934.668528][T26460] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 934.889926][T14406] usb 6-1: new high-speed USB device number 115 using dummy_hcd [ 935.330050][T14406] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 935.339477][T14406] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 935.357196][T14406] usb 6-1: config 0 descriptor?? [ 935.412292][T14406] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 936.269888][T14406] gspca_sonixj: reg_r err -32 [ 936.274801][T14406] sonixj: probe of 6-1:0.0 failed with error -32 21:06:14 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:06:14 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 21:06:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xffffff93}) 21:06:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001d40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@cred={{0x1c, 0x1, 0x3, {0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 21:06:14 executing program 3: pipe(&(0x7f0000008d00)={0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 21:06:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001f40)={&(0x7f00000008c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001ec0)=[{&(0x7f0000000900)="2756b942f9eced52247f7ac02422a4009eae3dc51dca2c2460d45a26515045d5c72c84ade48b02b8d2853277c6e29db9ce59", 0x32}, {&(0x7f0000000940)="685cfcd04e2087344c91e64b7d16e9e6fde006ac5a7c796ec822f8e4a2f5a174ae98db54e31ba97ba0a8e0143918e045b9546183fc5e0d1ab1adec97ce57ac3087c4379c2f5692de6b81a6d37dfdb3e894cd0314f4299e1252ce33bbe7998208f4ab23", 0x63}, {&(0x7f0000000c40)="00f6147b9b464a8816090e287c75ace7d9c2bb4f51c6382bd45c7cc9164fbe36ab7a44c6cb6bbdabe8ab013ad8be43af4a412a395485c845e279934adb540826f4135d0692d995a5219beecb47eb0fdfc311ddf647be68a7f329cb1241d23790d2c2597f94a67f", 0x67}, {&(0x7f0000000cc0)="11df4e36c1c15bd47e3e1fd0484f65760c30bb3cde7ff22745ce71b6907f4b662de84a4ddcd7c8bca3f396c849b6482799399d1f9c4e3454161c2648ffdafba7024eb2dc5ed6d9bafcdbf7911784df3731a1ed21087c802c42117b4e1d015e9be969e2f32f98d1de8f38e33a17ae54d3cf", 0x71}, {&(0x7f0000000d40)="eb32e0f1d0e026483fd8878e9cc4025a5e76b9bbc17458521582a01b6b064a5554fc61f35e6fb8d1e92904f95ce230ac4187cd72b94de9240d56a3b27b9a07029adaac311945464057d7b0d4906b9c6cde591fd01a58550919de762e219c8fae193a5972aa1f0eb86322005feced647b3b9760498e3ba0c155b90a2ee96f4c24ceaa0a8919669725628f7c900a969f25be7755620faa308944fd6b382d24b6c17a03b909b5cef59ffd9cbb87073f5e91df3e4fa5a1bb0e02e45e84353a39b68128ee8e40dc28090c376e634d5e851ebc244648f966336b6af906ebd16c994d5f7345fe1ff32e", 0xe6}, {&(0x7f0000000e40)="5a7dcb2584c56d9bc9a1a3d042b0298be31e29c70dcab74d55e9212364ff10bec492e0d58850831863f9c28f89af7fdb583cefeb9995517ae5aa064ca8bfd569fe689dfc71b3a5d1ce6a", 0x4a}, {&(0x7f0000000ec0)="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", 0x8ac}], 0x7}, 0x0) [ 937.416594][T14406] usb 6-1: USB disconnect, device number 115 21:06:14 executing program 1: r0 = socket(0xa, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7c, 0x0, 0x0) 21:06:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000002180)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 21:06:14 executing program 2: pipe(&(0x7f0000002180)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:06:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 21:06:14 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') 21:06:14 executing program 1: r0 = socket(0xa, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd74, 0x0, 0x11) [ 937.979940][T14406] usb 6-1: new high-speed USB device number 116 using dummy_hcd [ 938.360119][T14406] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 938.369900][T14406] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 938.383966][T14406] usb 6-1: config 0 descriptor?? [ 938.462956][T14406] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 939.319706][T14406] gspca_sonixj: reg_r err -32 [ 939.324652][T14406] sonixj: probe of 6-1:0.0 failed with error -32 21:06:17 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:06:17 executing program 3: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x2416}, 0x0) 21:06:17 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0) 21:06:17 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/186) 21:06:17 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x24442, 0xab) 21:06:17 executing program 1: pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180), 0x0) [ 940.542865][T20699] usb 6-1: USB disconnect, device number 116 21:06:17 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 940.712977][ T37] audit: type=1800 audit(1612040777.445:65): pid=26545 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="sda1" ino=16366 res=0 errno=0 21:06:17 executing program 4: socketpair(0x22, 0x0, 0x400, &(0x7f0000000000)) 21:06:17 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x58001, 0x0) 21:06:17 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x202000, 0x0) 21:06:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x400) [ 940.805725][ T37] audit: type=1800 audit(1612040777.465:66): pid=26545 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="sda1" ino=16366 res=0 errno=0 21:06:17 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x0, @pix_mp}) [ 941.175603][T20699] usb 6-1: new high-speed USB device number 117 using dummy_hcd [ 941.589856][T20699] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 941.599739][T20699] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 941.621125][T20699] usb 6-1: config 0 descriptor?? [ 941.672545][T20699] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 942.549736][T20699] gspca_sonixj: reg_r err -32 [ 942.554670][T20699] sonixj: probe of 6-1:0.0 failed with error -32 21:06:20 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:06:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'macvlan1\x00', &(0x7f0000000000)=@ethtool_gstrings}) 21:06:20 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)=0x100) 21:06:20 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8983, 0x0) 21:06:20 executing program 0: socketpair(0x2a, 0x0, 0x0, &(0x7f0000001200)) 21:06:20 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @vbi}) [ 943.687378][T10881] usb 6-1: USB disconnect, device number 117 21:06:20 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80) 21:06:20 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000700)={0x18, 0x0, {0x0, @dev, 'syzkaller1\x00'}}, 0x1e) 21:06:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="bab6b8b3600271e1b2b5e9e10e0e4c4f32ce6efabc61843ec620afed3a49caef702bb6fb332742a356f47886ae279cb13cf8b2ec9904a74f0e08974edbaadc9c594ad2e9f14aa42dc8e4ad719003b93c152fd67ff1789df6b6c005f861eb3a4aa4f68df0468514103f29cf3cfc4dd63a87cd58cc0dc42f27090d93b385f1cc6611e5a8", 0x83}, {&(0x7f0000000100)="55226102bb71e64e60a4af13b53825cf1725567007287b770b34eb89ec47c8e9061ee477e291f0abd1d807f35a2921c32df59ad6e3c2c9a5bb6178c4d87130224a4f48d7300d9dd2a161b1eaa631517033eea767dfedb27632c491bb18b89dc1d5da93ac94c73ec8392f84f96ea79f1c24c0644c9b54b342f21ddcba98a1b15daa6d274e2159054074fbdd6524b606984ad49a5fd1b3b33f2b7a8f187037771ea3839e3edbde2a61935686faac86dcfd0af6c4f6c43e47e3d836242501c7b2e40329827f7eaf72682082519da1f1aa3ee94ddeefcb99060170a4ab", 0xdb}, {&(0x7f0000000400)="5ae12bba333b1f4208c664ce390cbeedc5375779243aa5c254288e0a848573e2af74c4cbc9adf9bc8be197145362d70c9464931427f9d5820611b35ea60000afdfa80c4f10a17168a90a083bb3ccfe93dfa90bcdc87a48d31de3f11737178b642c948a4d51a2721a0c46cedf1ff1dbe328598bd2b5d5f9f008f11507dbad61fbd467677d305f254cc95639915cf9d46b6686bf4ec9f0c589f7ae2c63c810169ad253e455ad3241bc4518f4ba4af698b74421f41d79e590e399295cbb945a872b11f32bbe4a", 0x64}, {&(0x7f0000000280)="025e5738c0d6be0e6134dd160ffa8605b7cbb4f1b48f5ef9d2e30962ed037b74c78bd80e20b462607945f9b229360dc660b85ca5bcef4972b8192417365f740ccac05a45565c36b5ec8dc44ed66329003ce352c3301d116cbdfe530d4748da6689a69b381cfdf3a73cc0565fe22b87d572ecaed207967c2cf45db578088b039896cbfd5dd9ca1235b7c57ff3", 0xfe16}], 0x4}, 0x0) 21:06:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:06:20 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8983, &(0x7f0000000180)) 21:06:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 944.179968][ T9898] usb 6-1: new high-speed USB device number 118 using dummy_hcd [ 944.560340][ T9898] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 944.570030][ T9898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 944.585933][ T9898] usb 6-1: config 0 descriptor?? [ 944.632198][ T9898] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 945.509801][ T9898] gspca_sonixj: reg_r err -32 [ 945.514778][ T9898] sonixj: probe of 6-1:0.0 failed with error -32 21:06:23 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:06:23 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000740)='^', 0x1) 21:06:23 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f0000000340)) 21:06:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000430001000000000000000000000000000f000100292d23b43bf0f3ff2d5e7b"], 0x24}}, 0x0) 21:06:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, 0x0, 0x0) 21:06:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x80}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x8000}]}, 0x30}}, 0x0) [ 946.831686][T14400] usb 6-1: USB disconnect, device number 118 21:06:23 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='ext4_ext_remove_space\x00'}, 0xfffffffffffffeb8) 21:06:23 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mkdir(&(0x7f0000002500)='./file0/file0\x00', 0x0) 21:06:23 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:06:23 executing program 2: syz_io_uring_setup(0x14f7, &(0x7f0000002dc0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 21:06:23 executing program 3: syz_io_uring_setup(0x7e, &(0x7f0000002dc0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 21:06:23 executing program 1: io_setup(0x0, &(0x7f0000000200)) io_setup(0x7, &(0x7f0000000340)) [ 947.409838][T14400] usb 6-1: new high-speed USB device number 119 using dummy_hcd [ 947.779850][T14400] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 947.789004][T14400] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 947.800072][T14400] usb 6-1: config 0 descriptor?? [ 947.847769][T14400] gspca_main: sonixj-2.14.0 probing 0c45:6130 21:06:26 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:06:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x848) 21:06:26 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 21:06:26 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000004d40)='/dev/vcs#\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 21:06:26 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 21:06:26 executing program 1: openat$vfio(0xffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x24a00, 0x0) [ 949.985548][ T9898] usb 6-1: USB disconnect, device number 119 21:06:26 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 21:06:26 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}) 21:06:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x44, r1, 0x69, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) 21:06:26 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 21:06:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSID(r0, 0x5428, 0x0) [ 950.344705][T26715] debugfs: Directory 'netdev:wlan1' with parent 'phy6' already present! 21:06:27 executing program 3: clone3(&(0x7f0000000840)={0x40020000, 0x0, 0x0, 0x0, {0x27}, 0x0, 0x0, 0x0, &(0x7f0000000800)=[0x0], 0x1}, 0x58) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) [ 950.522545][T26722] IPVS: ftp: loaded support on port[0] = 21 [ 950.589880][ T9898] usb 6-1: new high-speed USB device number 120 using dummy_hcd [ 950.720790][T26722] IPVS: ftp: loaded support on port[0] = 21 [ 950.949991][ T9898] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 950.979991][ T9898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 951.013399][ T9898] usb 6-1: config 0 descriptor?? [ 951.052557][ T9898] gspca_main: sonixj-2.14.0 probing 0c45:6130 21:06:29 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:06:29 executing program 2: r0 = getpid() ioprio_set$pid(0x2, r0, 0x4004) r1 = getpid() ioprio_set$pid(0x2, r1, 0x4004) clone3(&(0x7f0000000280)={0x103080780, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0), {0x802e}, &(0x7f0000000100)=""/69, 0x45, &(0x7f0000000180)=""/136, &(0x7f0000000240)=[r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xffffffffffffffff, 0x0], 0xa}, 0x58) syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) pidfd_open(0x0, 0x0) getpid() ioprio_set$pid(0x0, 0x0, 0x0) r2 = clone3(0x0, 0x0) clone3(&(0x7f0000000840)={0x40020000, &(0x7f0000000340), 0x0, &(0x7f00000003c0), {0x27}, &(0x7f0000000400)=""/223, 0xdf, &(0x7f0000000500)=""/234, &(0x7f0000000800)=[r2], 0x1}, 0x58) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) 21:06:29 executing program 0: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='n']) 21:06:29 executing program 4: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{@noacl='noacl'}, {@subvol={'subvol', 0x3d, '-#&\'^*\\%^$'}}, {@space_cache='space_cache'}, {@check_int_print_mask={'check_int_print_mask'}}, {@datasum='datasum'}, {@device={'device', 0x3d, './file0'}}, {@usebackuproot='usebackuproot'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-\\*!$'}}]}) 21:06:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x44, r1, 0x69, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) 21:06:29 executing program 3: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{@subvol={'subvol', 0x3d, '-#&\'^*\\%^$'}}]}) [ 953.163198][T14400] usb 6-1: USB disconnect, device number 120 [ 953.313767][T26794] debugfs: Directory 'netdev:wlan1' with parent 'phy6' already present! 21:06:30 executing program 0: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x7fff, 0x6, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000240), 0x0, 0x10001}, {0x0, 0x0, 0x386}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000000840)=ANY=[]) [ 953.405623][T26796] IPVS: ftp: loaded support on port[0] = 21 21:06:30 executing program 1: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{@noacl='noacl'}, {@subvol={'subvol', 0x3d, '-#&\'^*\\%^$'}}, {@datacow='datacow'}, {@space_cache='space_cache'}, {@noflushoncommit='noflushoncommit'}, {@check_int_print_mask={'check_int_print_mask'}}, {@device={'device', 0x3d, './file0'}}, {@usebackuproot='usebackuproot'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-\\*!$'}}]}) 21:06:30 executing program 3: io_setup(0xdc29, &(0x7f0000000080)) io_getevents(0x0, 0x0, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)) 21:06:30 executing program 4: io_setup(0xdc29, &(0x7f0000000080)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 21:06:30 executing program 0: clone3(&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000740)=[0x0], 0x1}, 0x58) pipe2(&(0x7f0000000040), 0x0) [ 953.699589][T14400] usb 6-1: new high-speed USB device number 121 using dummy_hcd 21:06:30 executing program 1: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x0, 0x0) [ 953.928091][T26808] IPVS: ftp: loaded support on port[0] = 21 [ 954.109692][T14400] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 954.134704][T14400] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 954.164365][T14400] usb 6-1: config 0 descriptor?? [ 954.222016][T14400] gspca_main: sonixj-2.14.0 probing 0c45:6130 21:06:33 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:06:33 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 21:06:33 executing program 3: r0 = socket(0x23, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 21:06:33 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8001) 21:06:33 executing program 2: r0 = socket(0xa, 0x6, 0x0) read$alg(r0, &(0x7f0000000500)=""/157, 0x9d) 21:06:33 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) [ 956.342427][T10881] usb 6-1: USB disconnect, device number 121 21:06:33 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x18}, 0x0) 21:06:33 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000140)) 21:06:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x0) 21:06:33 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 21:06:33 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c}, 0x4c}}, 0x0) 21:06:33 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x31c5, 0x4) [ 956.869676][T10881] usb 6-1: new high-speed USB device number 122 using dummy_hcd [ 957.261742][T10881] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 957.279902][T10881] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 957.301225][T10881] usb 6-1: config 0 descriptor?? [ 957.342409][T10881] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 959.519594][T10881] gspca_sonixj: reg_r err -32 [ 959.524980][T10881] sonixj: probe of 6-1:0.0 failed with error -32 21:06:37 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:06:37 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/card0/oss_mixer\x00', 0x12dc41, 0x0) 21:06:37 executing program 0: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x8, 0x10d200) 21:06:37 executing program 1: socketpair(0x28, 0x0, 0x7, &(0x7f0000000380)) 21:06:37 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 21:06:37 executing program 2: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000500)={[], 0x0, 0x6, 0xfffffff7}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x44, 0xcd52, 0x100000000, 0x400}) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400800, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000500)={[], 0x1f}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x6, 0xfffffff7, 0x0, 0x0, 0xffffffffffffffff}) [ 960.515980][T26747] usb 6-1: USB disconnect, device number 122 21:06:37 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000200)=0x3000000) 21:06:37 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8001, 0x0) 21:06:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, &(0x7f0000000180)={'gretap0\x00'}) 21:06:37 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, 0x13, 0x4}, 0x4c}}, 0x0) 21:06:37 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000200)=0x3000000) 21:06:37 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 961.099905][T26747] usb 6-1: new high-speed USB device number 123 using dummy_hcd [ 961.490049][T26747] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 961.499195][T26747] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 961.517952][T26747] usb 6-1: config 0 descriptor?? [ 961.562409][T26747] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 963.719670][T26747] gspca_sonixj: reg_r err -32 [ 963.725190][T26747] sonixj: probe of 6-1:0.0 failed with error -32 21:06:41 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:06:41 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x30}}, 0x0) 21:06:41 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 21:06:41 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000200)=0x3000000) 21:06:41 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='-(\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/121) 21:06:41 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d5, &(0x7f00000000c0)) [ 964.716754][T14402] usb 6-1: USB disconnect, device number 123 21:06:41 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000200)=0x3000000) 21:06:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in={0x2, 0x0, @broadcast}, 0x80) 21:06:41 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) 21:06:41 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5421, &(0x7f0000000180)) 21:06:41 executing program 4: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x1012, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 21:06:41 executing program 3: ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000200)=0x3000000) [ 965.289011][T14402] usb 6-1: new high-speed USB device number 124 using dummy_hcd [ 965.689753][T14402] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 965.698865][T14402] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 965.715450][T14402] usb 6-1: config 0 descriptor?? [ 965.772737][T14402] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 967.939852][T14402] gspca_sonixj: reg_r err -32 [ 967.944812][T14402] sonixj: probe of 6-1:0.0 failed with error -32 21:06:45 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:06:45 executing program 1: socket$inet(0x18, 0xffffffffffffffff, 0x0) 21:06:45 executing program 0: r0 = semget(0x0, 0x3, 0x0) semctl$GETALL(r0, 0x0, 0x6, &(0x7f0000000040)=""/34) 21:06:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x2}, 0xc) 21:06:45 executing program 4: r0 = semget(0x0, 0x0, 0x0) semctl$GETZCNT(r0, 0xc6000000, 0x7, 0x0) 21:06:45 executing program 3: ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000200)=0x3000000) [ 968.941352][T26747] usb 6-1: USB disconnect, device number 124 21:06:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0xf5) recvmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 21:06:45 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="21092bbd7000ffdbdf253700000008000300", @ANYRES32=0x0, @ANYBLOB="08005700ef050000080026008c14000008002600cc150000080026006c09000008009f0004000000050018"], 0x54}}, 0x0) 21:06:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000040)="0897") 21:06:45 executing program 3: ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000200)=0x3000000) 21:06:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in={0x2, 0x4, @dev}, 0x80) [ 969.298412][T27069] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:06:46 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000200)=0x3000000) [ 969.379169][T27072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 969.509128][T26747] usb 6-1: new high-speed USB device number 125 using dummy_hcd [ 969.879815][T26747] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 969.888928][T26747] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 969.900445][T26747] usb 6-1: config 0 descriptor?? [ 969.941905][T26747] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 972.119559][T26747] gspca_sonixj: reg_r err -32 [ 972.124360][T26747] sonixj: probe of 6-1:0.0 failed with error -32 21:06:49 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:06:49 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 21:06:49 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='-(\x00') 21:06:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x80) 21:06:49 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80128, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:06:49 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000200)=0x3000000) [ 973.120109][T26747] usb 6-1: USB disconnect, device number 125 21:06:50 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000200)=0x3000000) 21:06:50 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 21:06:50 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) 21:06:50 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000051c0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002440)=""/4099, 0x1003}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 21:06:50 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1a7440, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ttyS3\x00', 0x0, 0x0) 21:06:50 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000200)=0x3000000) [ 973.629530][T14406] usb 6-1: new high-speed USB device number 126 using dummy_hcd [ 974.000068][T14406] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 974.009174][T14406] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 974.030422][T14406] usb 6-1: config 0 descriptor?? [ 974.072360][T14406] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 976.249706][T14406] gspca_sonixj: reg_r err -32 [ 976.254615][T14406] sonixj: probe of 6-1:0.0 failed with error -32 21:06:54 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:06:54 executing program 0: socketpair(0x11, 0xa, 0x8, 0x0) 21:06:54 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48424}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="020000000100000000000000040000000000000010000000e3ffffff20000000000000046f0e4263c6255b139ad4fcef19b045b88a5b92a96e012fc333e440461458580b920bb49816dc0c9ac95378d9744cad9e4a1cbe2bf32a1079204da2d3a0bd893fd0fde96319906c3451083de8d45698a1ebeca5dfd801d417f9ba"], 0x24, 0x0) 21:06:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x4}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 21:06:54 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000440)='\xf4y6\x8a\x91\xaf\xe3s2>\xce\xaa#\x9d\xc6\xa6\x03\"H\xbaa\xd7\xae\x05\xe8\xd9\xad\x94\xe9\xf7m\xeb\x8b\x1c\xea\xa57\xb2u\x90\xd8\xd1\xc1\xf4\x12\f\x86\x9b\xa9\xd5\xfd\xff,\xb8\xcf\xba\x12\xd7\xc2\x1d\xb4\x85>YN\x19\xe2\xabM\xad\xe4\x14\x0f\xc5\xa4}\xfcdV\'X\xf3\xc5p\xee\xf9+\x1e\x96%8\xe7\xf49\x89\xff\xdb\x03[p\x8a\x87Q\xde,\x11\x90\xb1\xb3\xce\xbb\xdca\xc2\xca\x06\x00\x00\x00\xd3\xf9\xb09\xba&\x96\x18\xb1i\xdf\xa2\xc4\x05\xdc*I\xdb\xb5\x8c\xf1\xd8{\xed\xc1\xa2Qm\xa0+\x06\x9f\xa5;V\x96:\x02\xedN\x89\x97\xb8\x90}N\xc5\xff\x0f\x00\x00W\n\xe44', 0xfffffffffffffffd) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:06:54 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000200)=0x3000000) [ 977.248162][ T9898] usb 6-1: USB disconnect, device number 126 [ 977.391460][T27152] "syz-executor.2" (27152) uses obsolete ecb(arc4) skcipher 21:06:54 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000200)=0x3000000) 21:06:54 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(r1, &(0x7f0000000240), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:06:54 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) [ 977.731145][ T9898] usb 6-1: new high-speed USB device number 127 using dummy_hcd 21:06:54 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) 21:06:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x90) [ 978.160513][ T9898] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 978.193571][ T9898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 978.224360][T27173] "syz-executor.2" (27173) uses obsolete ecb(arc4) skcipher [ 978.252375][ T9898] usb 6-1: config 0 descriptor?? 21:06:55 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) [ 978.332249][ T9898] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 980.509702][ T9898] gspca_sonixj: reg_r err -32 [ 980.514574][ T9898] sonixj: probe of 6-1:0.0 failed with error -32 21:06:58 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:06:58 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000005d80)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x0) 21:06:58 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 21:06:58 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) 21:06:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x2004c010) 21:06:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f00000000c0)) [ 981.506816][ T9898] usb 6-1: USB disconnect, device number 127 21:06:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x48840) 21:06:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8000) 21:06:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) 21:06:58 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000200)) 21:06:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4048004) 21:06:58 executing program 0: pipe2(&(0x7f0000005fc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname(r0, 0x0, 0x0) [ 982.059726][ T9898] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 982.419759][ T9898] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 982.433550][ T9898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 982.462098][ T9898] usb 6-1: config 0 descriptor?? [ 982.511946][ T9898] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 984.689677][ T9898] gspca_sonixj: reg_r err -32 [ 984.694532][ T9898] sonixj: probe of 6-1:0.0 failed with error -32 21:07:02 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:07:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44) 21:07:02 executing program 1: pipe2(&(0x7f0000005fc0)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) 21:07:02 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000200)) 21:07:02 executing program 4: pipe2(&(0x7f0000005fc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 21:07:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000090) [ 985.687210][T14406] usb 6-1: USB disconnect, device number 2 21:07:02 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 21:07:02 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000200)) 21:07:02 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0xc044cc0) 21:07:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000002740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 21:07:02 executing program 4: pipe2(&(0x7f0000005fc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind(r0, 0x0, 0x0) 21:07:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x10) [ 986.179610][T14406] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 986.559960][T14406] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 986.569054][T14406] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 986.584011][T14406] usb 6-1: config 0 descriptor?? [ 986.652527][T14406] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 988.849647][T14406] gspca_sonixj: reg_r err -32 [ 988.854514][T14406] sonixj: probe of 6-1:0.0 failed with error -32 21:07:06 executing program 1: stat(&(0x7f00000014c0)='./file0\x00', 0x0) 21:07:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x78) 21:07:06 executing program 3: pipe2(&(0x7f0000005fc0)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 21:07:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) 21:07:06 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:07:06 executing program 2: sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x0) [ 989.857493][T14406] usb 6-1: USB disconnect, device number 3 21:07:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24004010) 21:07:06 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 21:07:06 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 21:07:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 21:07:06 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x30}}, 0x6c080) 21:07:06 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$sock(r0, &(0x7f0000001180), 0x0, 0x4) 21:07:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) 21:07:07 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 21:07:07 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 21:07:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x4044080) [ 990.409487][T14406] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 990.779877][T14406] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 990.790930][T14406] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 990.805710][T14406] usb 6-1: config 0 descriptor?? [ 990.864491][T14406] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 993.030881][T14406] gspca_sonixj: reg_r err -32 [ 993.035715][T14406] sonixj: probe of 6-1:0.0 failed with error -32 21:07:10 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:07:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x20040000, 0x0, 0x0) 21:07:10 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$sock(r0, &(0x7f0000001180), 0x0, 0x0) 21:07:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0x4) 21:07:10 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x9) 21:07:10 executing program 4: syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xec, 0x200040) [ 994.038603][T14406] usb 6-1: USB disconnect, device number 4 21:07:10 executing program 3: r0 = socket(0x2, 0x3, 0x3) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 21:07:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4004045) 21:07:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x840) 21:07:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x8041) 21:07:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gretap0\x00', 0x0}) 21:07:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x60080) [ 994.589420][T14406] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 994.972854][T14406] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 994.982074][T14406] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 995.001022][T14406] usb 6-1: config 0 descriptor?? [ 995.062190][T14406] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 997.219584][T14406] gspca_sonixj: reg_r err -32 [ 997.224388][T14406] sonixj: probe of 6-1:0.0 failed with error -32 21:07:14 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:07:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[], 0x2c}}, 0x0) 21:07:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x24}}, 0x18000) 21:07:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4040040) 21:07:14 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x200000, 0x0) 21:07:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x840) [ 998.221631][T20699] usb 6-1: USB disconnect, device number 5 21:07:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001fc0), 0x0, 0x0, &(0x7f0000002040)={0x0, 0x3938700}) 21:07:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4008000) 21:07:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 21:07:15 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:07:15 executing program 4: pipe2(&(0x7f0000005fc0)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) 21:07:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[], 0x1c}}, 0x40080) [ 998.729541][T20699] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 999.089610][T20699] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 999.098703][T20699] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 999.118666][T20699] usb 6-1: config 0 descriptor?? [ 999.172200][T20699] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1001.349526][T20699] gspca_sonixj: reg_r err -32 [ 1001.354384][T20699] sonixj: probe of 6-1:0.0 failed with error -32 21:07:19 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:07:19 executing program 3: getrandom(&(0x7f00000000c0)=""/94, 0x5e, 0x3) 21:07:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x200000d0) 21:07:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000007080)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x2}, 0x80, 0x0}}], 0x1, 0x4048085) 21:07:19 executing program 1: pipe2(&(0x7f0000005fc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, 0x0, 0x0) 21:07:19 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0, 0x98}}, 0x0) [ 1002.356764][ T9898] usb 6-1: USB disconnect, device number 6 21:07:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x28084) 21:07:19 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0x40}}, 0x0) 21:07:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4814) 21:07:19 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 21:07:19 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 21:07:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) [ 1002.869574][T14406] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 1003.249482][T14406] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1003.258672][T14406] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1003.273078][T14406] usb 6-1: config 0 descriptor?? [ 1003.322540][T14406] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1005.529444][T14406] gspca_sonixj: reg_r err -32 [ 1005.534312][T14406] sonixj: probe of 6-1:0.0 failed with error -32 21:07:23 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:07:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x40) 21:07:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2406c044) 21:07:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x24000010) 21:07:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x840) 21:07:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x400c040) [ 1006.538027][ T9898] usb 6-1: USB disconnect, device number 7 21:07:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000ec0)=ANY=[], 0x34}}, 0x4090) 21:07:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x12e) 21:07:23 executing program 3: r0 = socket(0x2, 0x3, 0x4) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 21:07:23 executing program 2: pipe2(&(0x7f0000005fc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x0) 21:07:23 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 21:07:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000005f00), 0x0, 0x0) [ 1007.099635][ T9898] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 1007.499500][ T9898] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1007.508638][ T9898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1007.520541][ T9898] usb 6-1: config 0 descriptor?? [ 1007.572130][ T9898] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1009.729497][ T9898] gspca_sonixj: reg_r err -32 [ 1009.734385][ T9898] sonixj: probe of 6-1:0.0 failed with error -32 21:07:27 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:07:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000009d40)={'batadv_slave_1\x00'}) 21:07:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x48000) 21:07:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x24000004) 21:07:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000006940)={0x0, 0x0, &(0x7f0000006900)={0x0}}, 0x0) 21:07:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) [ 1010.729782][T14406] usb 6-1: USB disconnect, device number 8 21:07:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x4000080) 21:07:27 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 21:07:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 21:07:27 executing program 0: pipe2(&(0x7f0000005fc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, 0x0, 0x0) 21:07:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4) 21:07:27 executing program 2: r0 = getpid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xffffffe0}) [ 1011.333884][T14406] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 1011.759644][T14406] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1011.768800][T14406] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1011.789625][T14406] usb 6-1: config 0 descriptor?? [ 1011.832346][T14406] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1014.019366][T14406] gspca_sonixj: reg_r err -32 [ 1014.024190][T14406] sonixj: probe of 6-1:0.0 failed with error -32 21:07:31 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:07:31 executing program 3: pipe2(&(0x7f0000005fc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:07:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x48004) 21:07:31 executing program 1: chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 21:07:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[], 0x24}}, 0x40) 21:07:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x800) [ 1015.017693][ T9898] usb 6-1: USB disconnect, device number 9 21:07:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 21:07:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x84}}, 0x8000) 21:07:31 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/handlers\x00', 0x0, 0x0) 21:07:31 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001540)={0x48, 0x13, 0x3, 0x0, 0x0, "", [@nested={0x38, 0x0, 0x0, 0x1, [@typed={0x34, 0x0, 0x0, 0x0, @binary="7ff76054810d3791be5afc7313df930171f81e3ea24782c148058b1e838c430f0a54827a173497de1048d49d00c568a7"}]}]}, 0x48}], 0x1}, 0x0) 21:07:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="11", @ANYRESOCT, @ANYBLOB="5e93cadddd"], 0x70}}, 0x0) 21:07:32 executing program 1: socket(0xa, 0x0, 0xfffffffc) [ 1015.425624][T27585] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1015.486216][T27585] device virt_wifi0 entered promiscuous mode [ 1015.545352][T27588] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1015.599875][ T9898] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 1015.959551][ T9898] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1015.968641][ T9898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1015.980285][ T9898] usb 6-1: config 0 descriptor?? [ 1016.021624][ T9898] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1018.199420][ T9898] gspca_sonixj: reg_r err -32 [ 1018.204308][ T9898] sonixj: probe of 6-1:0.0 failed with error -32 21:07:35 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:07:35 executing program 3: ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_io_uring_setup(0x2986, &(0x7f0000000040)={0x0, 0xc88f, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 21:07:35 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 21:07:35 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 21:07:35 executing program 1: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 21:07:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @remote}}}, 0x90) [ 1019.197049][T14402] usb 6-1: USB disconnect, device number 10 21:07:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000001c0)=""/142, 0x1000000, 0x8e, 0x1}, 0x20) 21:07:36 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x30, 0x0, &(0x7f0000000440)) 21:07:36 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fd/3\x00') 21:07:36 executing program 2: pipe2(&(0x7f00000002c0), 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 21:07:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/142, 0x1a, 0x8e, 0x1}, 0x20) 21:07:36 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) [ 1019.789419][T14402] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 1020.159482][T14402] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1020.168579][T14402] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1020.185161][T14402] usb 6-1: config 0 descriptor?? [ 1020.242110][T14402] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1022.389570][T14402] gspca_sonixj: reg_r err -32 [ 1022.394412][T14402] sonixj: probe of 6-1:0.0 failed with error -32 21:07:40 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:07:40 executing program 4: socket(0x26, 0x5, 0xfff) 21:07:40 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f00000001c0), 0x40) 21:07:40 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dri/renderD128\x00', 0x0, 0x0) 21:07:40 executing program 0: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 21:07:40 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x200) [ 1023.399730][T26746] usb 6-1: USB disconnect, device number 11 21:07:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/snmp\x00') bpf$PROG_LOAD(0x5, &(0x7f0000002dc0)={0x0, 0x1, &(0x7f0000002840)=@raw=[@call], &(0x7f0000002b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 21:07:40 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') 21:07:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="11", @ANYRESOCT], 0x70}}, 0x0) 21:07:40 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0xffffffff}, 0x8) 21:07:40 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, 0x0) 21:07:40 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000080)=""/220) semget$private(0x0, 0x1, 0x690) clock_gettime(0x0, &(0x7f0000000040)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0xfff, 0x200, 0x3f, 0x9, 0xd53, 0x2, 0x101, 0x401]) [ 1023.909447][T26746] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 1024.279490][T26746] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1024.288697][T26746] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1024.306582][T26746] usb 6-1: config 0 descriptor?? [ 1024.351947][T26746] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1026.529471][T26746] gspca_sonixj: reg_r err -32 [ 1026.534290][T26746] sonixj: probe of 6-1:0.0 failed with error -32 21:07:44 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:07:44 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/bus/input/handlers\x00', 0x0, 0x0) 21:07:44 executing program 4: getresuid(&(0x7f0000000f80), 0x0, 0x0) 21:07:44 executing program 1: select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x2b87d375}, 0x0) 21:07:44 executing program 2: r0 = add_key$keyring(&(0x7f0000001480)='keyring\x00', &(0x7f00000014c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "7b03e2a79d5e76709da45292e675bbcea817ee010d734ec0000012b5e26d47bdaf6e8d7ab1bff37ade22cf986b62f6b20e67098dc1bbde00"}, 0x48, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 21:07:44 executing program 0: sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0xb8abf50cd73b06af) [ 1027.529446][T26746] usb 6-1: USB disconnect, device number 12 21:07:44 executing program 3: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540), 0xc, 0x0}, 0x0) socket$inet(0x2, 0x5, 0x7f) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000400)) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000004c0)={'syztnl2\x00', 0x0}) 21:07:44 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cgroups\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 21:07:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000001480)='keyring\x00', &(0x7f00000014c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 21:07:44 executing program 0: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) syz_genetlink_get_family_id$nl80211(&(0x7f00000013c0)='nl80211\x00') 21:07:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x0, 0x0, 0x0, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:07:44 executing program 4: r0 = syz_usb_connect(0x0, 0x74, &(0x7f0000000c00)=ANY=[@ANYBLOB="120100006f1f66080120053caf9c000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 1028.119386][T26746] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 1028.319609][T20699] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 1028.499490][T26746] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1028.508951][T26746] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1028.520975][T26746] usb 6-1: config 0 descriptor?? [ 1028.562002][T26746] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1028.568359][T20699] usb 5-1: Using ep0 maxpacket: 8 [ 1028.689586][T20699] usb 5-1: New USB device found, idVendor=2001, idProduct=3c05, bcdDevice=9c.af [ 1028.698668][T20699] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1028.714343][T20699] usb 5-1: config 0 descriptor?? [ 1028.979515][T20699] asix 5-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 1029.189568][T20699] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1029.199836][T20699] asix 5-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 1029.249571][T20699] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1030.159760][T20699] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 1030.174697][T20699] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 1030.187685][T20699] asix: probe of 5-1:0.0 failed with error -71 [ 1030.197769][T20699] usb 5-1: USB disconnect, device number 10 [ 1030.739438][T26746] gspca_sonixj: reg_r err -32 [ 1030.744311][T26746] sonixj: probe of 6-1:0.0 failed with error -32 [ 1030.909403][T10881] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 1031.169508][T10881] usb 5-1: Using ep0 maxpacket: 8 [ 1031.319889][T10881] usb 5-1: New USB device found, idVendor=2001, idProduct=3c05, bcdDevice=9c.af [ 1031.329164][T10881] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1031.349668][T10881] usb 5-1: config 0 descriptor?? [ 1031.469648][T10881] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 1031.489639][T10881] asix: probe of 5-1:0.0 failed with error -71 [ 1031.505793][T10881] usb 5-1: USB disconnect, device number 11 21:07:48 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:07:48 executing program 1: r0 = syz_usb_connect(0x0, 0x74, &(0x7f0000000c00)=ANY=[@ANYBLOB="120100006f1f66080120053caf9c000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:07:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 21:07:48 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0xc031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) 21:07:48 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x28, r1, 0x309, 0x0, 0x0, {{0x5}, {@val={0x8, 0x12c}, @val={0xc}}}}, 0x28}}, 0x0) 21:07:48 executing program 4: r0 = syz_usb_connect(0x0, 0x74, &(0x7f0000000c00)=ANY=[@ANYBLOB="120100006f1f66080120053caf9c000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 1031.739647][T14402] usb 6-1: USB disconnect, device number 13 21:07:48 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x28, r1, 0x309, 0x0, 0x0, {{0x5}, {@val={0x8, 0x12c}, @val={0xc}}}}, 0x28}}, 0x0) 21:07:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$ITER_CREATE(0x16, &(0x7f0000000280), 0x8) [ 1032.089660][T26747] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 1032.099632][T26746] usb 2-1: new high-speed USB device number 5 using dummy_hcd 21:07:49 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) [ 1032.279435][T14402] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 1032.369539][T26747] usb 5-1: Using ep0 maxpacket: 8 [ 1032.379505][T26746] usb 2-1: Using ep0 maxpacket: 8 21:07:49 executing program 3: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000040), 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) [ 1032.489984][T26747] usb 5-1: New USB device found, idVendor=2001, idProduct=3c05, bcdDevice=9c.af [ 1032.499118][T26747] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1032.507766][T26746] usb 2-1: New USB device found, idVendor=2001, idProduct=3c05, bcdDevice=9c.af [ 1032.529733][T26746] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1032.574903][T26747] usb 5-1: config 0 descriptor?? [ 1032.591875][T26746] usb 2-1: config 0 descriptor?? [ 1032.650016][T14402] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1032.659146][T14402] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:07:49 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r0}) [ 1032.726445][T14402] usb 6-1: config 0 descriptor?? [ 1032.782362][T14402] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1032.869744][T26746] asix 2-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 1032.879854][T26747] asix 5-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random 21:07:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x14, 0x0, &(0x7f0000000300)) [ 1033.094728][T26746] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1033.104978][T26747] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1033.133083][T26747] asix 5-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 1033.143723][T26746] asix 2-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 1033.229565][T26747] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1033.239782][T26746] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1034.169566][T26747] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 1034.180657][T26746] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 1034.198420][T26746] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 1034.218211][T26747] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 1034.239616][T26746] asix: probe of 2-1:0.0 failed with error -71 [ 1034.253874][T26747] asix: probe of 5-1:0.0 failed with error -71 [ 1034.269660][T26746] usb 2-1: USB disconnect, device number 5 [ 1034.281645][T26747] usb 5-1: USB disconnect, device number 12 [ 1034.939574][T14400] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 1034.947238][T14402] gspca_sonixj: reg_r err -32 [ 1034.953579][T14402] sonixj: probe of 6-1:0.0 failed with error -32 [ 1035.219452][T14400] usb 2-1: Using ep0 maxpacket: 8 [ 1035.359714][T14400] usb 2-1: New USB device found, idVendor=2001, idProduct=3c05, bcdDevice=9c.af [ 1035.368816][T14400] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1035.380823][T14400] usb 2-1: config 0 descriptor?? [ 1035.581271][T14400] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 1035.600628][T14400] asix: probe of 2-1:0.0 failed with error -71 [ 1035.612727][T14400] usb 2-1: USB disconnect, device number 6 21:07:52 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:07:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x30, 0x0, 0x0) 21:07:52 executing program 0: openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0xc240, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 21:07:52 executing program 2: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 21:07:52 executing program 4: r0 = syz_usb_connect(0x0, 0x74, &(0x7f0000000c00)=ANY=[@ANYBLOB="120100006f1f66080120053caf9c000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:07:52 executing program 1: r0 = syz_usb_connect(0x0, 0x74, &(0x7f0000000c00)=ANY=[@ANYBLOB="120100006f1f66080120053caf9c000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 1035.935999][T26746] usb 6-1: USB disconnect, device number 14 21:07:52 executing program 2: socketpair(0x10, 0x2, 0x2, &(0x7f0000000000)) 21:07:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x2d, 0x44, 0xcd52, 0x100000000}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000180)={r1}) r3 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000500)={[], 0x0, 0x6, 0xfffffff7}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x6, 0xfffffff7, 0x0, 0x0, 0xffffffffffffffff}) 21:07:52 executing program 0: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0xc240, 0x0) mmap$dsp(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x2, 0x10, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x1) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 21:07:53 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80280, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvme-fabrics\x00', 0x20c2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0xd840) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/loop-control\x00', 0x40200, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x8080) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 1036.274278][T27885] blktrace: Concurrent blktraces are not allowed on sg0 [ 1036.289719][T14399] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 1036.309511][T26747] usb 5-1: new high-speed USB device number 13 using dummy_hcd 21:07:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) [ 1036.404726][T27885] blktrace: Concurrent blktraces are not allowed on sg0 [ 1036.499582][T26746] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 1036.539515][T14399] usb 2-1: Using ep0 maxpacket: 8 21:07:53 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) connect$pppl2tp(r0, 0x0, 0x0) [ 1036.549612][T26747] usb 5-1: Using ep0 maxpacket: 8 [ 1036.659726][T14399] usb 2-1: New USB device found, idVendor=2001, idProduct=3c05, bcdDevice=9c.af [ 1036.668844][T14399] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1036.688002][T26747] usb 5-1: New USB device found, idVendor=2001, idProduct=3c05, bcdDevice=9c.af [ 1036.688382][T14399] usb 2-1: config 0 descriptor?? [ 1036.716750][T26747] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1036.752124][T26747] usb 5-1: config 0 descriptor?? [ 1036.869929][T26746] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1036.879039][T26746] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1036.908144][T26746] usb 6-1: config 0 descriptor?? [ 1036.962042][T26746] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1036.989794][T14399] asix 2-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 1037.010747][T26747] asix 5-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 1037.209977][T14399] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1037.220148][T14399] asix 2-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 1037.239570][T26747] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1037.258728][T26747] asix 5-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 1037.299682][T14399] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1037.300596][T26747] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1038.218321][T14399] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 1038.219571][T26747] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 1038.234471][T14399] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 1038.246066][T26747] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 1038.279979][T26747] asix: probe of 5-1:0.0 failed with error -71 [ 1038.285072][T14399] asix: probe of 2-1:0.0 failed with error -71 [ 1038.300052][T26747] usb 5-1: USB disconnect, device number 13 [ 1038.313263][T14399] usb 2-1: USB disconnect, device number 7 [ 1039.149536][T26746] gspca_sonixj: reg_r err -32 [ 1039.154403][T26746] sonixj: probe of 6-1:0.0 failed with error -32 21:07:56 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:07:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x6}, 0x6, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_to_batadv\x00'}) 21:07:56 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0x5451, 0x0) 21:07:56 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x27e6, 0x0) 21:07:56 executing program 1: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 21:07:56 executing program 4: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8001, &(0x7f0000000080)=0x6, 0x5, 0x0) [ 1040.147455][T26746] usb 6-1: USB disconnect, device number 15 21:07:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x200004, 0x4) 21:07:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'gretap0\x00'}) 21:07:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 21:07:57 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)) 21:07:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x2d, 0x44, 0xcd52, 0x100000000, 0x400}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000180)={r1}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x400800, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000500)={[], 0x1f, 0x6, 0xfffffff7}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x6, 0xfffffff7, 0x0, 0x0, 0xffffffffffffffff}) 21:07:57 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYRESDEC], 0x184}}, 0x0) [ 1040.644928][T27964] blktrace: Concurrent blktraces are not allowed on sg0 [ 1040.653143][T26747] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 1041.067817][T26747] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1041.084041][T26747] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1041.137868][T26747] usb 6-1: config 0 descriptor?? [ 1041.200557][T26747] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1043.369549][T26747] gspca_sonixj: reg_r err -32 [ 1043.374350][T26747] sonixj: probe of 6-1:0.0 failed with error -32 21:08:01 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:08:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x600, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:08:01 executing program 2: socketpair(0x11, 0x3, 0x800, &(0x7f00000000c0)) 21:08:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x102) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000340)) 21:08:01 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0x32) 21:08:01 executing program 3: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) mmap$binder(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) [ 1044.367661][ T9898] usb 6-1: USB disconnect, device number 16 21:08:01 executing program 2: set_mempolicy(0x0, &(0x7f0000000040)=0x9, 0x8) 21:08:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x2}]}}, &(0x7f00000001c0)=""/142, 0x26, 0x8e, 0x1}, 0x20) 21:08:01 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:08:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x2, 0x0, &(0x7f0000000300)) 21:08:01 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0xc240, 0x0) mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 21:08:01 executing program 2: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf) [ 1044.952565][ T9898] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 1045.319881][ T9898] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1045.328973][ T9898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1045.346159][ T9898] usb 6-1: config 0 descriptor?? [ 1045.392225][ T9898] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1047.569604][ T9898] gspca_sonixj: reg_r err -32 [ 1047.574457][ T9898] sonixj: probe of 6-1:0.0 failed with error -32 21:08:05 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:08:05 executing program 1: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x807400, 0x1, &(0x7f0000000140), 0x3f, 0x0) 21:08:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x13, 0x0, &(0x7f0000000300)) 21:08:05 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000003c0)=""/135) 21:08:05 executing program 3: io_setup(0x1f, &(0x7f00000000c0)=0x0) r1 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000013c0)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 21:08:05 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/loop-control\x00', 0x40200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket(0x26, 0x80000, 0x2ebaf162) [ 1048.569200][T14400] usb 6-1: USB disconnect, device number 17 21:08:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000240)={0x80, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) 21:08:05 executing program 0: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffdd6) 21:08:05 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) 21:08:05 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0189436, &(0x7f0000000200)) 21:08:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=@allocspi={0xec4, 0x16, 0x0, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev}, {@in=@remote}, @in=@loopback}}, [@algo_crypt={0xdc9, 0x2, {{'cbc-serpent-avx\x00'}, 0x6c08, "b2026860a986bc582fc65fe5e6bf68284e17072c2438b3079f832eb1d7c2c754896d3e16168a74ef1c50352ae5cd26f61206150f5722a74d791926acc90f5deaca18dec4d25e51a133225ad3cc829162ea32443122268ff710115a7df35405b0234f7e897263f13e54503ff9850e486fcf27bbbe4bfc11a05bd78cfe38f40c3e5486fcb321a16d93bddf123e29071f9294a175646ef179196a308c606171c41b4340e465e55b1f528d286155fa069ca26378b2efff7ed48615b175aeb1b4060941c95a24f425c28594b447b09275ee25711fe70ecac58a705c2a99fadd3a05a7c95ba547c9dfacd527795152a60c26d4f827b9a29810397a4f414745e9fadefc29695977b8caab2f0c14e2abeacb715bbf7c3e05b6bc22370866bfaa5837e4ace9e16a8316de13d3006cf232a1495ee578960afe4892ba3a78464bc67faf61bff186d1cf8973f25788d21176584f48ab22156559b779037008a8357292da19f9adfdd563ce06d0dc7d2de810df73ac0e26f5e2a2443e4528af68a0e4d8ffa2b6f4756c82999bdf7feb4f2ec3c839c609fce55f66a2a8f062a73fe7cd67feb27b8c6bb5b8a58ad852be2b77efd2bf0e736f5f28d3d4351065ce6e44d42d7516c03608c1f23fcf57674c6a35bdd961fb8afb8e882671264c8d648f521f2b7ad8e9ab97d51dc9ff1f29fe3a4f15d4cff54d4c34e0e498de02201692859395a2a611568fbd873b11e2b6fd3a462aaaeedea28a6eccdf1041161a4d07fcdfca52a1d7ae209400296cba59ff00af2a0d9fd7e85626c47d59b439a010949de0b58380098f1e20f8e521f7eda4e1fb2cd2810ee00e6e0939aec7803074290004350491fbad8a750fdf74d13337688d1b32fb026710b52af99b820e705fabdec0d2a7c8357c640cf92cb82d6179e49386b1fef6b5bc0985c3a440e8589911fcf8d325239021dba932c4f44923840112b44ff9609cadd19cd7df3481e86319a86a44d87031c2eee99b37c57364b60e68c9e376e5e5e8f2c70cef506fb23ed9686db1e59f5010f741aac7deba096c76ce7b264b0c6d8a21fb430f4219895a8b9ab08699eb398d319ac540b8318f4878e7809a3144098a087ebd051098f76873e9f7deb1f7206be492c105d3c6abce95b78f55b87713f6952f5ec5b4dc178499fa8c641246a143fc6d8d5c0589611a61e644eddb58783049c1b8091e9c472eec26e527b07d384967e6c2045af68d4456d4ebd0a6605077eb902bcc01abda99f712e55317a7ec497a3940d8ae550fdd51de800a318c41cb8762548be7f2a6a7c5ab123512bee73b8ed90e379697712aaa8854481bd045a6873461acc86552ccb974a58f69f20e9983346bdeb010fe164c2988def0e79627a5912dd97cee22cd57f240c9852cda5a547460a7cfd05a016d9d30a777ee9c35705ee452b84161495443367ad8c698d840daa1cde794d8b5d27a6d70940d5b99b6056efb501d00fd8c4c14f5b0f17b114bfbbd8c5d77e4629e30c258da3cf3aff40b04e751602b3b21b4e3092da223aacbb3f85ee4deda52d3aecf5c5a6092d523e1066c5e26a0f39ff57be793edae08edd0fccaecd599817417d1d4055307a61546f7031b74439541359f3d727d0e710bebba98875babda492220852bfffd120df792f4124f66a37a3293038b3a1b5fec80487683d49787a3f27d9344f2cc5545c888d6b7c70b9a2bafbe59d9177dd01c9614d57efb9cba5ad5a7a091d103c4c37ccfedec2070aaf40cfc2fa72664fa339ebee507dd680760dda43fbf3ae9e4df1818a09027696cfd657055ca081077dea323d89cdcc5635c089330db7474697518b9d64fd0f8f15d3cbf45e0c6d04982513c346eb5d30e6656308bdb96d96dd858eb0efb0fb5beca0ce1a8f82a4debf19ed3e2a25bcda1099cda2f159b2c45a60fc23b786e3865ec8435684893eec46fe921be9dee6e18db2090ac2b9c77b786abd60c62e33e0c6b6cf683cc26bfec39d74ccacac643d94dd08a57b58573a4a16ab06e749edf44d4d68632cccc42fa809a54987e7369c88abf1f6e5b046a6420a4896712ca0383ae89192e107d3c333c07cde2cc450c626f168064ba2a8e686048621581589594cd3f28be487e1a7dfd04557e43fbfec28874172dbbe8f2eb5d872aa5d8ad852eb27313b6fda67678bdee4faf38025214f552ae8c2510af97ac404fec3deea87ed70198fd23ea0ef79de0f669e74ee6441ae51bb02d77ee75dbb02ab82291822b00a61fb5b7b6f02ee239ffbade5611235cfbb359979460bd49d5f18b2304a421e53f17b2f6ad736d1f47dca9d050230ae05af5ca76a32ca4c9dee472dc9decfb65f015419ea7aec3b3433733834745dc3d2ec4d0bfc0d5b3f83dbf9d2af501648d30d9b8f9d92f3f579ac9954c4ef0b3f2a333e1925ea266db8606b3be1e6709be06a6b35c0a0c58351d6f753cac4c779b805e1e811823527a330be85710da4d980e54f2e1c99b9a541be0e9712c32deb6edc553bd4690277590f967ceaa9f78f51b78a268d747de6ca5fead7a70342920300657a9c9fcbb4046c40776449c7ec4b3ac87a4a3e0cb2ec015cde8daa902547ea229ce26aed1746dcee38a58f8db511714c2d791712114999531968b99e308a4e5def0a19acf46fbd990e248c20f89cc507e62a80c3e606dad8d67e967002a796ff2276a17e986d81e2c79c8418147a0a0d69146edaef505125328b0ac5251957bf1d77815871b9f513343390510e81ed6bdfb0dabc652cb2061f8f7970a016760ef53261ed54e19d5410385b4dd37280c7b748022114ffd45a4a22d3743294eb3d250d4c192030b29d1597ab8b7e391042b4540055d29c6fdd6ae9ae9271e23660a78556d3d0504895488507007b53d209120004010c1ca2977db38722937158ad4a6d23c6883f60c10787df4e3b3395e17d4e6fd39c30d28904c82a60c95451767b2330c411491d596257d6e77427c3deaa7e8a3acd6c9eb12df881b804f6845cfaac97dcea93e3f6ede1bb94b561b5be385661958bd96aa1292355cb7623759768e113fb87eb059eb7c0f673f02c27692dd3562b4ca7c41057a600c5c666251cd4d7fbbc85e20bd34e4aadbadf9704b33a7c7a7f7c01b5a3089555d610b9b786e525bcaf59b445644659d197c4a181a569dc7943d1d2bc3a691279095372cf3821ea024ecef336f22418e289c333f8f5279ff9775d63a3ead189f56f6e6a861c4eb1af4fd9be86428ccb0ff7758f8db5fe3a795c4d7cf9ad6a3780463abe81eb3f0c2671b97c87de89542413030dec9e6deb22b7185f26b48bcc5f58f641158df30f838786ccef680a126d03f1aea37f9304dce605cf47b47c3585c256507d0fb30380f193dcf31babc7e01109cc80bada7f2a7e973a8ecb9de1345d97c5c7305ac82225a9e829d21562fb3206a0fbffe1a6fdd6e78947d41c52612bbbea4ec44b88b07d7229860cc5e733b5e737b25285fbea1cf61f45153bf7d8de452de4f3bd44297eef39aac3c784c64e62e5c1ada175e992b6249d2be2dcd9d43f5ba0b41c1b4b11a153c573c6ed3a8d735d70285c80b4f1af1018697d3eee17932ae3167ca8e86b314286e82e71eb03e15bd665cd196e147c8bb4a5c2063bb00deb8e82f86027de3dead119d5c58563b8cb763933413d3b619dd6c1f15cc856b7fe3b019baa0452e7cafc3c5c3757dd920683c9d203556623e6aa5a41a8b4def6280f4b04f9d8ad365e6490398335f11628598f0fc7049d1e367460cf22ea83926269cb180e35b2adf80b86537d2f7f812da7448ebaabbe568c712e9a4fd3b49668276713126b0f1004e2ba3bf349d5438fb8e942d5c38dda10eaa3f5479f48ac6b94bd0f1dc8d4b0ea063306e79c9e300aec2d4a2ee9a55849dad3e72d503c71d88d3a8ec571718dcbc354ecd950c9f066b4de87723697b975742d29c7b300e3a86a54f0484d4ae3aae366b42af9bdaea7ee2d92e718647cf6e58f7d74480bbda8d2bb8b79c8b7d8b1fffb0f93ae00519f90f85f61b3f9b0fa153a2c4eced8d687f3a823359ffc3ea8800aeae3e69b9aa0f35291852151b69bb5cdc651a6b6382812c27b81533f14aa39371551a02a6e73de0d858e46262a3ffbced7c9c960af9813989b2638ce19a614fdb4f335fd917ef0d7b64ab54e11d4bc9752a2d625b096bbaa441242227b45e47b410743c55339d7ba6bfff870de67b95eefb1b59025c08f7becc3d7576acd2c866be558a9053d266f2c299c600f3fb5a4244b452454074b36e56c44939d721be036e25f66ed6dd86ed18c9c590ad59fefb75e051cb44f2b006747efb8b13f723a046d8d9a38a5faf040ea65435a38c01f6e9d093edb93abab71bc66079e27babd1433c2bae17f468421751c7eec65ddd2d7d977dd5c0253bd03aa73655d767dec1766dc322656b04038e8373f0c57120d39c90b89b68dc7600b89f062a44d83d44fa15588020e8defebd995cfcac94ffb4d5101be05ecf6d67dad6c8410fb49d1845d3d722c25d146d9c861aa5bf068165a8d49fdebdc709c81ba9dad090e0118ceba70682c44508dada978661925903623f5e649fd5274ecb434ad2ecf3307f2d215a2dbc88f5f9f32f160e59ddf2deba95678eb0b7ef83e7d51ec4a681ac6092153bac651fb4bd9f1911aab100ea0b6200aa6f5cf04d4eb713c8bbc5ded8fdbd2f123589c7d286dd62ad5b9c9abe3778193a63a05dd52fa1e09bf263d606bc706fb3b4949b7b0e5ca5b51be4178fba1da647034937eb9d54992f6aa3aafcacabc28a3783410d0eb2f4a323cdac19397b3da67bfda90aba09876231ad9efcdd6382376aa2194ab5a5723ee7d5989dcf14887ad1330e4ca0959a4916e71bac45f9eeb51635da6d5563821971d8"}}]}, 0xec4}}, 0x0) 21:08:05 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x100002, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) [ 1049.129557][T14400] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 1049.520304][T14400] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1049.532271][T14400] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1049.546218][T14400] usb 6-1: config 0 descriptor?? [ 1049.602134][T14400] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1051.789618][T14400] gspca_sonixj: reg_r err -32 [ 1051.794531][T14400] sonixj: probe of 6-1:0.0 failed with error -32 21:08:09 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:08:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x1a, 0x0, &(0x7f0000000300)) 21:08:09 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x1c, 0x0, &(0x7f0000000340)=[@free_buffer, @register_looper, @acquire, @enter_looper], 0x0, 0x0, 0x0}) 21:08:09 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 21:08:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040), 0x4) 21:08:09 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000001c0)) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) [ 1052.789079][T26747] usb 6-1: USB disconnect, device number 18 [ 1052.856235][T28088] binder_alloc: binder_alloc_mmap_handler: 28080 20ffc000-20ffd000 already mapped failed -16 21:08:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000), 0x4) [ 1052.939000][T28097] binder_alloc: binder_alloc_mmap_handler: 28080 20ffc000-20ffd000 already mapped failed -16 21:08:09 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={0x0, 0x240c}}, 0x0) 21:08:09 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f0000000180)=[@release], 0x0, 0x0, 0x0}) 21:08:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x1a, 0x0, 0x0) 21:08:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000140)={@empty, @private=0xa010102}, 0x8) 21:08:09 executing program 0: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x3) [ 1053.324156][T26747] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 1053.700104][T26747] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1053.709271][T26747] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1053.729293][T26747] usb 6-1: config 0 descriptor?? [ 1053.772144][T26747] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1055.949707][T26747] gspca_sonixj: reg_r err -32 [ 1055.954623][T26747] sonixj: probe of 6-1:0.0 failed with error -32 21:08:13 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:08:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 21:08:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000180)={'gretap0\x00'}) 21:08:13 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x7fffdf001000, 0x0, 0x32, 0xffffffffffffffff, 0x10000000) 21:08:13 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x575303, 0x0) 21:08:13 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) [ 1056.947105][T26746] usb 6-1: USB disconnect, device number 19 21:08:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$inet(r0, 0x0, &(0x7f0000000240)) 21:08:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 21:08:13 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f00000002c0)) 21:08:13 executing program 2: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x80000000) 21:08:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x238, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @loopback}, @private1, [], [], 'vxcan1\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x310) 21:08:14 executing program 1: fsopen(&(0x7f0000001340)='msdos\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/igmp6\x00') read$eventfd(r0, &(0x7f0000001280), 0x8) [ 1057.489735][T26746] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 1057.859878][T26746] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1057.869003][T26746] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1057.886892][T26746] usb 6-1: config 0 descriptor?? [ 1057.942015][T26746] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1060.558126][T26746] gspca_sonixj: reg_w1 err -71 [ 1060.563317][T26746] sonixj: probe of 6-1:0.0 failed with error -71 [ 1060.576615][T26746] usb 6-1: USB disconnect, device number 20 21:08:17 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:08:17 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000180)={[], [{@fowner_lt={'fowner<'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) 21:08:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000038c0)={&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000002600)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @hoplimit={{0x14}}], 0x30}, 0x0) 21:08:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private0}, 0x2, @in=@private}}, 0xe8) 21:08:17 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0, 0x0) 21:08:17 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x83) 21:08:17 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2c1) 21:08:17 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) shutdown(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xd0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0xfff}, {0xc, 0x90, 0x4}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) 21:08:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x238, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @loopback}, @private1, [], [], 'vxcan1\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 21:08:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, 0x0, 0x0) 21:08:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000007e4d7d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:08:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000007c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 1061.499877][ T9898] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 1061.879750][ T9898] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1061.888989][ T9898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1061.901794][ T9898] usb 6-1: config 0 descriptor?? [ 1061.942219][ T9898] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1064.569768][ T9898] gspca_sonixj: reg_w1 err -71 [ 1064.574824][ T9898] sonixj: probe of 6-1:0.0 failed with error -71 [ 1064.583878][ T9898] usb 6-1: USB disconnect, device number 21 21:08:21 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:08:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002c00)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0xb49}], 0x1}}], 0x1, 0x0) 21:08:21 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1ff, 0x109001) write$FUSE_BMAP(r0, 0x0, 0x0) 21:08:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x7}}, 0x1c, 0x0}}], 0x1, 0x0) 21:08:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 21:08:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002c00)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0xb1c}, {&(0x7f0000000080)="db4149409dbd659b83b2bafd1cecae79d91d50f068dde9c1cca50c275dda68aafa06eeb38f05e68c3ccd75cf9322", 0x2e}], 0x2}}], 0x1, 0x0) 21:08:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:08:21 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 21:08:21 executing program 0: syz_mount_image$vfat(&(0x7f0000004c00)='vfat\x00', &(0x7f0000004c40)='./file1\x00', 0x0, 0x0, &(0x7f0000004f00), 0x4040, &(0x7f0000004f80)={[], [{@euid_eq={'euid'}}]}) 21:08:21 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x5}, 0x0, 0x0) 21:08:22 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [{}], {}, [{0x8, 0x0, 0xee01}], {}, {0x20, 0x4}}, 0x34, 0x0) 21:08:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000033c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003380)={&(0x7f0000000080)={0x1ec4, 0x7, 0x2, 0x201, 0x0, 0x0, {}, [@nested={0x1ead, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="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", @generic="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"]}]}, 0x1ec4}}, 0x0) [ 1065.520392][ T9898] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 1065.900081][ T9898] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1065.909230][ T9898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1065.925649][ T9898] usb 6-1: config 0 descriptor?? [ 1065.972322][ T9898] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1068.598387][ T9898] gspca_sonixj: reg_w1 err -71 [ 1068.603467][ T9898] sonixj: probe of 6-1:0.0 failed with error -71 [ 1068.616646][ T9898] usb 6-1: USB disconnect, device number 22 21:08:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="14"], 0x18}}], 0x1, 0x0) 21:08:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x17, 0x0, 0x1000, 0x7}, 0x40) 21:08:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@utf8='utf8=1'}]}) 21:08:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x7, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x9}, {0xf}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x61, 0x20]}}, &(0x7f0000000200)=""/245, 0x63, 0xf5, 0x1}, 0x20) 21:08:25 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000540)='tmpfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x1, &(0x7f0000000640)=[{&(0x7f00000005c0)=';', 0x1, 0x80000001}], 0x0, &(0x7f00000006c0)) 21:08:25 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 21:08:25 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0xf19648fa45414d1a, 0x0) [ 1069.173574][T28277] loop4: detected capacity change from 264192 to 0 [ 1069.238877][T28277] loop4: detected capacity change from 264192 to 0 21:08:26 executing program 1: syz_mount_image$udf(&(0x7f00000029c0)='udf\x00', &(0x7f0000002a00)='./file0\x00', 0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004bc0)) 21:08:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x238, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @loopback}, @private1, [], [], 'vxcan1\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 21:08:26 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "5478e4b5098a26c33df8c9d53e6949d1a65b66756b83e820733df203a70952d6803f7fc14f8f08caa24e1d92df63f42abaa7acce093d109140f7cd3d4a690b63"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 21:08:26 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000900)='/dev/bsg\x00', 0x0, 0x0) write$tcp_mem(r0, 0x0, 0x0) 21:08:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x238, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @loopback}, @private1, [], [], 'vxcan1\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 21:08:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1069.599687][T14406] usb 6-1: new high-speed USB device number 23 using dummy_hcd 21:08:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)=""/167, 0xa7}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005ec0)=""/159, 0x9f}, 0x200}], 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0, 0x0) [ 1069.670572][T28305] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1069.690521][T28305] UDF-fs: Scanning with blocksize 512 failed [ 1069.707049][T28305] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1069.714825][T28305] UDF-fs: Scanning with blocksize 1024 failed 21:08:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0xd, 0x0, 0x57) 21:08:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f00000003c0)=""/171, &(0x7f0000000000)=0xab) [ 1069.725471][T28305] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1069.736312][T28305] UDF-fs: Scanning with blocksize 2048 failed [ 1069.745748][T28305] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1069.756154][T28305] UDF-fs: Scanning with blocksize 4096 failed 21:08:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x238, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @loopback}, @private1, [], [], 'vxcan1\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 1069.982205][T14406] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1070.009176][T14406] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1070.061758][T14406] usb 6-1: config 0 descriptor?? [ 1070.122565][T14406] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1072.779902][T14406] gspca_sonixj: reg_w1 err -71 [ 1072.785028][T14406] sonixj: probe of 6-1:0.0 failed with error -71 [ 1072.797779][T14406] usb 6-1: USB disconnect, device number 23 21:08:30 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 21:08:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x238, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @loopback}, @private1, [], [], 'vxcan1\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 21:08:30 executing program 2: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x18, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3ff}, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 21:08:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, 0x0, 0x0) 21:08:30 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x5}, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a013c0260004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70700935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000908d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 21:08:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x238, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @loopback}, @private1, [], [], 'vxcan1\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 21:08:30 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x418582, 0x0) 21:08:30 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) shutdown(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xd0, 0x0, 0x400, 0x70bd2a, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0xfff}, {0xc, 0x90, 0x4}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, 0x0, 0x0) 21:08:30 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)=""/167, 0xa7}], 0x1}}, {{&(0x7f0000000080)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000540)=""/173, 0xad}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0, 0x0) 21:08:30 executing program 2: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x18, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3ff}, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 21:08:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[], [{@context={'context', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) 21:08:30 executing program 0: syz_open_dev$vcsu(&(0x7f0000001440)='/dev/vcsu#\x00', 0x0, 0x440040) [ 1073.720544][T14406] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 1074.127312][T14406] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1074.138171][T14406] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1074.163269][T14406] usb 6-1: config 0 descriptor?? [ 1074.202427][T14406] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1076.779797][T14406] gspca_sonixj: reg_w1 err -71 [ 1076.784798][T14406] sonixj: probe of 6-1:0.0 failed with error -71 [ 1076.797949][T14406] usb 6-1: USB disconnect, device number 24 21:08:34 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3061887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 21:08:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@iocharset={'iocharset', 0x3d, 'cp866'}}, {@shortname_win95='shortname=win95'}]}) 21:08:34 executing program 4: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x54240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000803002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000908d1843e770afd6e9ef5837dbd0000000053", 0x1374, 0x4000002, 0x0, 0x2ff) 21:08:34 executing program 2: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x18, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3ff}, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 21:08:34 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x70511422ab8f4d53) 21:08:34 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0, 0x0) 21:08:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1077.507412][T28397] FAT-fs (loop1): bogus number of reserved sectors [ 1077.532157][T28397] FAT-fs (loop1): Can't find a valid FAT filesystem 21:08:34 executing program 2: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x18, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3ff}, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 21:08:34 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000900)='/dev/bsg\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 1077.635288][T28397] FAT-fs (loop1): bogus number of reserved sectors [ 1077.641990][T28397] FAT-fs (loop1): Can't find a valid FAT filesystem 21:08:34 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x639469d3dde3762e, 0x0) 21:08:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) connect(r0, 0x0, 0xfcb8) 21:08:34 executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1077.779936][T14406] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 1078.148378][T14406] usb 6-1: New USB device found, idVendor=0c45, idProduct=6130, bcdDevice=7c.88 [ 1078.166823][T14406] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1078.194224][T14406] usb 6-1: config 0 descriptor?? [ 1078.232334][T14406] gspca_main: sonixj-2.14.0 probing 0c45:6130 [ 1080.840032][T14406] gspca_sonixj: reg_w1 err -71 [ 1080.845010][T14406] sonixj: probe of 6-1:0.0 failed with error -71 [ 1080.857895][T14406] usb 6-1: USB disconnect, device number 25 21:08:38 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 21:08:38 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x54240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000303002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600552fd08d49a47eff71bc4131fe4c1f99bf00a900000908d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 21:08:38 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000001480)=[{&(0x7f0000001380)=""/205, 0xcd}], 0x12a, &(0x7f0000001b80)=[{&(0x7f00000015c0)=""/71, 0x7ffff000}, {0x0}], 0x2, 0x0) 21:08:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 21:08:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xaf, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_IFINDEX={0x8}]}, 0xaf}}, 0x0) 21:08:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), 0x14) 21:08:38 executing program 4: msgsnd(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xf0, 0x0) getresuid(&(0x7f0000000540), &(0x7f0000000040), 0x0) 21:08:38 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x10000000) 21:08:38 executing program 5: mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 21:08:38 executing program 3: r0 = socket(0x2b, 0x1, 0x0) connect$netlink(r0, &(0x7f0000002080)=@proc, 0xc) 21:08:38 executing program 1: r0 = socket(0x11, 0x3, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 21:08:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 21:08:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x138, 0x138, 0x0, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @loopback, [], [], 'wg2\x00', 'batadv0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x800, 'syz0\x00'}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'wlan1\x00', 'veth1_vlan\x00', {}, {}, 0x0, 0x0, 0x0, 0x57}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x0, 0x0, 0xff}}, @common=@ah={{0x30, 'ah\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 21:08:38 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x54240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000303002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600552fd08d49a47eff71bc4131fe4c1f99bf00a900000908d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 21:08:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getrlimit(0xc, &(0x7f0000000940)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x44, 0x101, 0xb, 0x0, 0x0, 0x4, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/64, 0x40}, {&(0x7f0000000540)=""/236, 0xec}, {&(0x7f0000000380)=""/131, 0x83}, {&(0x7f0000000680)=""/117, 0x75}], 0x4, &(0x7f0000000700)=""/96, 0x60}, 0x1f}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000000800)=""/51, 0x33}, {&(0x7f0000000840)=""/28, 0x1c}, {&(0x7f0000000880)=""/117, 0x75}, {&(0x7f0000000900)=""/9, 0x9}, {&(0x7f0000000980)=""/246, 0xf6}, {&(0x7f0000000440)=""/152, 0x98}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000002b80)=""/212, 0xd4}], 0x8, &(0x7f0000002d00)=""/176, 0xb0}, 0x200}], 0x2, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, 0x0, 0x0, 0x22, 0x0) fstatfs(r2, &(0x7f0000000340)=""/123) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000300), 0x1}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) unshare(0x40000000) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000000)) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000500), 0x100) 21:08:38 executing program 3: r0 = socket(0x1, 0x801, 0x0) sendmsg$netlink(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[@rights={{0x10}}], 0x10}, 0x0) 21:08:38 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000980)={&(0x7f0000000880), 0xc, &(0x7f0000000940)={0x0}}, 0x20000000) [ 1082.135903][T28474] x_tables: duplicate underflow at hook 2 21:08:38 executing program 0: r0 = socket(0x25, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 21:08:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/64, 0x40}, {&(0x7f0000000540)=""/236, 0xec}, {&(0x7f0000000380)=""/131, 0x83}, {&(0x7f0000000680)=""/117, 0x75}], 0x4, &(0x7f0000000700)=""/96, 0x60}, 0x1f}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000002c80)=[{0x0}, {&(0x7f0000000840)=""/28, 0x1c}, {0x0}, {&(0x7f0000000900)=""/9, 0x9}, {&(0x7f00000029c0)=""/246, 0xf6}, {&(0x7f0000002ac0)=""/146, 0x92}, {&(0x7f0000000940)}], 0x7, &(0x7f0000002d00)=""/176, 0xb0}, 0x200}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) read$FUSE(r2, &(0x7f0000000980)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgrp(r4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(r2, &(0x7f0000000200)=[{&(0x7f00000002c0)="1ae23186efe7451533554b26250f64366c06143dd8cab4112075083a74fcd14dfc15a9e04b57dded08da10bbea2876f3dcd4f4affad66a51837cab08e060bd3dcbcf3a7c6982006f73b72e189f1171a8a51a9ed472c1f079fe07d84cfff667f5e87dba643e37168c9f4e6698cae03ece52febff2d3bbbe39b6c2a26890c75275c7cbe13dcbb1cfb7f7e546a341211c7610fb179165497742daa5a18a7501cd8b23e97e", 0xa3}, {&(0x7f0000000100)="586574d4dbd2d4f4ef95e54a8cc59f0bf1db117524d9932694a299bfbe6d7f9e7a2f4c5d05aec80b5c13c55c778c5415ac94a5c7215f3ce745529dbf9e85e15b0fe494a0a2f93d0514f814c9", 0x4c}, {&(0x7f0000000440)="5889c055ba2ce0b14c32bf823bdfb67f4b267183c9235147745cef0257289a6735c4839da230a1a74dc29cbc14a13c6108e56c3b62aec61486e6cf2b951348f62bbca59bf61f15cf460a21fac4950120543066b43aa7598be363904917aa1c29fabe822a23abf9f1040a5f2d5c9e22d890234c0dbac3de4855f6824fc83a4c740f44aeaf910d555b2ba21ca20773d0a539fe4ab25286e5c897950e660c5311e86bc08218305499c93fda8174467b7f4077b87b612ba1f4c77a308eb8e3b814b2d145a1036ca4c9ce1861239b2a74fecc10689de7b3b9dde795a98fce97d4fba3a905fcadba2b81a3afc2d14a295e4b09eeb94395d069", 0xf6}], 0x3, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/mcfilter6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="5500000018007fd500fe01b2a4a280930a00000000a843090000fe803900080003000c0000dc13382d00009b7a136ef75a7b83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060ce0", 0x55}], 0x1}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6449) preadv(r5, &(0x7f00000017c0), 0x375, 0x0, 0x0) 21:08:39 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='io\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 21:08:39 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x54240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000303002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600552fd08d49a47eff71bc4131fe4c1f99bf00a900000908d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 21:08:39 executing program 0: r0 = socket(0x23, 0x5, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) [ 1082.550610][T28486] IPVS: ftp: loaded support on port[0] = 21 21:08:39 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000001b80)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff6, 0x4001}], 0x2, 0x0) 21:08:39 executing program 5: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 21:08:39 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 21:08:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xb8) [ 1083.743097][T28532] IPVS: ftp: loaded support on port[0] = 21 21:08:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getrlimit(0xc, &(0x7f0000000940)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x44, 0x101, 0xb, 0x0, 0x0, 0x4, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/64, 0x40}, {&(0x7f0000000540)=""/236, 0xec}, {&(0x7f0000000380)=""/131, 0x83}, {&(0x7f0000000680)=""/117, 0x75}], 0x4, &(0x7f0000000700)=""/96, 0x60}, 0x1f}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000000800)=""/51, 0x33}, {&(0x7f0000000840)=""/28, 0x1c}, {&(0x7f0000000880)=""/117, 0x75}, {&(0x7f0000000900)=""/9, 0x9}, {&(0x7f0000000980)=""/246, 0xf6}, {&(0x7f0000000440)=""/152, 0x98}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000002b80)=""/212, 0xd4}], 0x8, &(0x7f0000002d00)=""/176, 0xb0}, 0x200}], 0x2, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, 0x0, 0x0, 0x22, 0x0) fstatfs(r2, &(0x7f0000000340)=""/123) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000300), 0x1}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) unshare(0x40000000) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000000)) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000500), 0x100) 21:08:41 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x54240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000303002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600552fd08d49a47eff71bc4131fe4c1f99bf00a900000908d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 21:08:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x2004) 21:08:41 executing program 5: socket(0x25, 0x1, 0x81) 21:08:41 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 21:08:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xb8) 21:08:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xb8) 21:08:41 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 21:08:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xb8) 21:08:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/64, 0x40}, {&(0x7f0000000540)=""/236, 0xec}, {&(0x7f0000000380)=""/131, 0x83}, {&(0x7f0000000680)=""/117, 0x75}], 0x4, &(0x7f0000000700)=""/96, 0x60}, 0x1f}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$P9_RSTATFS(r2, &(0x7f0000000840)={0x43, 0x9, 0x1, {0x5, 0x8000, 0x7ff, 0x9, 0x0, 0x1, 0x5, 0x0, 0x4}}, 0x43) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) read$FUSE(r2, &(0x7f0000000980)={0x2020}, 0x2020) getpgrp(0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000800)='oom_score\x00') accept4$unix(r2, &(0x7f0000000100), &(0x7f0000000200)=0x6e, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 21:08:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xb8) 21:08:42 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f0000000500)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0}}], 0x48, 0x0, &(0x7f0000000600)="3714a75c37e023c870a36ba8b8f8afa28274df64f7158d64db8cd1eea6620f6c1863b8e4c790a77496f49eadfe606ca912f16dc1eb4dd6fa28002d98c676213520ce02c330ed8563"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 21:08:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getrlimit(0xc, &(0x7f0000000940)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x44, 0x101, 0xb, 0x0, 0x0, 0x4, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/64, 0x40}, {&(0x7f0000000540)=""/236, 0xec}, {&(0x7f0000000380)=""/131, 0x83}, {&(0x7f0000000680)=""/117, 0x75}], 0x4, &(0x7f0000000700)=""/96, 0x60}, 0x1f}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000000800)=""/51, 0x33}, {&(0x7f0000000840)=""/28, 0x1c}, {&(0x7f0000000880)=""/117, 0x75}, {&(0x7f0000000900)=""/9, 0x9}, {&(0x7f0000000980)=""/246, 0xf6}, {&(0x7f0000000440)=""/152, 0x98}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000002b80)=""/212, 0xd4}], 0x8, &(0x7f0000002d00)=""/176, 0xb0}, 0x200}], 0x2, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, 0x0, 0x0, 0x22, 0x0) fstatfs(r2, &(0x7f0000000340)=""/123) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000300), 0x1}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) unshare(0x40000000) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000000)) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000500), 0x100) 21:08:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 21:08:43 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x40000) 21:08:43 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d939a4d5"}}) 21:08:43 executing program 3: r0 = socket(0x2, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 21:08:43 executing program 0: r0 = socket(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 21:08:43 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xffffffac, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0}) 21:08:43 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$alg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 21:08:43 executing program 1: wait4(0x0, 0x0, 0x0, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x14, r0, 0x711, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 21:08:43 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:08:43 executing program 0: r0 = socket(0x23, 0x5, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) [ 1087.066613][T28635] binder: 28633:28635 unknown command 0 [ 1087.106938][T28635] binder: 28633:28635 ioctl c0306201 20000300 returned -22 21:08:43 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18}], 0x18}], 0x1, 0x0) 21:08:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getrlimit(0xc, &(0x7f0000000940)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x44, 0x101, 0xb, 0x0, 0x0, 0x4, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/64, 0x40}, {&(0x7f0000000540)=""/236, 0xec}, {&(0x7f0000000380)=""/131, 0x83}, {&(0x7f0000000680)=""/117, 0x75}], 0x4, &(0x7f0000000700)=""/96, 0x60}, 0x1f}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000000800)=""/51, 0x33}, {&(0x7f0000000840)=""/28, 0x1c}, {&(0x7f0000000880)=""/117, 0x75}, {&(0x7f0000000900)=""/9, 0x9}, {&(0x7f0000000980)=""/246, 0xf6}, {&(0x7f0000000440)=""/152, 0x98}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000002b80)=""/212, 0xd4}], 0x8, &(0x7f0000002d00)=""/176, 0xb0}, 0x200}], 0x2, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r2, 0x0, 0x0, 0x22, 0x0) fstatfs(r2, &(0x7f0000000340)=""/123) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000300), 0x1}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) unshare(0x40000000) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000000)) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000500), 0x100) 21:08:45 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 21:08:45 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 21:08:45 executing program 2: r0 = socket(0xa, 0x6, 0x0) sendmmsg$alg(r0, &(0x7f0000000fc0)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="6f35d02f5737ab260756758c15b5247303a5023b91d69e8399c474e2132e1b573140a13f0b6275edcc8a67b3e0e3e66633125f0305c203ed595c51fb1470f12de85fcb3220331858e37f12dbe375c585a89e68be49dc2123384bda18bdeb4e9d26f41467dbde45e50310e0ffa53209a2ec9ae8872be8ccdd2721f207919718061297957f9707685c68bb8f8df3966f4ff9fb21742e063da3fea776084a312f733778aedb41d82c07389230eb6dae4f7975d590", 0xb3}, {&(0x7f00000000c0)="fb8fb0d65aeb38b3f564a377998f51e446e6df13619bb26aa9f56455886a00a2358434b506be7e05b4875508357a2d9f63d210dbebd69cca31c00672071702faefd06a74ce15c240f7b93cabca9b652235c53fddbeb192db8d0d8ccd745541e8ba72fd9f8409241eeaf270f2ab2f7b20d69f01c27e271195e882849b7df939b8c721ae495c258cd853bcb9742f40cfbf0f18ee51e007471e2a5a73ffebadc234d3cf3d7b61a801c1b05dfd2c0d9d9a4a484d94246467902b41adb157e9862a2bb3", 0xc1}, {&(0x7f00000001c0)="6e2e61de", 0x4}, {&(0x7f0000000200)="a5c5a45c4c58f1159d57231c409946336039fc0c205247d2e254f2c52fa5d76cfc4d77a41669912d2efb5559bba3f991d08d1390571e4c4d33a0c88449", 0x3d}, {&(0x7f0000000240)="60a0f33d80cb45f037830e09fc561dd18b45cd4b730c7d59713ffa2f23045eefbff5c8ae093353cea7f4cb8c6cb05886d2cb6f810356769a65bac7ec5fc17f3834812d0139e24964ebf54937ece18934f7415ba380e72d2a0ccef37dd830eddd261000ff", 0x64}], 0x5}], 0x1, 0x0) 21:08:45 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x6]) 21:08:45 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) getpid() waitid(0x0, 0x0, 0x0, 0x60000003, 0x0) 21:08:45 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 21:08:45 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 21:08:45 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x1401) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xb}, 0xb) 21:08:45 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x24004005) 21:08:45 executing program 3: r0 = socket(0x29, 0x2, 0x0) read$alg(r0, &(0x7f0000000800)=""/160, 0xa0) [ 1089.220202][T28686] IPVS: ftp: loaded support on port[0] = 21 21:08:46 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 21:08:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0xa0db) 21:08:46 executing program 1: getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 21:08:46 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x3d, 0x4, @tid=r0}, &(0x7f0000000080)) 21:08:46 executing program 0: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001200)={&(0x7f0000001180)={0x48, r1, 0x20, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x8c}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xfa}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x99}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x4f}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x61}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000054}, 0x24000040) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000013c0)={'batadv0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000040)='%\x88}\xe6!.+!S/,.,@\x00') 21:08:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x3011, r0, 0x0) 21:08:47 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000740)) 21:08:47 executing program 1: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 21:08:47 executing program 4: r0 = socket(0x2b, 0x1, 0x0) connect$netlink(r0, 0x0, 0x0) 21:08:47 executing program 0: r0 = socket(0xa, 0x3, 0x4) connect$netlink(r0, &(0x7f0000000000), 0xc) 21:08:47 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x10, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="b094747a"], 0x0, 0x0, 0x0}) 21:08:47 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/64, 0x40}, {&(0x7f0000000540)=""/236, 0xec}, {&(0x7f0000000380)=""/131, 0x83}, {&(0x7f0000000680)=""/117, 0x75}], 0x4, &(0x7f0000000700)=""/96, 0x60}, 0x1f}, {{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000000840)=""/28, 0x1c}, {&(0x7f0000000880)=""/117, 0x75}, {&(0x7f0000000900)=""/9, 0x9}, {&(0x7f00000029c0)=""/246, 0xf6}, {&(0x7f0000002ac0)=""/146, 0x92}, {&(0x7f0000000940)}, {&(0x7f0000002b80)=""/212, 0xd4}], 0x7, &(0x7f0000002d00)=""/176, 0xb0}, 0x200}], 0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x6}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000980)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgrp(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/mcfilter6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6449) preadv(r2, &(0x7f00000017c0), 0x375, 0x0, 0x0) 21:08:47 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="28000000000000000100000001"], 0x28}, 0x0) [ 1090.788387][T28750] binder: 28748:28750 unknown command 2054460592 [ 1090.788416][T28750] binder: 28748:28750 ioctl c0306201 20000300 returned -22 21:08:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0xa0db) 21:08:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x410, 0xffffffff, 0x0, 0x230, 0x230, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'veth1_to_bridge\x00', 'veth1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x8}}}, {{@uncond, 0x0, 0x120, 0x160, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fcc2d10b97e85565a5cc9a8aea1d3366f490472dac303f4d0fe57466a54f"}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'virt_wifi0\x00', 'netpci0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 21:08:48 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/96, 0x60}, 0x1f}], 0x1, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000800)='oom_score\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) 21:08:48 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$netlink(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) 21:08:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4d8, 0x230, 0x320, 0xffffffff, 0x118, 0x320, 0x408, 0x408, 0xffffffff, 0x408, 0x408, 0x5, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@empty, @port, @icmp_id}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {'.\n'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@ipv6={@loopback, @remote, [], [], 'bond_slave_0\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv6=@empty, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x538) 21:08:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002180)=@security={'security\x00', 0xe, 0x4, 0x720, 0xffffffff, 0x320, 0x0, 0x320, 0xffffffff, 0xffffffff, 0x650, 0x650, 0x650, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'hsr0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}, @local, @ipv4={[], [], @multicast1}, [], [0xffffffff]}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote, @dev, [], [0x0, 0x0, 0xffffff00]}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b1792f200a3ef0f6d0fe32257bfdd211af74d382b85aa62621acff532105"}}}, {{@uncond, 0x0, 0x208, 0x330, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private1, @remote, @local, @mcast2, @mcast2, @loopback, @private0, @ipv4={[], [], @dev}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @loopback, @local, @ipv4={[], [], @multicast2}, @private1, @ipv4={[], [], @dev}, @ipv4={[], [], @multicast1}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:root_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x780) [ 1091.576932][T28773] x_tables: duplicate underflow at hook 2 [ 1091.613555][T28778] x_tables: duplicate underflow at hook 1 21:08:48 executing program 0: getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f00000000c0)) 21:08:48 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x8001) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 21:08:48 executing program 4: r0 = socket(0x25, 0x5, 0x0) read$alg(r0, &(0x7f0000000040)=""/234, 0xea) 21:08:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$alg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@op={0x18}, @iv={0x18}], 0x30}, 0x0) 21:08:48 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 21:08:48 executing program 0: r0 = socket(0x11, 0x2, 0x0) read$alg(r0, &(0x7f0000000800)=""/160, 0xa0) 21:08:49 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0xa0db) 21:08:49 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 21:08:49 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000000000000001"], 0x30}, 0x0) 21:08:49 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 21:08:49 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa2e41, 0x0) dup3(r0, r1, 0x0) 21:08:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) getpgrp(0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(r2, &(0x7f0000000200)=[{&(0x7f00000002c0)="1ae23186efe7451533554b26250f64366c06143dd8cab4112075083a74fcd14dfc15a9e04b57dded08da10bbea2876f3dcd4f4affad66a51837cab08e060bd3dcbcf3a7c6982006f73b72e189f1171a8a51a9ed472c1f079fe07d84cfff667f5e87dba643e37168c9f4e6698cae03ece52febff2d3bbbe39b6c2a26890c75275c7cbe13dcbb1cfb7f7e546a341211c7610fb179165497742daa5a18a7501cd8b23e97ec90e", 0xa5}, {&(0x7f0000000100)="586574d4dbd2d4f4ef95e54a8cc59f0bf1db117524d9932694a299bfbe6d7f9e7a2f4c5d05aec80b5c13c55c778c5415ac94a5c7215f3ce745529dbf9e85e15b0fe494a0a2f93d0514f814c9", 0x4c}, {&(0x7f0000000440)="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", 0xfd}], 0x3, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/mcfilter6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="5500000018007fd500fe01b2a4a280930a00000000a843090000fe803900080003000c0000dc13382d00009b7a136ef75a7b83de448daa72540d8102d2c55327c43ab82286ef1fdd", 0x48}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="5500000018007fd500fe01b2a4a280930a00000000a843090000fe803900080003000c0000dc13382d00009b7a136ef75a7b83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x50}], 0x1}, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 21:08:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, 0x0, 0xfffffe0c) 21:08:50 executing program 3: r0 = socket(0x23, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 21:08:50 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x0, 0x80201) read$alg(r0, 0x0, 0x0) 21:08:50 executing program 5: r0 = socket(0x10, 0x2, 0x0) read$alg(r0, &(0x7f0000000800)=""/160, 0xa0) 21:08:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0xffffffff}, 0x40) 21:08:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) close(r2) 21:08:51 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0xa0db) 21:08:51 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "f7de41aae91ec981b7b3bf9e8d"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}]}, @NL80211_ATTR_MAC={0xa}]}, 0x50}}, 0x0) 21:08:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) 21:08:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0xfffffffb, 0x0, 0x1}, 0x40) 21:08:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x0, 0xfffffffb, 0x0, 0x1}, 0x40) 21:08:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000006c0)={'tunl0\x00', &(0x7f0000000780)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}}}}) 21:08:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0xc0fe}, 0x1c, &(0x7f00000000c0)={&(0x7f0000000080)=@newtclass={0x24}, 0x24}}, 0x5dc) 21:08:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYRES32, @ANYBLOB="20005080110001"], 0x48}}, 0x0) 21:08:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0xf}, 0x1c, &(0x7f00000000c0)={&(0x7f0000000080)=@newtclass={0x24}, 0x24}}, 0x0) 21:08:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x4}, {0x4}}]}, 0x20}}, 0x0) 21:08:51 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "f7de41aae91ec981b7b3bf9e8d"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}]}, @NL80211_ATTR_MAC={0xa}]}, 0x50}}, 0x0) [ 1095.168102][T28885] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 21:08:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x5}, {0x4}}]}, 0x20}}, 0x0) [ 1095.188332][T28888] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1095.483751][T28898] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1095.490405][T28899] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:08:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)={0xc0}, 0x14}}, 0x0) 21:08:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000040)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) 21:08:53 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "f7de41aae91ec981b7b3bf9e8d"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}]}, @NL80211_ATTR_MAC={0xa}]}, 0x50}}, 0x0) 21:08:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) dup3(r0, r1, 0x0) 21:08:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="c403292116de0fc71a0f01c1480fc76e1e1ea1d1ec350000000b008d8d00d20f20e035000010000f22e06566400f3881352f00000dc74424004e000000c744240257760000ff1c24b97e030000440f0666440f3a42e3c0", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0xc0fe}, 0x1c, &(0x7f00000000c0)={&(0x7f0000000080)=@newtclass={0x24}, 0x24}}, 0x60) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r1, r0, 0x0) 21:08:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000000880)=[{&(0x7f0000000380)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000840)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 21:08:53 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = dup(r0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xf0ff7f) 21:08:53 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "f7de41aae91ec981b7b3bf9e8d"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}]}, @NL80211_ATTR_MAC={0xa}]}, 0x50}}, 0x0) 21:08:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:08:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0xc0fe}, 0x1c, &(0x7f00000000c0)={&(0x7f0000000080)=@newtclass={0x24}, 0x24}}, 0x60) 21:08:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="c403292116de0fc71a0f01c1480fc76e1e1ea1d1ec350000000b008d8d00d20f20e035000010000f22e06566400f3881352f00000dc74424004e000000c744240257760000ff1c24b97e030000440f0666440f3a42e3c0", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:53 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 21:08:53 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000080)) 21:08:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4c004) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000840)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0xe00}) r3 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={0x0, 0x3c}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x2f, 0xc0, 0xfe, 0x6, 0x18, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x20, 0x700, 0xf524, 0xffffff8a}}) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000500)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000800)={&(0x7f0000000200), 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x254, r0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x20c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '}{)\'%!(@!\'\'(/-!(\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}]]/(/)*$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x63}, @ETHTOOL_A_BITSET_MASK={0x68, 0x5, "b089c6d17dcddff41eedd9bd6420866e3da8b794d559856ca1bab02ca50cd82fde969f329fb61187849682b32442533c32064edab9a8f63aa398e7f77df859e9daa2d6d34640207e7f2a18c4b26e57b445fe50ded3cc179188f4e352ddb2734f87a1350c"}, @ETHTOOL_A_BITSET_MASK={0x100, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x2000c840}, 0x800) 21:08:53 executing program 1: ioprio_set$pid(0x2, 0x0, 0x4004) clone3(&(0x7f0000000280)={0x103080780, &(0x7f0000000000), &(0x7f0000000040)=0x0, 0x0, {}, &(0x7f0000000100)=""/69, 0x45, 0x0, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0], 0x7}, 0x58) syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x1, 0x20000) pidfd_open(0x0, 0x0) r1 = getpid() ioprio_set$pid(0x2, 0x0, 0x4004) clone3(&(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000680), {0x3a}, 0x0, 0x0, 0x0, &(0x7f0000000740)=[r1, 0x0, r0, r0, 0x0], 0x5}, 0x58) clone3(&(0x7f0000000840)={0x40020000, &(0x7f0000000340), 0x0, &(0x7f00000003c0), {0x27}, &(0x7f0000000400)=""/223, 0xdf, &(0x7f0000000500)=""/234, 0x0}, 0x58) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) 21:08:53 executing program 2: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) 21:08:53 executing program 0: socket(0x22, 0x0, 0x2f) 21:08:54 executing program 5: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 21:08:54 executing program 2: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000100)="3ef005a6977c1aa820", 0x9}], 0x0, 0x0) [ 1097.363926][T28963] IPVS: ftp: loaded support on port[0] = 21 21:08:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="c403292116de0fc71a0f01c1480fc76e1e1ea1d1ec350000000b008d8d00d20f20e035000010000f22e06566400f3881352f00000dc74424004e000000c744240257760000ff1c24b97e030000440f0666440f3a42e3c0", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:54 executing program 0: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{@noacl='noacl'}, {@subvol={'subvol', 0x3d, '-#&\'^*\\%^$'}}, {@space_cache='space_cache'}, {@check_int_print_mask={'check_int_print_mask'}}, {@device={'device', 0x3d, './file0'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-\\*!$'}}]}) 21:08:54 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) io_uring_setup(0x5cc8, &(0x7f00000015c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 21:08:54 executing program 0: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000540)=[{0x0, 0x0, 0x10001}], 0x0, 0x0) [ 1097.767492][T28960] IPVS: ftp: loaded support on port[0] = 21 21:08:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4c004) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000840)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0xe00}) r3 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={0x0, 0x3c}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x2f, 0xc0, 0xfe, 0x6, 0x18, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x20, 0x700, 0xf524, 0xffffff8a}}) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000500)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000800)={&(0x7f0000000200), 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x254, r0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x20c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '}{)\'%!(@!\'\'(/-!(\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}]]/(/)*$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x63}, @ETHTOOL_A_BITSET_MASK={0x68, 0x5, "b089c6d17dcddff41eedd9bd6420866e3da8b794d559856ca1bab02ca50cd82fde969f329fb61187849682b32442533c32064edab9a8f63aa398e7f77df859e9daa2d6d34640207e7f2a18c4b26e57b445fe50ded3cc179188f4e352ddb2734f87a1350c"}, @ETHTOOL_A_BITSET_MASK={0x100, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x2000c840}, 0x800) 21:08:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4c004) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000840)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0xe00}) r3 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={0x0, 0x3c}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x2f, 0xc0, 0xfe, 0x6, 0x18, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x20, 0x700, 0xf524, 0xffffff8a}}) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000500)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000800)={&(0x7f0000000200), 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x254, r0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x20c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '}{)\'%!(@!\'\'(/-!(\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}]]/(/)*$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x63}, @ETHTOOL_A_BITSET_MASK={0x68, 0x5, "b089c6d17dcddff41eedd9bd6420866e3da8b794d559856ca1bab02ca50cd82fde969f329fb61187849682b32442533c32064edab9a8f63aa398e7f77df859e9daa2d6d34640207e7f2a18c4b26e57b445fe50ded3cc179188f4e352ddb2734f87a1350c"}, @ETHTOOL_A_BITSET_MASK={0x100, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x2000c840}, 0x800) 21:08:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4c004) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000840)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0xe00}) r3 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={0x0, 0x3c}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x2f, 0xc0, 0xfe, 0x6, 0x18, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x20, 0x700, 0xf524, 0xffffff8a}}) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000500)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000800)={&(0x7f0000000200), 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x254, r0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x20c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '}{)\'%!(@!\'\'(/-!(\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}]]/(/)*$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x63}, @ETHTOOL_A_BITSET_MASK={0x68, 0x5, "b089c6d17dcddff41eedd9bd6420866e3da8b794d559856ca1bab02ca50cd82fde969f329fb61187849682b32442533c32064edab9a8f63aa398e7f77df859e9daa2d6d34640207e7f2a18c4b26e57b445fe50ded3cc179188f4e352ddb2734f87a1350c"}, @ETHTOOL_A_BITSET_MASK={0x100, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x2000c840}, 0x800) 21:08:57 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$vim2m(&(0x7f00000013c0)='/dev/video#\x00', 0x100, 0x2) 21:08:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="c403292116de0fc71a0f01c1480fc76e1e1ea1d1ec350000000b008d8d00d20f20e035000010000f22e06566400f3881352f00000dc74424004e000000c744240257760000ff1c24b97e030000440f0666440f3a42e3c0", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:57 executing program 5: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000200)="fa9729903c64", 0x6}, {&(0x7f0000000280)="17", 0x1}], 0x0, 0x0) 21:08:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4c004) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000840)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0xe00}) r3 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={0x0, 0x3c}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x2f, 0xc0, 0xfe, 0x6, 0x18, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x20, 0x700, 0xf524, 0xffffff8a}}) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000500)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000800)={&(0x7f0000000200), 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x254, r0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x20c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '}{)\'%!(@!\'\'(/-!(\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}]]/(/)*$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x63}, @ETHTOOL_A_BITSET_MASK={0x68, 0x5, "b089c6d17dcddff41eedd9bd6420866e3da8b794d559856ca1bab02ca50cd82fde969f329fb61187849682b32442533c32064edab9a8f63aa398e7f77df859e9daa2d6d34640207e7f2a18c4b26e57b445fe50ded3cc179188f4e352ddb2734f87a1350c"}, @ETHTOOL_A_BITSET_MASK={0x100, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x2000c840}, 0x800) 21:08:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4c004) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000840)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0xe00}) r3 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={0x0, 0x3c}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x2f, 0xc0, 0xfe, 0x6, 0x18, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x20, 0x700, 0xf524, 0xffffff8a}}) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000500)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000800)={&(0x7f0000000200), 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x254, r0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x20c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '}{)\'%!(@!\'\'(/-!(\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}]]/(/)*$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x63}, @ETHTOOL_A_BITSET_MASK={0x68, 0x5, "b089c6d17dcddff41eedd9bd6420866e3da8b794d559856ca1bab02ca50cd82fde969f329fb61187849682b32442533c32064edab9a8f63aa398e7f77df859e9daa2d6d34640207e7f2a18c4b26e57b445fe50ded3cc179188f4e352ddb2734f87a1350c"}, @ETHTOOL_A_BITSET_MASK={0x100, 0x5, "490b750cc443186ea6860dc39b7b3ff35943a714bd040eb3a7ed249460ecfa5010a7d93ffebea1f079fbdde39212d8372fbed8f9d35619dfc02c2444cf502e2c838a4a156fd1290da19b59434d5e33c209281135d21b50042c27dd7e03df7b5d55ed3c430177600a79d8e173434a57f4aaf5e8cccd81107b6e78f628e100bf869e65714234cd5a1045b6dc323c1b0192f9972c1fc2ae9239be706f7ad613824b197e238e27f135af5dce82ffbd6a7889e912e0f17eed97e6ab810ea5eb591120a5effb065577611528b0cc5555b537cf936bc14c737d894461cfee5ad5cde4635dc65f3b5fbfbd5de55982f2aa67131c8df84ef10f552645b38b7274"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x2000c840}, 0x800) 21:08:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4c004) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000840)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0xe00}) r3 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={0x0, 0x3c}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x2f, 0xc0, 0xfe, 0x6, 0x18, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x20, 0x700, 0xf524, 0xffffff8a}}) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000500)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000800)={&(0x7f0000000200), 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x254, r0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x20c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '}{)\'%!(@!\'\'(/-!(\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}]]/(/)*$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x63}, @ETHTOOL_A_BITSET_MASK={0x68, 0x5, "b089c6d17dcddff41eedd9bd6420866e3da8b794d559856ca1bab02ca50cd82fde969f329fb61187849682b32442533c32064edab9a8f63aa398e7f77df859e9daa2d6d34640207e7f2a18c4b26e57b445fe50ded3cc179188f4e352ddb2734f87a1350c"}, @ETHTOOL_A_BITSET_MASK={0x100, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x2000c840}, 0x800) 21:08:57 executing program 5: getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000002140)) 21:08:57 executing program 1: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{@subvol={'subvol', 0x3d, '-#&\'^*\\%^$'}}]}) 21:08:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4c004) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000840)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0xe00}) r3 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={0x0, 0x3c}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x2f, 0xc0, 0xfe, 0x6, 0x18, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x20, 0x700, 0xf524, 0xffffff8a}}) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000500)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000800)={&(0x7f0000000200), 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x254, r0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x20c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '}{)\'%!(@!\'\'(/-!(\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}]]/(/)*$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x63}, @ETHTOOL_A_BITSET_MASK={0x68, 0x5, "b089c6d17dcddff41eedd9bd6420866e3da8b794d559856ca1bab02ca50cd82fde969f329fb61187849682b32442533c32064edab9a8f63aa398e7f77df859e9daa2d6d34640207e7f2a18c4b26e57b445fe50ded3cc179188f4e352ddb2734f87a1350c"}, @ETHTOOL_A_BITSET_MASK={0x100, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x2000c840}, 0x800) 21:08:58 executing program 4: syz_usb_connect$cdc_ncm(0x7, 0x6e, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 21:08:58 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001500)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:08:58 executing program 5: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000280)="17", 0x1}], 0x0, 0x0) 21:08:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4c004) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000840)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0xe00}) r3 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={0x0, 0x3c}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x2f, 0xc0, 0xfe, 0x6, 0x18, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x20, 0x700, 0xf524, 0xffffff8a}}) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000500)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000800)={&(0x7f0000000200), 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x254, r0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x20c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '}{)\'%!(@!\'\'(/-!(\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}]]/(/)*$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x63}, @ETHTOOL_A_BITSET_MASK={0x68, 0x5, "b089c6d17dcddff41eedd9bd6420866e3da8b794d559856ca1bab02ca50cd82fde969f329fb61187849682b32442533c32064edab9a8f63aa398e7f77df859e9daa2d6d34640207e7f2a18c4b26e57b445fe50ded3cc179188f4e352ddb2734f87a1350c"}, @ETHTOOL_A_BITSET_MASK={0x100, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x2000c840}, 0x800) 21:08:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4c004) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000840)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0xe00}) r3 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={0x0, 0x3c}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x2f, 0xc0, 0xfe, 0x6, 0x18, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x20, 0x700, 0xf524, 0xffffff8a}}) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000500)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000800)={&(0x7f0000000200), 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x254, r0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x20c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '}{)\'%!(@!\'\'(/-!(\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}]]/(/)*$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x63}, @ETHTOOL_A_BITSET_MASK={0x68, 0x5, "b089c6d17dcddff41eedd9bd6420866e3da8b794d559856ca1bab02ca50cd82fde969f329fb61187849682b32442533c32064edab9a8f63aa398e7f77df859e9daa2d6d34640207e7f2a18c4b26e57b445fe50ded3cc179188f4e352ddb2734f87a1350c"}, @ETHTOOL_A_BITSET_MASK={0x100, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x2000c840}, 0x800) 21:08:58 executing program 5: io_setup(0xcf, &(0x7f00000002c0)) io_setup(0x80, &(0x7f0000001800)) 21:08:58 executing program 4: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000540)=[{&(0x7f0000000200)="fa", 0x1, 0x5}, {0x0, 0x0, 0x10001}, {&(0x7f0000000280)="17", 0x1}], 0x0, 0x0) 21:08:58 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001500)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40010000) 21:08:59 executing program 5: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000540)=[{&(0x7f0000000200)="fa", 0x1, 0x5}, {0x0, 0x0, 0x10001}, {0xffffffffffffffff}], 0x0, 0x0) [ 1102.352868][T29154] loop4: detected capacity change from 256 to 0 21:08:59 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200), 0x8}) [ 1102.492714][T29154] loop4: detected capacity change from 256 to 0 21:08:59 executing program 3: r0 = getpid() ioprio_set$pid(0x2, r0, 0x4004) r1 = getpid() ioprio_set$pid(0x2, r1, 0x4004) r2 = clone3(&(0x7f0000000280)={0x103080780, &(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0, {0x802e}, &(0x7f0000000100)=""/69, 0x45, &(0x7f0000000180)=""/136, &(0x7f0000000240)=[r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xffffffffffffffff, 0x0], 0xa}, 0x58) r5 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x1, 0x20000) pidfd_open(r4, 0x0) r6 = getpid() ioprio_set$pid(0x2, r6, 0x4004) r7 = clone3(&(0x7f0000000780)={0x0, &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680), {0x3a}, &(0x7f00000006c0)=""/2, 0x2, &(0x7f0000000700)=""/47, &(0x7f0000000740)=[r6, r2, r3, r4, r3, r3, r3, 0xffffffffffffffff, r4], 0x9}, 0x58) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r8, 0xc0106426, 0x0) clone3(&(0x7f0000000840)={0x40020000, &(0x7f0000000340)=0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0), {0x27}, &(0x7f0000000400)=""/223, 0xdf, &(0x7f0000000500)=""/234, &(0x7f0000000800)=[r7], 0x1, {r8}}, 0x58) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r10, 0xc0106426, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000a00)={0x7, &(0x7f0000000080)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r10, 0xc010641d, &(0x7f0000000ac0)={r11, &(0x7f0000000a40)=""/120}) waitid$P_PIDFD(0x3, r9, &(0x7f00000008c0), 0x80000002, &(0x7f0000000940)) [ 1102.579940][T29165] loop5: detected capacity change from 256 to 0 21:08:59 executing program 4: clock_gettime(0x0, &(0x7f0000000180)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={r0}, 0x0) 21:08:59 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x6d, 0x71, 0xa6, 0x8, 0x17dd, 0x5500, 0x42af, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x45, 0xde, 0xf1}}]}}]}}, 0x0) [ 1102.678014][T29165] loop5: detected capacity change from 256 to 0 [ 1102.726541][T29170] IPVS: ftp: loaded support on port[0] = 21 21:08:59 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000000)) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x7fff, 0x5, &(0x7f0000000540)=[{0x0, 0x0, 0x5}, {&(0x7f0000000280)="174bce404a408b9655181647dd397aaf7dbcebfbd8c05fa0e41344c625e38c2479859b883d7ba3c498cfd7cf30c4eda580a0ef20fd3cf9841f2ac1aff38b6259db941fdfd979e0109802ababf97063ef1841ed044c1cf2f5526300209c5fc8a0f983e36d06e7acc397", 0x69}, {0x0, 0x0, 0x386}, {&(0x7f0000000600)="a156d10e249245d157bf5a5451596e485365db16ab2a5083339d2a34c8bcfec19e235ac4a57570532eeffe1ae0795b36e07234e468acc8230b9e910d185a7817101f7f902b513463bb09d79e0dab2abd", 0x50}, {&(0x7f0000000400), 0x0, 0x387}], 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB='noautodefrag,noautodefrag,uid=', @ANYRESDEC=0xee01, @ANYBLOB=',fsmagic=0x0000000000000003,dont_appraise,fsmagic=0x000000000000a1b2,appraise,obj_role=!!@%!,appraise_type=imasig,subj_type=$+,#][,,uid<', @ANYBLOB]) 21:08:59 executing program 5: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x4, 0x0) [ 1102.965259][T29197] IPVS: ftp: loaded support on port[0] = 21 21:08:59 executing program 2: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) syz_open_dev$vim2m(&(0x7f00000013c0)='/dev/video#\x00', 0x0, 0x2) 21:08:59 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1103.229978][T26747] usb 2-1: new high-speed USB device number 8 using dummy_hcd 21:09:00 executing program 5: r0 = getpid() ioprio_set$pid(0x2, r0, 0x4004) r1 = getpid() ioprio_set$pid(0x2, r1, 0x4004) r2 = clone3(&(0x7f0000000280)={0x103080780, &(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0, {0x802e}, &(0x7f0000000100)=""/69, 0x45, &(0x7f0000000180)=""/136, &(0x7f0000000240)=[r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xffffffffffffffff, 0x0], 0xa}, 0x58) r5 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x1, 0x20000) pidfd_open(r4, 0x0) r6 = getpid() ioprio_set$pid(0x2, r6, 0x4004) r7 = clone3(&(0x7f0000000780)={0x0, &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680), {0x3a}, &(0x7f00000006c0)=""/2, 0x2, &(0x7f0000000700)=""/47, &(0x7f0000000740)=[r6, r2, r3, r4, r3, r3, r3, 0xffffffffffffffff, r4], 0x9}, 0x58) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r8, 0xc0106426, 0x0) clone3(&(0x7f0000000840)={0x40020000, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0), {0x27}, &(0x7f0000000400)=""/223, 0xdf, &(0x7f0000000500)=""/234, &(0x7f0000000800)=[r7], 0x1, {r8}}, 0x58) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r9, 0xc0106426, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000a00)={0x7, &(0x7f0000000080)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r9, 0xc010641d, &(0x7f0000000ac0)={r10, &(0x7f0000000a40)=""/120}) 21:09:00 executing program 0: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20080, &(0x7f00000005c0)) 21:09:00 executing program 2: clone3(&(0x7f0000000840)={0x40020000, 0x0, 0x0, 0x0, {0x27}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000ac0)={0x0, &(0x7f0000000a40)=""/120}) [ 1103.469871][T26747] usb 2-1: Using ep0 maxpacket: 8 21:09:00 executing program 3: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0+10000000}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) [ 1103.590724][T26747] usb 2-1: New USB device found, idVendor=17dd, idProduct=5500, bcdDevice=42.af [ 1103.623396][T26747] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1103.655169][T29247] IPVS: ftp: loaded support on port[0] = 21 21:09:00 executing program 0: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{@subvol={'subvol', 0x3d, '-#&\'^*\\%^$'}}, {@check_int_print_mask={'check_int_print_mask'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '-\\*!$'}}]}) [ 1103.710891][T26747] usb 2-1: config 0 descriptor?? [ 1103.739048][T29249] IPVS: ftp: loaded support on port[0] = 21 [ 1103.796194][T26747] cypress_m8 2-1:0.0: HID->COM RS232 Adapter converter detected [ 1103.827853][T26747] cyphidcom ttyUSB0: required endpoint is missing 21:09:00 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) [ 1103.995486][T29247] IPVS: ftp: loaded support on port[0] = 21 [ 1103.996636][T26747] usb 2-1: USB disconnect, device number 8 [ 1104.027800][T26747] cypress_m8 2-1:0.0: device disconnected 21:09:00 executing program 0: r0 = getpid() ioprio_set$pid(0x2, r0, 0x4004) r1 = getpid() ioprio_set$pid(0x2, r1, 0x4004) r2 = clone3(&(0x7f0000000280)={0x103080780, &(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0, {0x802e}, &(0x7f0000000100)=""/69, 0x45, &(0x7f0000000180)=""/136, &(0x7f0000000240)=[r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xffffffffffffffff, 0x0], 0xa}, 0x58) r5 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x1, 0x20000) pidfd_open(r4, 0x0) r6 = getpid() ioprio_set$pid(0x2, r6, 0x4004) r7 = clone3(&(0x7f0000000780)={0x0, &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680), {0x3a}, &(0x7f00000006c0)=""/2, 0x2, &(0x7f0000000700)=""/47, &(0x7f0000000740)=[r6, r2, r3, r4, r3, r3, r3, 0xffffffffffffffff, r4], 0x9}, 0x58) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r8, 0xc0106426, 0x0) clone3(&(0x7f0000000840)={0x40020000, &(0x7f0000000340)=0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0), {0x27}, &(0x7f0000000400)=""/223, 0xdf, &(0x7f0000000500)=""/234, &(0x7f0000000800)=[r7], 0x1, {r8}}, 0x58) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r10, 0xc0106426, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000a00)={0x7, &(0x7f0000000080)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r10, 0xc010641d, &(0x7f0000000ac0)={r11, &(0x7f0000000a40)=""/120}) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0xfffffffffffffffb) waitid$P_PIDFD(0x3, r9, &(0x7f00000008c0), 0x80000002, &(0x7f0000000940)) [ 1104.359973][T29324] IPVS: ftp: loaded support on port[0] = 21 [ 1104.399499][T29333] IPVS: ftp: loaded support on port[0] = 21 [ 1104.790026][T26747] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 1104.790141][T29385] IPVS: ftp: loaded support on port[0] = 21 [ 1105.040400][T26747] usb 2-1: Using ep0 maxpacket: 8 [ 1105.160425][T26747] usb 2-1: New USB device found, idVendor=17dd, idProduct=5500, bcdDevice=42.af [ 1105.187563][T26747] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1105.223696][T26747] usb 2-1: config 0 descriptor?? [ 1105.277491][T26747] cypress_m8 2-1:0.0: HID->COM RS232 Adapter converter detected [ 1105.318141][T26747] cyphidcom ttyUSB0: required endpoint is missing [ 1105.481480][T26747] usb 2-1: USB disconnect, device number 9 [ 1105.502846][T26747] cypress_m8 2-1:0.0: device disconnected 21:09:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x7, 0x0, 0x0, 0x0, 0x1020}, 0x40) 21:09:02 executing program 3: clone3(&(0x7f0000000840)={0x40020000, 0x0, 0x0, 0x0, {}, &(0x7f0000000400)=""/223, 0xdf, 0x0, 0x0}, 0x58) 21:09:02 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x3, 0x4, &(0x7f0000000500)=[{&(0x7f0000000100)="3ef005a6977c1aa8202922b7330396355418d32c4afee7", 0x17, 0x8}, {0x0}, {&(0x7f0000000380)="d68378d44fb4044028c1263aa4451e4996f63f10c47c1d346b379603419c6a12481e4f7c1f7985130379b7ba1e95a7c9caaf6ec0aa0ba2a3031c8dd8ba4cff7b5a17d284766ac5", 0x47, 0x200}, {0x0, 0x0, 0x800}], 0x20080, &(0x7f00000005c0)={[{@noacl='noacl'}, {@subvol={'subvol', 0x3d, '-#&\'^*\\%^$'}}, {@datacow='datacow'}, {@noflushoncommit='noflushoncommit'}, {@check_int_print_mask={'check_int_print_mask', 0x3d, 0x6}}, {@device={'device', 0x3d, './file0'}}, {@usebackuproot='usebackuproot'}, {@treelog='treelog'}]}) 21:09:02 executing program 4: capget(&(0x7f0000000340)={0x20080522, 0xffffffffffffffff}, 0x0) 21:09:02 executing program 4: socketpair(0x1, 0x0, 0xbe7, &(0x7f0000000780)) [ 1105.878802][T29445] IPVS: ftp: loaded support on port[0] = 21 [ 1106.344031][T29445] IPVS: ftp: loaded support on port[0] = 21 21:09:06 executing program 5: r0 = socket(0x11, 0x3, 0x0) bind$unix(r0, 0x0, 0x0) 21:09:06 executing program 2: r0 = socket(0xa, 0x3, 0x101) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 21:09:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000006540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x43, 0x0) 21:09:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000100)=""/4089, 0x28, 0xff9, 0x1}, 0x20) 21:09:06 executing program 3: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x34, 0x0, 0x0, 0x70bdab, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) [ 1109.462632][T29511] loop3: detected capacity change from 1051 to 0 21:09:06 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000040), 0x40) [ 1109.512544][T29511] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 1109.553870][T29511] EXT4-fs (loop3): orphan cleanup on readonly fs [ 1109.562352][T29511] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 1109.583780][T29511] EXT4-fs (loop3): Remounting filesystem read-only [ 1109.602803][T29511] EXT4-fs warning (device loop3): ext4_enable_quotas:6439: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 1109.624409][T29511] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 1109.636126][T29511] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 21:09:06 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 21:09:06 executing program 2: mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', 0x0, 0x0, 0x0) 21:09:06 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x305040) fcntl$getownex(r0, 0x10, 0x0) 21:09:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1d, 0x2, &(0x7f0000000440)=@raw=[@map_val], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:09:06 executing program 3: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x34, 0x0, 0x0, 0x70bdab, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 21:09:06 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) 21:09:06 executing program 1: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 21:09:06 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 21:09:06 executing program 5: syz_genetlink_get_family_id$team(&(0x7f00000038c0)='team\x00') 21:09:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000840)={0x7, &(0x7f0000000800)=[{0x45}, {}, {}, {}, {}, {}, {}]}) [ 1110.055702][T29536] loop3: detected capacity change from 1051 to 0 [ 1110.112111][T29536] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 21:09:06 executing program 5: io_setup(0x7fffffff, &(0x7f00000000c0)) [ 1110.201484][T29536] EXT4-fs (loop3): orphan cleanup on readonly fs 21:09:07 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001140)={&(0x7f0000000000), 0xc, &(0x7f0000001100)={0x0}}, 0x0) 21:09:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x1, 0x1, 0x0, 0x6, 0x4, [{0xa}]}]}, {0x0, [0x5f, 0x5f, 0x61]}}, &(0x7f0000001100)=""/4096, 0x31, 0x1000, 0x1}, 0x20) [ 1110.242571][T29536] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 21:09:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001680)={&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000200)="ec6021d531c53459612f8d7a11cb4765396784d8ec6350b57b6a0b25e0ea24acee", 0x21}, {&(0x7f0000000240)="91adf2c250599ae7e74403eea9e0dcf91fe71e951aa77f99e22f709d764795ac4047acf99d56d9f1d9be93d6b0477c57da48f4c67173dcdbe30e25b2e27c25a9d7a12792b3945c2190abf67c95864fb5c001c2a5bbe253d2165947b90c3f95", 0x5f}, {&(0x7f00000002c0)="4afa70136aecbfd0854a37868dc5485b94b7fbc12a861e576c786ecb689f99adf0dd1a4aec3af96eac76660d9bd262c4b0d5fb3b5941433cad95b892077fd00a00fc08e4478df7bb4617d8b596143feb372c85b6ec59afe3687245f179cb3d0a979ff8d2440e72288ba3cc6cbf513811cee5c99f4b413e702a12e2fcdfe585c84bd488e749ab385de26bc20120834e6f536b87c70cb1c912ea28cae327d476556a421191ccab12200679b336bee9617cd0082d2d4fe1f11b0d077041ef48ddf009cbb01e67ca4473fb16f6a02f45f270fa8a66aa7fb120bf25a8936f47c0085d85", 0xe1}, {&(0x7f00000003c0)="18e6c9d1d5535b2cce4538b5ad0bcdfb53362d6c0d028000b097dbb47dc11766f936d2fc168b98706729be1c1e495b562895a0c613fff4e97183253b3066567a367541c9c45307a4d540ee8d974b9488049059ab9c7c447ee81df91486c3c3798496f64d4e6aa534196f9e57833b27403b5225d220e96d692abc8c83b8dfc7988b5d685c3e96c06f96264568f9d9f29ca23e8f0f5714fe187252d0662a975275d9b9fed0fcf72fee8bc525328c3a5cc32a049e49442cba4c1e83d83741b768cf9c9581d3908a20a39f389534022c8510173d1288c2535fd51ee42500fc62a0844dc5", 0xe2}, {&(0x7f00000004c0)="cc1c2012061c53ffe15edfbc4b08665f5b38ccd1f57a4bd22918e0bb4af886f88c2c6b5baa11bdd8f0e333c3030b76bfd4e1bcbd7b38fb0607a5b5e398391c16eedf791f97b570ce2540b04828a76f735e2044b0aed5b7b975224c2fe62977775b7b4bc3b977ecaca442315d459af4ab4178b17b766880402ba8b619af86d64122cbf93feae09fd068169590ddddaf598dfffa727e51e951f44e912dfa22ab1d5870fb2f7217213ab3a1f11eaab5d5d4ac61290f30d4", 0xb6}, {&(0x7f0000000580)="23dfd79bac3c86be2299ead517803b25d2acb71cf6ac66b489366e5bcf252e951ea35121bfe4611ce150615d6f0f64c66d54284c78e945d57b996edc432dd3fafec91e89669d2c8fc01e2656f5f4e6c501ecc68b35c57498c8fc0598ce682888c8a88bf4a8ead1225d59502065ceb659f12591855de3aec36f543fd2ff7cffea82b0dfd62311ef730b9fa51ff708033335f596d5b34723862fcec2fc88bf3c7e43a77a8d9ba3856aff5089a21fcf42201fa1fe50a54e1f0acac20bcb16fdc4ba875a1826167047066d46f7b42c158b0e27fced461c94d9c1237c901a9f5d60e7ce0fcc62daf43bf1fe6723309a7033ad4a7727cec136aa1241e17e54ae4887902dd7675f737a28dc513769fdbd6c82da9c286f304748b8ca3c0bb7e4e99d43fe9f5742ad6a44160be9a3a60cb3536056d559f576f4e0cecf860c0ceee128ef2b5ef9b291a8b67f064512c0b4453c06c696a108ae99bdb22aa73371f7bd1f8b393adaa5c45c32bca48754c12acb5aa2844cf3ad293eec178b6f7bdd2858a6861e288dba1359ed6ece660e8cd50601a885fa99eef15ee5654e482983cb1ff46aa4b882ba31376a1440a742d4de5088a09b5e00f383f3fbfebe37d14504eef1f95a00dbecf7d69eda4c75266c1d89efeea8ed4a5d239cd64428c22bc22fb0321d31c30a9426623282b83b4214468b6d83a097173873d14e535b36af16f9e754e555fa795d50453892255d059bf6405becc9c28b1c02531fbba18ecdadd17efd972b91b5d7f607886b83c37bf69783ba055a942f35205cc4d216065b21f8f50547afe80354182112393fcab57f240f1bdb901c7da468667d63e130544395eb8a512aa66d3db4ea1f7bd4c492088878f8455ee5f1f79c71c2e746dbf5af914ffaf0c1289d156d0e9f09f9dcd1d94c38bc6df47351d932fd9fc3e967d5ebd003dafca74f1923548f8b74266d6f7f78bf06ba6c907e0ef0f6ac03dc3caddba34779106943eaf59b6ec41e5c1787f1aad2a44aea80926049db84614aa0b5f86c9989d97158cc2080358c494fc7684aba38b46652275adf486e86b9b286fd3f9c05c7ecc64812a4d41657b852abc05235c92a7405f7f9c9039f65425ce769d1b2f405157324dab133729a2529e78581dae70a0bbe277efcf48ae0498e00549695f5e4a1d4696191101597b6d07d2a8bbc6828b392260fd1154fcc247b20490a2d6c97ac096884dc18e28f5ab4189a5200016e65ed52169e84fda3eab8e07b77f225bbf7e4b5289f61e187ced0e9810263e4b050c61b1e14094ddd6e8f06e9c0ba7428e7ccee26e382e97da508fc288a300d0aa0924957c7bd1141b51c59de673c984a3ff44636436a23b3518b31fed7a6feeafe5d5cf014338886508dd7f4af495158c373783ba5b9374953c8592d8bfe6e420fd30a46be7f669bda92784b346aaea2581fd5e18b17b282c760f45bdc9025a6624bc73b9697d01515ef23f1c44027c38575e0e3f0a0a17ab1b88354865ba2e2ad03bd82fe4e09b6c3e855aab4320c053bcfc9bca55f260d9884d1149a2103788439eca2d4635e68f3ec80942373104d7ead0c8460164de1f18280bc404b8858616e95858630379e30e882c66cd0fe9899f6a32a0ca50c6827ad34d612faad2b158c14eb48fb25b39ed42b0b79f8692c5f38c96f37361c871c3944850ecfd650b80449928e49004d5fd65d3fbd75bb5e354700860bb2dd8d1679ae6267df35dea925e63dd2b42d0af92c80e08f27a0eeab26fb715e22d291802d5fb140e705bf4c37c5516da258fa33bb9d45fd8fd96aea5eed2e9a4d0adbc14802f8c4f370680fe89de3d282c4b65f040dd0fe23093610a635bcd7055cee712c76159c96e572ae0507402dcc2503c5526e7bc020e47b5306cfde0333da53068a519f64ece673576229a90413e5dfbf1f8211b1a0e9f03fcc4c9076ebba16bb9eacd2caed9d845376a6d587007c903dd9eb526f34509ecc854947b9f9cb5dc7186d03a054db0a57c175a01e978555f72702ca6b07de4e007feda5fb5e93db841cffb7c7e2211cbe86489a85860241023d824eb27a67835a218926aa71d95a027870af3fbee3214b875d9e0a0955c746f6f525558d9b2dc25f4e859fb43cfcdae3ae834474d7f1b4c7450f7bac00412186161f6bb50fed8b3a5ea8d45720fe032fe327750b997afd33b5b4ecac8fc0f71b2769355c3eb05d561ee14ef53515419002e577fd0d07936c9749ef5f8bac7c4920265eedefa9e62640adf9641578cc1e80f97a2e62f44f5e4c8e5d69ceb5e67fd6850a138f3e922c44b5c1b796ac40b47a5ea1d6474c3b0607e2274600d006df907012f1b023f9335a9776297a2d48c12d72ad1117fea18a084795c3b08e461cc22236ad5917d9217d1aff44a41ddac93b9dec6f806388ec21c20859c787c704b0222ad72f9fc9ca0aa8b1d267f4c383fac2993bd3c8f2efa70f56e20f0943843edc803e577d17efb2694316727c757acd072002b8b0b9d64a9681c467dad106ee277bada037297e367c4698331d7a650b24ef4205c8f2d5cdedf2d4a47fd4616ea09d3169cec1feb9c166c939a53aa57d8e496b3ae7d64493f1957c002f41c171910c17ebb92d8edef56cc2f10bdadbfa610e64ac3ce1ab78ae4f525f48336a637e8853994c523c8de7db684490fde9779a787b7c9f2730101737856df5b14e847982aa0c57f371c2dee8843572fc7cf52c07f8645e28017387639b2c3f7fb73dee92928d6a0471680b7b7017b61997bc270f1c21b17a03cb822de524643c5cdaec3dd65fbf2fd47c98adc370822674d67a0fc85c821670a091a82d63a5cdafd569f7ead9a04e3b366109223fd622b188df315b49af3e8d8fd000c96b69a37745390fff51b930a77c46f515a0ecf6d0bdb50a9cc95fbd7119bc0248d9355afdb4bd9f56c55fea7bfb775ecb2fa7f74510ae5f8052b5561e9cc3cbbb907f9c2fcad31be498fd4624ca33a6d178db12ef45b505e408a08073", 0x850}, {&(0x7f0000001580)="e239", 0x2}], 0x7}, 0x0) 21:09:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x17, 0x80, 0x0, 0x99, 0x0, 0x1}, 0x25) [ 1110.319697][T29536] EXT4-fs (loop3): Remounting filesystem read-only [ 1110.327360][T29536] EXT4-fs warning (device loop3): ext4_enable_quotas:6439: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 1110.342011][T29536] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 1110.348761][T29536] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 21:09:07 executing program 3: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x34, 0x0, 0x0, 0x70bdab, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 21:09:07 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001040)='/dev/vcs#\x00', 0x0, 0x48242) pwrite64(r0, &(0x7f0000000000)="a167b172a80788ee94293d3b0a6afcc958eea00ee45fffcee16133532def42fe5c2836d85379bc6fceaaa116119db17ba12ebf6f6b52a3275faa1cd43c42aa07bec08e77177fe287e6510876dfb728d25044a3a30b03fba2d4a835ed4454cd64e927cc919575182b2e13ead8f6232122654ced7d03316ae9f3a2271a1f3002c6b0369ae1e7eb71f5145c88cea64926aca395b37adf4415d3e658c4fee9c8d5c838bc26d8e8451a074028353757942a078239a4f2eba3804ceb71cd9a5760a1af0785606aa4fe03dd4987a02935ddd51e368124508f6345aff72939df40b241fb74bbee6ca2c06241c8c3cee24e525d09bab0e57116ad1bfe02c8c8cccd67d03e450a794edb11b7a5dfab07ecb576ecbeb44d3f19e7def86abbf072d25f16c67d8457e140d77b556c187ef7c15717640ed34b27db3aaf7fedd46ba6a9a3f4f220584be8561e7b36f971dec2e0c62f28b526d9e80e2a090664f4f15178252a7c137b9bea275f1768df700d76b2cc996866e8690fc241541f5c4242420b394fecf3509e6403c4235b647d68aa548b57a788eb720218096d12dd9f8c1204e186310da70b5fa2d2f0288d05471f7697c98f9246c1fa0bc37ba5f3043741dfe1dcce096dbcefa079920937cf55c49a5f8ccefd5e8031e1349710f50a91d33a08541713bfb38f230fb571ea2a8f136992c5f488019bb79dc1970c8c4a2aea1e914f7895c83aae56ad8589e17fac06a6f17c065115a9844662cb9232aa2bd251e8ee742672020476a337998e1b099f6dc23bac7520f6d01060c01678b91db6b1a9cff499d272ac119738b1f79eda6f19e5bb36f57553f1787998fb7de17be99248fab4c91cd84b9116b3f79a8e312d5ce321f4d4011ba9ce875fe54941a460a4a10e97c58f1f42633bfec3ed07e35953a9eaca8e21100dd056684bba0f9a3ce797365e664979e91a97ebf4f82fa703f1bb095881524aaf6ba6ce92fc353a3464cb642e79b912529080dba6d307ef10370203ff34565b39f2d1e37bfdd9f770e4ca62537e34f96218cda68d2451926079842e00baa9732e6e6824895843ef8efc31688e2d442773a0e2db9f4db47f6142b3bc57fbce6c2c99fa2ed275524c475e06932b0dd77614294465a9dbba4b55082fbd0daba7975393d9e8e691b855e8df1f033620310e6373d1c201de3b8700040407d8af49b8e4c2bfb336b4bf66a63d81b5f97b00efa1cd8a303dda29e8679f0935b968165cf2326f0e1db38b00038d72aa9f782ce35c8049dcccfdc83966b8bb061c6b10b6fa7d12bbec9859ae8dfd479b0b23da0a672b4b8d61bd99d17b0316bfeb853f318814249e4fe9ea8020291c371cd41d3c710e820eae030aacec00fe33cb17e3c9d594e49f38e91549fb4986eff64fd2ba5efe162d48f966844bfc3b72ea3ef137116b86df832cb164964100b53ca7c60815015f90b28ea0636526c6c1fad4ee3f33371b87cfa485f55f431e81c6c5b7bd0da52b0365a2cb17e7a6ead5918a8e095748c1545bb46d8d855d5c46d1cc5e37bb62494bd31121cbbf7ba5148b37bce8ab250add4f4c0926a692547c9ca1e9f70e91484894b560c60d98ba88070f24853503981c62e806fb3a4f8e7d5b2b6a1bd29569099d39bc2b6dc6c81f20bf6ffdf4bc406055851b7eea0f88b0a0efdebdc892b5c3b38a72c9c872b87e918176cc83e0c4470a43388364c4feca89075e8ac29ec71b38dd1a18dd044b100c1eefc60af86d6758efa86b508e0e96f95a36252c1092a78d40cc6e9da434517e1860df8bb56662e85793a36be3329ad833b8db51a9567bd8b2d4b556524a59378ef27574bccff18de7c8d4c8308bf43ab3e740cfb313c25bd693952d62461db51c20f1b0de89a7013f993bfbb1083d54c583f02225ee4e79ad46cd07098c5c017a3f8ca62386d2a31700afc8f1e33341cf5f30888e00a92b04cc6b68594eab786a0e169109bf1abee602a724132ce595de8638ae7a6942f81c335b03690d9b2903c2bdafab7e509a558ea50a8dc9ff3f51ced370c57f423f910d1b82ef176160eaa7c2808745ec7773f119074a28b2f9917017990e100222342ba0236df9b732a06450bd32ace4cfc4dd1ea54faeeb8939024c4754d53a6520280e230c952b010a1031a23fcc7e3fe6ef5a6be5403f745923c70bd742c81f82290fa781a31d1f186440ef7547a664c233f4de728a672d54cb6483f6ca7df49794b5d4c664560b1d7dbcd4b3524cab70208fdeb4523d6d87d77ff0c70cd2a167c3e5373623f27b45fd955ca804727b2a11dd0f07bfc904c783558d05b43860437a65d68eb2de082f0f9267a416cf4db0fa2bae86da157030271bbcbd0d24bc89fee94e0ee9be6f23e7dd8170cfc5f665aab9b960b0de67883a7e1ff8f65261bb214d20b0a25537fc3a79f87ba3cf8e48b7b3add76cb3024ae2b653c8d0daa1d839feb2c1d22fc21e17a61b322b73eb283066efb1eb55e29dbc36e5263b491d8bef4be46e6ecfaaf836f60887b52abf809e131eabbd351bdfc7d8c457028009b2b0b7cd2463d1c1ea25a6a7cf1f4d0b58058ed3a54b2d257da227deb79180837edb10f92a8396851d1bd65df15e226c9c03e543e35d5db04243aacd675be08c78dfbd331305d056cd6762345629f42a350a2ec869d0fc2633214e3eb223dd254fdf67305a60f657f63cf7115cf64220291843966182ed92f070de467b6771a6e145278df5a490319121d8fa46650e6455c4f99b564b3d84f31409036fbe48723d32b1c245bcb159a714e0a1a6ca9a69626be93e04e4e425962cc307f825ced35bb3200cfc82e41e116174bf12e28ec1a47f5d12dfa7670e4857c5208574238f1f8433d0fd4c1458a55b6be16476d69fac30fad9ad6dae2178cca7bb88caf4bccc9c2102350c1e20c2a147600a437af3faccb701f5d75c633102beb5b8d2418137f828fbcd5c7ecd89cd5f598b9b6144619c8060a7150cd08769622a322bc44395ab26f2d90f5e67c173e5e99ae59bc77bd34ba273527a2a79947239761f49765344b1b06c87f0148b7311c4865987a05944bedabac18d4b225ac0eedcd9ebdab4dfed09fab78d0b0fac459298c713e1c67024dce03311170810129f06180676273bfc30bf49c783818870b207e23a72831a42b8810ec178dcfca2e556df2bdee4c84177f1e3ed13342994681ec8737ecd8662a7e711f314462d1d31cc379f17bf8ecd6cfb9d168bf626d836ef4a6b883ad83d9480dbb39c93237a64d8b6d891c0fa51aa7b02a5aa5bf2c4235e58593d738049f86fe90f690279f50f30e4e5522df97e79d325997b7ad71ef0e02bbd6ab19ee8dae7223f1b89c0b38695d4b9ec33ac81efcf77c005067e72eadf5deb45e1a9c9d2b00f2a3e2f9a383dec1aef4e7733a070064514654f203b4158c42ba17ce21857fb99ad6eb7b352c95606dc067b693de85e5047ab66f8b7b24dff4688dd9a23d0675868d04eb97aacee78548cc183a437e2b089de7f6b4468c8fb423b8156046600bb6ffaa4d0c723d5e5078952eb4a9c197866b7b5d40effdc98ff55f6275ea2fade75dd84126f0fd08f6f54c4f514584b774385361e276496db9bf5dcb82a24b838210a9f002948f438bca8bbeb9b835131355bb174c5212f731f3afda939568f5f273bd71ffabd482d2bb4f1948c467b530720ca773807f2bea58ad28b0c5d203b33e2d240f8a36503bbddefe56ee526fc7be576f5a217fd6b73661d2d852e5d7e9839d1ae3afbb4d319b8e103acfedfce2fede076fa4280660ee91a2f35954763a845670ed6f3149a45639aa5dde5b37a67373c170cdd64b74a3ea3fccae5fe6b21cf14c823eadd1142dc33038cfce0c5c0294434a314928a40d05f0c26188a5cdb0372f1a4bb8812719680330670eef1d0fb6eb6944e7c5d8560cd10c6045ea7c3891175c3ead9c872b434e431595a88ea858ac9a508d7e37035c5e8d1f48b5c8f4b9548bd2e7c9d51c330d8e8e96d7fbca39310b2312a2eab40c2fda41d9212aa115754591b005b5104023e212a397d735c656b871886bbabf83b533b74586f674d4de8a8053f91d56518a0f707fb37c62a08ab76e8eed08cf5b62c79eec1da980e08f15a7acdd6fd33606fd801310229f42b96d198530e118d382bfc1be8ee373266d5862a2766b93be398a909bbe0de221d86ffb61fd205f601827fc407f296f0f7ef9da2b11ea47eea24eb9a5cbe71284d86b30248c9562486fcd63c0b0a04efc37c718f2f81d8b703ff7d2c5d9ec12a24ae32fd7fb3b3ee78988a020a9b5f88aec17feb54596300ca0bf82455a6522a82c92710e920504f4e57b498b1c258383e047594812b6f32b96920b3a5153b0eb6dab18629bfd9d219343ee9a5dd7a61735a33881632b8fd2c0d9abd95f9c95fe6655436b300b0482b61e11c09af5af76fd47b57a7f51070ee4fab86eb9bf49d6c754c3fe0da87b11d42c5af401c41662a32f46b20aa7947e052b0ca20f6354a82ce1389eeed10fadd99c56860593e001326531ac57ec30222c571786fef0f02a99fdd78e9ccf08cc6eff5c944efc3b163162a64badaaff4dc6f68a5c083d70ce699079b0e2584c1ac70524918f5f742d6878168d66281372833fbb50a3bf8e565bdbef2f53d6bf2e73995c49005e42938faa24698c5164e93567d3d7c71d29b9fbb9ee4a39f9706fc95f0f78f767566f3a6b305212bfd8353da54955e72eb9c6de119081ec1fccf3fe081ab108018aeff5b9639989b5659051fa52ddb76d9e91708a8b0e59b93860df212f9655982dbd4a94f2dfe26b5e52d5dba3ba4f434e5c114dd523b182ad659bf4436e37be689e529a3c9dd329eb88a062c332ffcbfd476dc631e99cbeb3c45846f43dcca088c9fdcea13e540f21339ffc4ffe5d4b5a36c9b3ed9d67177fe555d39c9e7d63d5cea52a51c0abf31082cbef7f1000b19cb5cd9fe183546cf6621565e2a805992e0fe4014d5710b59e5308472844b41ea22d9a820d476e8efb962244ee3a3426d5ebaece8e658af794f8a904250a56e2802b038b1c1199dbc18d0131b85301262ca8b3d5d5003471e822ae82f4db5009fc3eca6a9fbce7850838029175f9f6361ae19de71488af67900cfbc0ddf49d2ab3c5c325915ec4c89cff28f21afc83bfe87aa97f3fd09499c5d910616689fb78305a4fcb9394e4e75033de2f56cfdfc2d73e937a85e7eab4be3407a73e94b1e8a9d6496b0cd88b604b7ecc9f0d110aa5e322fa9647a5152c81749e042053ca62aeff2f3139d1495891d751b1bceaf40cc2478e7f2e6cfe7e2654d01e42565db74a9d1369285f791714f4bf16e380d427143fd50441fc3ae8eb0b8d1207e20b5a414af11ca03c38206377ff6ecd3de8942fe482dc2e65339ea117ed49cbdd3b34417fe9864d1b2483b403e8059863f68208b18da9c6b9bc892988739b8db09081f486492d86b768808caf27d314742ad43754b6e0e805d4fb078b67cde219b9748c76cd8d06786f5e8603964809de52efbe437ff79f1db039a1d2570cd9e219bd69d43497c969da04f98f281fda6df151e77ab5701db654bd2c8de917754dee9999a55033fc7207a7a8ac4c225846964cc89f9fad04868df100ad792f6cc47ea94753bd8594915e4d8d60a5cdaa85fbf81ff98422111c3c97bb67b2f56bfc2e3258d39553a2efff9bd3b259138c8a04c655ad375ff6fb89549fb5677249d34cd16e720616fdeebaeead4352715fd49294243f19925af43b5953f3744f6d2a7932daf9987069958ca38406fb79e8394100f2f69", 0x1000, 0x1) 21:09:07 executing program 2: r0 = socket(0x11, 0x3, 0x0) bind$unix(r0, 0x0, 0x1300) 21:09:07 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000540)="ec2ab16fc0be55b26d8766b383bdafbde00122f18759963bdb2152bfa470abd0d1f51a3f43d6d3d8", 0x28, 0x0, 0x0, 0x0) 21:09:07 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000001040)='/dev/vcs#\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 21:09:07 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4c000000, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@sbsector={'sbsector'}}]}) [ 1110.711979][T29571] loop3: detected capacity change from 1051 to 0 21:09:07 executing program 0: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 21:09:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xfffffff9, 0x4) 21:09:07 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x4822, 0x0, 0x8002f9, 0x4246660d1c02acce, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_getoverrun(0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f00000004c0)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3ea0c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de485478f3ad919f9e030385a5fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c63640000000000000000000000000000b8b552c38faa214ef501bef26dedea12b01c5a13111fb9f5cb342e0740eb9f8a7a559f807f29c3dcfe0cba3ebdd02d805b433c6b89d43221c61175bfdc9ed062b87ac9a8b33cdc19557a05b992ca3a8caaf7e2b3ee922508e050d554d4dd60042d0d0a723762fb766e2a6f4960d9db9bd219eefe8e212ff2bdd1ba58b3f68c1e4347b19f0ca50de5c86a0ff7bab36979b0d3d601789756634477b4170b420a03ba9d8eb25b5866001566e5478027f481be18e67a743a5b859e48c5c9ceac6bf9f3e9b2b1905ac491481e39ee2ee08752e34a52e90c0b2b34f8da2ee23713a456ab4f68520dfb30a8ee0e59f18caf6268d81cc678ecdd63921948ffb0ab7fdac2713a3d75af729faaff72f1f913ce12cde2b9c5a5913adb17050007af6d1135", 0xffffffffffffff67, 0x800, 0x0, 0xffffffffffffff83) [ 1110.843898][T29571] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 1110.925913][T29571] EXT4-fs (loop3): orphan cleanup on readonly fs [ 1110.945160][T29571] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 1110.967399][T29571] EXT4-fs (loop3): Remounting filesystem read-only 21:09:07 executing program 1: r0 = eventfd2(0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x9, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x2) write$binfmt_aout(r2, 0x0, 0x20) write$binfmt_misc(r0, &(0x7f0000000600)={'syz1', "17e3c2b2"}, 0x8) 21:09:07 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001140)={&(0x7f0000000000), 0x2000000c, &(0x7f0000001100)={0x0}}, 0x0) [ 1110.979037][T29571] EXT4-fs warning (device loop3): ext4_enable_quotas:6439: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 1111.003963][T29571] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 1111.065684][T29571] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 21:09:07 executing program 0: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x16000000, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x4, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x13\x00'}]}, 0x1c}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xc) [ 1111.323835][T29599] ================================================================== [ 1111.332522][T29599] BUG: KASAN: global-out-of-bounds in netlink_policy_dump_add_policy+0x3b6/0x440 [ 1111.341894][T29599] Read of size 1 at addr ffffffff89cc6f90 by task syz-executor.0/29599 [ 1111.350165][T29599] [ 1111.352515][T29599] CPU: 1 PID: 29599 Comm: syz-executor.0 Not tainted 5.11.0-rc5-next-20210129-syzkaller #0 [ 1111.362529][T29599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1111.372622][T29599] Call Trace: [ 1111.376010][T29599] dump_stack+0x107/0x163 [ 1111.380468][T29599] ? netlink_policy_dump_add_policy+0x3b6/0x440 [ 1111.386761][T29599] ? netlink_policy_dump_add_policy+0x3b6/0x440 [ 1111.393096][T29599] print_address_description.constprop.0.cold+0x5/0x2f8 [ 1111.400154][T29599] ? netlink_policy_dump_add_policy+0x3b6/0x440 [ 1111.406448][T29599] ? netlink_policy_dump_add_policy+0x3b6/0x440 [ 1111.412729][T29599] kasan_report.cold+0x7c/0xd8 [ 1111.417648][T29599] ? netlink_policy_dump_add_policy+0x3b6/0x440 [ 1111.423954][T29599] netlink_policy_dump_add_policy+0x3b6/0x440 [ 1111.430135][T29599] ? __netlink_policy_dump_write_attr+0xb00/0xb00 [ 1111.436599][T29599] ? __radix_tree_lookup+0x211/0x2a0 [ 1111.442076][T29599] ctrl_dumppolicy_start+0x3e1/0x760 [ 1111.447415][T29599] ? ctrl_getfamily+0x5a0/0x5a0 [ 1111.452312][T29599] ? vdpa_nl_cmd_mgmtdev_get_dumpit+0x280/0x280 [ 1111.458685][T29599] ? vdpa_mgmtdev_fill+0x420/0x420 [ 1111.463836][T29599] ? kasan_unpoison+0x2c/0x50 [ 1111.468649][T29599] ? ctrl_getfamily+0x5a0/0x5a0 21:09:08 executing program 3: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x34, 0x0, 0x0, 0x70bdab, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 21:09:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x33a0e33b83767ab9, &(0x7f0000000400)) [ 1111.473544][T29599] genl_start+0x3cc/0x670 [ 1111.477926][T29599] __netlink_dump_start+0x584/0x900 [ 1111.483182][T29599] ? genl_family_rcv_msg_doit+0x320/0x320 [ 1111.488949][T29599] ? ctrl_dumppolicy_prep+0x3f0/0x3f0 [ 1111.494362][T29599] genl_family_rcv_msg_dumpit+0x2af/0x310 [ 1111.500133][T29599] ? genl_rcv+0x40/0x40 [ 1111.504326][T29599] ? mutex_lock_io_nested+0xf60/0xf60 [ 1111.509821][T29599] ? __lock_acquire+0x16b3/0x54c0 [ 1111.514945][T29599] ? genl_family_rcv_msg_doit+0x320/0x320 [ 1111.520712][T29599] ? genl_unlock+0x20/0x20 [ 1111.525168][T29599] ? genl_parallel_done+0xc0/0xc0 [ 1111.530233][T29599] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1111.536598][T29599] ? __radix_tree_lookup+0x211/0x2a0 [ 1111.541918][T29599] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1111.548200][T29599] ? genl_get_cmd+0x3cf/0x480 [ 1111.552926][T29599] genl_rcv_msg+0x434/0x580 [ 1111.557498][T29599] ? genl_get_cmd+0x480/0x480 [ 1111.562212][T29599] ? ctrl_getfamily+0x5a0/0x5a0 [ 1111.567101][T29599] ? ctrl_dumppolicy_prep+0x3f0/0x3f0 [ 1111.572518][T29599] ? lockdep_genl_is_held+0x30/0x30 [ 1111.577753][T29599] ? lock_release+0x710/0x710 [ 1111.582463][T29599] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 1111.587855][T29599] netlink_rcv_skb+0x153/0x420 [ 1111.592659][T29599] ? genl_get_cmd+0x480/0x480 [ 1111.597378][T29599] ? netlink_ack+0xaa0/0xaa0 [ 1111.602022][T29599] genl_rcv+0x24/0x40 [ 1111.606053][T29599] netlink_unicast+0x533/0x7d0 [ 1111.610961][T29599] ? netlink_attachskb+0x870/0x870 [ 1111.616123][T29599] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1111.622416][T29599] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1111.628705][T29599] ? __phys_addr_symbol+0x2c/0x70 [ 1111.633905][T29599] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1111.639672][T29599] ? __check_object_size+0x171/0x3f0 [ 1111.645134][T29599] netlink_sendmsg+0x856/0xd90 [ 1111.649988][T29599] ? netlink_unicast+0x7d0/0x7d0 [ 1111.654992][T29599] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1111.661296][T29599] ? netlink_unicast+0x7d0/0x7d0 [ 1111.666297][T29599] sock_sendmsg+0xcf/0x120 [ 1111.670864][T29599] ____sys_sendmsg+0x6e8/0x810 [ 1111.675675][T29599] ? kernel_sendmsg+0x50/0x50 [ 1111.680412][T29599] ? do_recvmmsg+0x6c0/0x6c0 [ 1111.685077][T29599] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1111.691114][T29599] ___sys_sendmsg+0xf3/0x170 [ 1111.695748][T29599] ? sendmsg_copy_msghdr+0x160/0x160 [ 1111.701074][T29599] ? __fget_files+0x266/0x3d0 [ 1111.705851][T29599] ? lock_downgrade+0x6d0/0x6d0 [ 1111.710725][T29599] ? find_held_lock+0x2d/0x110 [ 1111.715534][T29599] ? __fget_files+0x288/0x3d0 [ 1111.720249][T29599] ? __fget_light+0xea/0x280 [ 1111.724887][T29599] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1111.731174][T29599] __sys_sendmsg+0xe5/0x1b0 [ 1111.735710][T29599] ? __sys_sendmsg_sock+0xb0/0xb0 [ 1111.740755][T29599] ? __do_sys_futex+0x2a2/0x470 [ 1111.745716][T29599] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1111.751644][T29599] do_syscall_64+0x2d/0x70 [ 1111.756150][T29599] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1111.762078][T29599] RIP: 0033:0x45e219 [ 1111.765993][T29599] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1111.785625][T29599] RSP: 002b:00007f474d65bc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1111.794077][T29599] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1111.802091][T29599] RDX: 0000000000000000 RSI: 00000000200029c0 RDI: 0000000000000005 [ 1111.810093][T29599] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1111.818111][T29599] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1111.826124][T29599] R13: 00007ffdc448011f R14: 00007f474d65c9c0 R15: 000000000119bf8c [ 1111.834156][T29599] [ 1111.836490][T29599] The buggy address belongs to the variable: [ 1111.842464][T29599] vdpa_nl_policy+0x90/0x3a00 [ 1111.847227][T29599] [ 1111.849569][T29599] Memory state around the buggy address: [ 1111.855223][T29599] ffffffff89cc6e80: 00 00 00 00 00 00 00 00 00 00 00 00 f9 f9 f9 f9 [ 1111.863301][T29599] ffffffff89cc6f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1111.871483][T29599] >ffffffff89cc6f80: 00 00 f9 f9 f9 f9 f9 f9 05 f9 f9 f9 f9 f9 f9 f9 [ 1111.879563][T29599] ^ [ 1111.884175][T29599] ffffffff89cc7000: 00 00 07 f9 f9 f9 f9 f9 00 00 00 01 f9 f9 f9 f9 [ 1111.892256][T29599] ffffffff89cc7080: 00 07 f9 f9 f9 f9 f9 f9 00 01 f9 f9 f9 f9 f9 f9 [ 1111.900328][T29599] ================================================================== [ 1111.908406][T29599] Disabling lock debugging due to kernel taint [ 1111.915061][ C1] ------------[ cut here ]------------ [ 1111.920550][ C1] WARNING: CPU: 1 PID: 29599 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x31e/0x3b0 [ 1111.931509][ C1] Modules linked in: [ 1111.935423][ C1] CPU: 1 PID: 29599 Comm: syz-executor.0 Tainted: G B 5.11.0-rc5-next-20210129-syzkaller #0 [ 1111.946804][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1111.956992][ C1] RIP: 0010:vkms_vblank_simulate+0x31e/0x3b0 21:09:08 executing program 4: bpf$BPF_BTF_LOAD(0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 1111.962995][ C1] Code: 85 9e 00 00 00 48 8b 95 b8 01 00 00 4c 89 e1 bf 02 00 00 00 48 c7 c6 80 58 d6 89 e8 ac b2 ef ff e9 e5 fe ff ff e8 72 6c 29 fd <0f> 0b e9 88 fd ff ff e8 46 0b 6d fd e9 11 fe ff ff 4c 89 ef e8 39 [ 1111.982712][ C1] RSP: 0018:ffffc90000db0de8 EFLAGS: 00010046 [ 1111.988797][ C1] RAX: 0000000000010001 RBX: ffff888018d89e58 RCX: 0000000000000000 [ 1111.996781][ C1] RDX: ffff8880109bd400 RSI: ffffffff8449b38e RDI: 0000000000000003 [ 1112.004772][ C1] RBP: 0000000000000023 R08: 0000000000000001 R09: 0000000000000000 [ 1112.012833][ C1] R10: ffffffff8449b113 R11: 0000000000000000 R12: ffff888018d88d30 [ 1112.020843][ C1] R13: 0000000000fe4c00 R14: ffff8880b9f26a80 R15: ffffffff8449b070 [ 1112.028828][ C1] FS: 00007f474d65c700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 1112.037780][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1112.044382][ C1] CR2: 00000000011980e0 CR3: 0000000024c8e000 CR4: 00000000001526e0 [ 1112.052385][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1112.060370][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1112.068365][ C1] Call Trace: [ 1112.071786][ C1] [ 1112.075188][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 1112.080537][ C1] ? vkms_disable_vblank+0x20/0x20 [ 1112.085865][ C1] __hrtimer_run_queues+0x609/0xe40 [ 1112.092763][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 1112.098775][ C1] ? ktime_get_update_offsets_now+0x268/0x340 [ 1112.105191][ C1] hrtimer_interrupt+0x334/0x940 [ 1112.110171][ C1] __sysvec_apic_timer_interrupt+0x146/0x540 [ 1112.117356][ C1] asm_call_irq_on_stack+0xf/0x20 [ 1112.122412][ C1] [ 1112.125347][ C1] sysvec_apic_timer_interrupt+0xbd/0x100 [ 1112.131084][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1112.137624][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x25/0x50 [ 1112.144073][ C1] Code: f7 5d c3 66 90 55 48 89 fd 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 9a 04 55 f8 48 89 ef e8 f2 b9 55 f8 f6 c7 02 75 1a 53 9d 01 00 00 00 e8 31 b9 49 f8 65 8b 05 1a 11 fe 76 85 c0 74 0a 5b [ 1112.164134][ C1] RSP: 0018:ffffc90011177338 EFLAGS: 00000297 [ 1112.170228][ C1] RAX: 0000000000000007 RBX: 0000000000000297 RCX: 1ffffffff1a4b6b7 [ 1112.178257][ C1] RDX: 0000000000000000 RSI: ffffffff8178f511 RDI: ffffffff8903deb2 [ 1112.186245][ C1] RBP: ffffffff8b6a8500 R08: 0000000000000000 R09: 0000000000000000 [ 1112.194235][ C1] R10: ffffffff8178f4f8 R11: 0000000000000000 R12: 0000000000000010 [ 1112.202228][ C1] R13: ffffffff8737c536 R14: ffffffff8737c536 R15: 0000000000000009 [ 1112.210218][ C1] ? netlink_policy_dump_add_policy+0x3b6/0x440 [ 1112.216512][ C1] ? netlink_policy_dump_add_policy+0x3b6/0x440 [ 1112.222787][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 1112.227916][ C1] ? trace_hardirqs_on+0x51/0x1c0 [ 1112.233379][ C1] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 1112.239220][ C1] end_report.cold+0x2a/0x5a [ 1112.243858][ C1] kasan_report.cold+0x6a/0xd8 [ 1112.248642][ C1] ? netlink_policy_dump_add_policy+0x3b6/0x440 [ 1112.255170][ C1] netlink_policy_dump_add_policy+0x3b6/0x440 [ 1112.261282][ C1] ? __netlink_policy_dump_write_attr+0xb00/0xb00 [ 1112.267728][ C1] ? __radix_tree_lookup+0x211/0x2a0 [ 1112.273039][ C1] ctrl_dumppolicy_start+0x3e1/0x760 [ 1112.278900][ C1] ? ctrl_getfamily+0x5a0/0x5a0 [ 1112.283784][ C1] ? vdpa_nl_cmd_mgmtdev_get_dumpit+0x280/0x280 [ 1112.290049][ C1] ? vdpa_mgmtdev_fill+0x420/0x420 [ 1112.295186][ C1] ? kasan_unpoison+0x2c/0x50 [ 1112.299888][ C1] ? ctrl_getfamily+0x5a0/0x5a0 [ 1112.304786][ C1] genl_start+0x3cc/0x670 [ 1112.309469][ C1] __netlink_dump_start+0x584/0x900 [ 1112.314719][ C1] ? genl_family_rcv_msg_doit+0x320/0x320 [ 1112.320461][ C1] ? ctrl_dumppolicy_prep+0x3f0/0x3f0 [ 1112.325858][ C1] genl_family_rcv_msg_dumpit+0x2af/0x310 [ 1112.331607][ C1] ? genl_rcv+0x40/0x40 [ 1112.335795][ C1] ? mutex_lock_io_nested+0xf60/0xf60 [ 1112.341197][ C1] ? __lock_acquire+0x16b3/0x54c0 [ 1112.346251][ C1] ? genl_family_rcv_msg_doit+0x320/0x320 [ 1112.351996][ C1] ? genl_unlock+0x20/0x20 [ 1112.356466][ C1] ? genl_parallel_done+0xc0/0xc0 [ 1112.361536][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1112.367807][ C1] ? __radix_tree_lookup+0x211/0x2a0 [ 1112.373123][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1112.379391][ C1] ? genl_get_cmd+0x3cf/0x480 [ 1112.385449][ C1] genl_rcv_msg+0x434/0x580 [ 1112.389990][ C1] ? genl_get_cmd+0x480/0x480 [ 1112.394697][ C1] ? ctrl_getfamily+0x5a0/0x5a0 [ 1112.399583][ C1] ? ctrl_dumppolicy_prep+0x3f0/0x3f0 [ 1112.405013][ C1] ? lockdep_genl_is_held+0x30/0x30 [ 1112.410242][ C1] ? lock_release+0x710/0x710 [ 1112.414965][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 1112.420275][ C1] netlink_rcv_skb+0x153/0x420 [ 1112.426413][ C1] ? genl_get_cmd+0x480/0x480 [ 1112.431133][ C1] ? netlink_ack+0xaa0/0xaa0 [ 1112.435756][ C1] genl_rcv+0x24/0x40 [ 1112.439758][ C1] netlink_unicast+0x533/0x7d0 [ 1112.445556][ C1] ? netlink_attachskb+0x870/0x870 [ 1112.450726][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1112.456997][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1112.464618][ C1] ? __phys_addr_symbol+0x2c/0x70 [ 1112.469680][ C1] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1112.475451][ C1] ? __check_object_size+0x171/0x3f0 [ 1112.480770][ C1] netlink_sendmsg+0x856/0xd90 [ 1112.485991][ C1] ? netlink_unicast+0x7d0/0x7d0 [ 1112.490966][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1112.497539][ C1] ? netlink_unicast+0x7d0/0x7d0 [ 1112.502512][ C1] sock_sendmsg+0xcf/0x120 [ 1112.506991][ C1] ____sys_sendmsg+0x6e8/0x810 [ 1112.512137][ C1] ? kernel_sendmsg+0x50/0x50 [ 1112.516846][ C1] ? do_recvmmsg+0x6c0/0x6c0 [ 1112.521479][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1112.527492][ C1] ___sys_sendmsg+0xf3/0x170 [ 1112.533358][ C1] ? sendmsg_copy_msghdr+0x160/0x160 [ 1112.538682][ C1] ? __fget_files+0x266/0x3d0 [ 1112.543385][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 1112.548258][ C1] ? find_held_lock+0x2d/0x110 [ 1112.553048][ C1] ? __fget_files+0x288/0x3d0 [ 1112.557763][ C1] ? __fget_light+0xea/0x280 [ 1112.562406][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1112.568809][ C1] __sys_sendmsg+0xe5/0x1b0 [ 1112.573352][ C1] ? __sys_sendmsg_sock+0xb0/0xb0 [ 1112.578402][ C1] ? __do_sys_futex+0x2a2/0x470 [ 1112.583279][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1112.589198][ C1] do_syscall_64+0x2d/0x70 [ 1112.593644][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1112.599595][ C1] RIP: 0033:0x45e219 [ 1112.603596][ C1] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1112.623828][ C1] RSP: 002b:00007f474d65bc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1112.632266][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1112.640253][ C1] RDX: 0000000000000000 RSI: 00000000200029c0 RDI: 0000000000000005 [ 1112.648243][ C1] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1112.656236][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1112.665569][ C1] R13: 00007ffdc448011f R14: 00007f474d65c9c0 R15: 000000000119bf8c [ 1112.673597][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 1112.680196][ C1] CPU: 1 PID: 29599 Comm: syz-executor.0 Tainted: G B 5.11.0-rc5-next-20210129-syzkaller #0 [ 1112.691586][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1112.701665][ C1] Call Trace: [ 1112.704954][ C1] [ 1112.707800][ C1] dump_stack+0x107/0x163 [ 1112.712158][ C1] panic+0x306/0x73d [ 1112.716141][ C1] ? __warn_printk+0xf3/0xf3 [ 1112.720752][ C1] ? __warn.cold+0x1a/0x44 [ 1112.725211][ C1] ? vkms_vblank_simulate+0x31e/0x3b0 [ 1112.730601][ C1] __warn.cold+0x35/0x44 [ 1112.734882][ C1] ? vkms_vblank_simulate+0x31e/0x3b0 [ 1112.740289][ C1] report_bug+0x1bd/0x210 [ 1112.744656][ C1] handle_bug+0x3c/0x60 [ 1112.748841][ C1] exc_invalid_op+0x14/0x40 [ 1112.753373][ C1] asm_exc_invalid_op+0x12/0x20 [ 1112.758279][ C1] RIP: 0010:vkms_vblank_simulate+0x31e/0x3b0 [ 1112.764288][ C1] Code: 85 9e 00 00 00 48 8b 95 b8 01 00 00 4c 89 e1 bf 02 00 00 00 48 c7 c6 80 58 d6 89 e8 ac b2 ef ff e9 e5 fe ff ff e8 72 6c 29 fd <0f> 0b e9 88 fd ff ff e8 46 0b 6d fd e9 11 fe ff ff 4c 89 ef e8 39 [ 1112.783917][ C1] RSP: 0018:ffffc90000db0de8 EFLAGS: 00010046 [ 1112.789997][ C1] RAX: 0000000000010001 RBX: ffff888018d89e58 RCX: 0000000000000000 [ 1112.798502][ C1] RDX: ffff8880109bd400 RSI: ffffffff8449b38e RDI: 0000000000000003 [ 1112.806492][ C1] RBP: 0000000000000023 R08: 0000000000000001 R09: 0000000000000000 [ 1112.814483][ C1] R10: ffffffff8449b113 R11: 0000000000000000 R12: ffff888018d88d30 [ 1112.822469][ C1] R13: 0000000000fe4c00 R14: ffff8880b9f26a80 R15: ffffffff8449b070 [ 1112.830457][ C1] ? vkms_disable_vblank+0x20/0x20 [ 1112.835724][ C1] ? vkms_vblank_simulate+0xa3/0x3b0 [ 1112.841033][ C1] ? vkms_vblank_simulate+0x31e/0x3b0 [ 1112.846433][ C1] ? vkms_vblank_simulate+0x31e/0x3b0 [ 1112.851830][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 1112.857058][ C1] ? vkms_disable_vblank+0x20/0x20 [ 1112.862213][ C1] __hrtimer_run_queues+0x609/0xe40 [ 1112.867436][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 1112.873433][ C1] ? ktime_get_update_offsets_now+0x268/0x340 [ 1112.879544][ C1] hrtimer_interrupt+0x334/0x940 [ 1112.884516][ C1] __sysvec_apic_timer_interrupt+0x146/0x540 [ 1112.890549][ C1] asm_call_irq_on_stack+0xf/0x20 [ 1112.895602][ C1] [ 1112.898537][ C1] sysvec_apic_timer_interrupt+0xbd/0x100 [ 1112.904273][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1112.910277][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x25/0x50 [ 1112.916709][ C1] Code: f7 5d c3 66 90 55 48 89 fd 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 9a 04 55 f8 48 89 ef e8 f2 b9 55 f8 f6 c7 02 75 1a 53 9d 01 00 00 00 e8 31 b9 49 f8 65 8b 05 1a 11 fe 76 85 c0 74 0a 5b [ 1112.936350][ C1] RSP: 0018:ffffc90011177338 EFLAGS: 00000297 [ 1112.942436][ C1] RAX: 0000000000000007 RBX: 0000000000000297 RCX: 1ffffffff1a4b6b7 [ 1112.950425][ C1] RDX: 0000000000000000 RSI: ffffffff8178f511 RDI: ffffffff8903deb2 [ 1112.958412][ C1] RBP: ffffffff8b6a8500 R08: 0000000000000000 R09: 0000000000000000 [ 1112.966396][ C1] R10: ffffffff8178f4f8 R11: 0000000000000000 R12: 0000000000000010 [ 1112.974381][ C1] R13: ffffffff8737c536 R14: ffffffff8737c536 R15: 0000000000000009 [ 1112.982369][ C1] ? netlink_policy_dump_add_policy+0x3b6/0x440 [ 1112.988636][ C1] ? netlink_policy_dump_add_policy+0x3b6/0x440 [ 1112.994900][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 1112.999953][ C1] ? trace_hardirqs_on+0x51/0x1c0 [ 1113.005004][ C1] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 1113.010844][ C1] end_report.cold+0x2a/0x5a [ 1113.015459][ C1] kasan_report.cold+0x6a/0xd8 [ 1113.020255][ C1] ? netlink_policy_dump_add_policy+0x3b6/0x440 [ 1113.026543][ C1] netlink_policy_dump_add_policy+0x3b6/0x440 [ 1113.032634][ C1] ? __netlink_policy_dump_write_attr+0xb00/0xb00 [ 1113.039069][ C1] ? __radix_tree_lookup+0x211/0x2a0 [ 1113.044379][ C1] ctrl_dumppolicy_start+0x3e1/0x760 [ 1113.049688][ C1] ? ctrl_getfamily+0x5a0/0x5a0 [ 1113.054562][ C1] ? vdpa_nl_cmd_mgmtdev_get_dumpit+0x280/0x280 [ 1113.060837][ C1] ? vdpa_mgmtdev_fill+0x420/0x420 [ 1113.065976][ C1] ? kasan_unpoison+0x2c/0x50 [ 1113.070671][ C1] ? ctrl_getfamily+0x5a0/0x5a0 [ 1113.075535][ C1] genl_start+0x3cc/0x670 [ 1113.079899][ C1] __netlink_dump_start+0x584/0x900 [ 1113.085113][ C1] ? genl_family_rcv_msg_doit+0x320/0x320 [ 1113.090853][ C1] ? ctrl_dumppolicy_prep+0x3f0/0x3f0 [ 1113.096258][ C1] genl_family_rcv_msg_dumpit+0x2af/0x310 [ 1113.102033][ C1] ? genl_rcv+0x40/0x40 [ 1113.106205][ C1] ? mutex_lock_io_nested+0xf60/0xf60 [ 1113.111601][ C1] ? __lock_acquire+0x16b3/0x54c0 [ 1113.116641][ C1] ? genl_family_rcv_msg_doit+0x320/0x320 [ 1113.122378][ C1] ? genl_unlock+0x20/0x20 [ 1113.126806][ C1] ? genl_parallel_done+0xc0/0xc0 [ 1113.131845][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1113.138106][ C1] ? __radix_tree_lookup+0x211/0x2a0 [ 1113.143436][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1113.149709][ C1] ? genl_get_cmd+0x3cf/0x480 [ 1113.154428][ C1] genl_rcv_msg+0x434/0x580 [ 1113.158965][ C1] ? genl_get_cmd+0x480/0x480 [ 1113.163667][ C1] ? ctrl_getfamily+0x5a0/0x5a0 [ 1113.168542][ C1] ? ctrl_dumppolicy_prep+0x3f0/0x3f0 [ 1113.173933][ C1] ? lockdep_genl_is_held+0x30/0x30 [ 1113.179154][ C1] ? lock_release+0x710/0x710 [ 1113.183851][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 1113.189155][ C1] netlink_rcv_skb+0x153/0x420 [ 1113.193944][ C1] ? genl_get_cmd+0x480/0x480 [ 1113.198642][ C1] ? netlink_ack+0xaa0/0xaa0 [ 1113.203258][ C1] genl_rcv+0x24/0x40 [ 1113.207281][ C1] netlink_unicast+0x533/0x7d0 [ 1113.212069][ C1] ? netlink_attachskb+0x870/0x870 [ 1113.217222][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1113.223487][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1113.229756][ C1] ? __phys_addr_symbol+0x2c/0x70 [ 1113.234800][ C1] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1113.240550][ C1] ? __check_object_size+0x171/0x3f0 [ 1113.245865][ C1] netlink_sendmsg+0x856/0xd90 [ 1113.250659][ C1] ? netlink_unicast+0x7d0/0x7d0 [ 1113.255624][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1113.261913][ C1] ? netlink_unicast+0x7d0/0x7d0 [ 1113.266888][ C1] sock_sendmsg+0xcf/0x120 [ 1113.271330][ C1] ____sys_sendmsg+0x6e8/0x810 [ 1113.276129][ C1] ? kernel_sendmsg+0x50/0x50 [ 1113.280826][ C1] ? do_recvmmsg+0x6c0/0x6c0 [ 1113.285438][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1113.291445][ C1] ___sys_sendmsg+0xf3/0x170 [ 1113.296063][ C1] ? sendmsg_copy_msghdr+0x160/0x160 [ 1113.301367][ C1] ? __fget_files+0x266/0x3d0 [ 1113.306066][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 1113.310958][ C1] ? find_held_lock+0x2d/0x110 [ 1113.315761][ C1] ? __fget_files+0x288/0x3d0 [ 1113.320448][ C1] ? __fget_light+0xea/0x280 [ 1113.325048][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1113.331308][ C1] __sys_sendmsg+0xe5/0x1b0 [ 1113.335828][ C1] ? __sys_sendmsg_sock+0xb0/0xb0 [ 1113.340865][ C1] ? __do_sys_futex+0x2a2/0x470 [ 1113.345754][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1113.351664][ C1] do_syscall_64+0x2d/0x70 [ 1113.356098][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1113.362001][ C1] RIP: 0033:0x45e219 [ 1113.365901][ C1] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1113.385520][ C1] RSP: 002b:00007f474d65bc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1113.393954][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 1113.401933][ C1] RDX: 0000000000000000 RSI: 00000000200029c0 RDI: 0000000000000005 [ 1113.409937][ C1] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 1113.417921][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 1113.425919][ C1] R13: 00007ffdc448011f R14: 00007f474d65c9c0 R15: 000000000119bf8c [ 1113.434369][ C1] Kernel Offset: disabled [ 1113.438699][ C1] Rebooting in 86400 seconds..