0x7f0000000000)) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000280)=0x3, 0x4) r5 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x418, 0x2e8, 0x0, 0xc0, 0x0, 0x180, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, &(0x7f0000000180), {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x4d}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0xd4, 0x2}}}, {{@ip={@multicast1, @multicast2, 0x0, 0xffffff00, 'macvlan1\x00', 'ip6_vti0\x00', {0xff}, {}, 0xff, 0x1, 0xc}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x1, 0x1}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x1, 0x1, 0x1, 0x2, 0x4, 0x2], 0x3, 0x4}, {0x3, [0x2, 0x6, 0x5, 0x0, 0x4, 0x4], 0x0, 0x7}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x3b}, @multicast1, 0xff000000, 0xffffffff, 'bond0\x00', 'veth1_vlan\x00', {}, {}, 0x32, 0x1, 0x7}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='./control\x00', 0xa4000876) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8c000, 0x0) ioctl$KIOCSOUND(r7, 0x4b2f, 0xffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:58:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0xf6ffffff00000000, &(0x7f0000000300)) 09:58:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1456.195029][ T6476] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 1456.202895][ T6476] usb 2-1: can't read configurations, error -71 [ 1456.285029][T28019] usb 3-1: Using ep0 maxpacket: 8 09:58:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1456.326972][T28019] usb 3-1: no configurations [ 1456.331618][T28019] usb 3-1: can't read configurations, error -22 [ 1456.380189][T28019] usb usb3-port1: attempt power cycle 09:58:35 executing program 3: clone(0x30a000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0xffffff80, 0x178, 0x36000000, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'lo\x00', 'netpci0\x00'}, 0x1000000, 0x130, 0x1a0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x8000009, 0x401}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, "42c2f7ce28ef401335ddf6fb395bf4a4d216cfa5e921b6e919ef8a0d6093c6bcee49d7b46af988d8931f15a247cd97ebe28f918333489d8bc10f975c5989ee00"}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{0x80000019, 0x3, 0x9, 0x822, 0x2}]}) 09:58:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0xf9fdffff00000000, &(0x7f0000000300)) [ 1456.950364][ T6476] usb 2-1: new high-speed USB device number 89 using dummy_hcd [ 1457.054985][ T6476] usb 2-1: Using ep0 maxpacket: 8 [ 1457.142058][T28019] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 1457.259909][ T6476] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 1457.267611][T28019] usb 3-1: Using ep0 maxpacket: 8 [ 1457.272713][ T6476] usb 2-1: can't read configurations, error -61 [ 1457.281385][ T6476] usb usb2-port1: unable to enumerate USB device [ 1457.304991][T28019] usb 3-1: no configurations [ 1457.309777][T28019] usb 3-1: can't read configurations, error -22 [ 1457.474880][T28019] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 1457.564984][T28019] usb 3-1: Using ep0 maxpacket: 8 [ 1457.615126][T28019] usb 3-1: no configurations [ 1457.619767][T28019] usb 3-1: can't read configurations, error -22 [ 1457.633797][T28019] usb usb3-port1: unable to enumerate USB device 09:58:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x41bd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:58:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:58:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x14}}, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) syz_open_dev$usbmon(0x0, 0x0, 0x80300) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0xf7902, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000140)={0x800, 0x5, 0x0, 'queue0\x00', 0x8}) socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r3 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, &(0x7f0000000280)={{0xff, 0x3}, 'port1\x00', 0xa4, 0x801, 0x80, 0x1, 0x3, 0xd55, 0x1, 0x0, 0x4, 0x6}) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) 09:58:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 1457.883950][T17847] hub 9-0:1.0: USB hub found [ 1457.911178][T17847] hub 9-0:1.0: 8 ports detected [ 1458.108543][T17847] hub 9-0:1.0: USB hub found [ 1458.113413][T17847] hub 9-0:1.0: 8 ports detected [ 1458.325109][T10835] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 1458.574821][T10835] usb 3-1: Using ep0 maxpacket: 8 [ 1458.694884][T10835] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1458.706263][T10835] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1458.721670][T10835] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1458.734364][T10835] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1458.750403][T10835] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1458.763486][T10835] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1458.795346][T17854] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1458.802282][T17854] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1458.815664][T10835] hub 3-1:1.0: bad descriptor, ignoring hub [ 1458.821664][T10835] hub: probe of 3-1:1.0 failed with error -5 [ 1459.046464][T17852] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1459.053816][T17852] raw-gadget gadget: fail, usb_ep_enable returned -22 09:58:37 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x8200, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400080, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r3, 0x806c4120, &(0x7f0000000080)) 09:58:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0xff00000000000000, &(0x7f0000000300)) 09:58:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:58:37 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65312c6c6f776572646972000000000000ffff6f726b6469723d2e2f66696c65302c6d657461636f70793d6f6e"]) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x591600, 0x0) acct(&(0x7f0000000140)='./bus\x00') 09:58:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f365342, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) readv(r2, &(0x7f0000000780)=[{&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/150, 0x96}, {&(0x7f0000000280)=""/225, 0xe1}, {&(0x7f0000000380)=""/71, 0x47}, {&(0x7f0000000040)=""/58, 0x3a}, {&(0x7f0000000400)=""/195, 0xc3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/146, 0x92}, {&(0x7f0000000680)=""/158, 0x9e}, {&(0x7f0000000740)=""/12, 0xc}], 0xa) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[], 0x5) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000080)={0x0, @initdev}, &(0x7f0000000100)=0xc) [ 1459.307123][T10835] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 13 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1459.359048][T17883] overlayfs: unrecognized mount option "lowerdir" or missing value 09:58:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1459.459897][T17899] overlayfs: unrecognized mount option "lowerdir" or missing value 09:58:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0xff0f000000000000, &(0x7f0000000300)) 09:58:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x41, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}, {@nodots='nodots'}]}) [ 1459.625300][T10835] usb 3-1: USB disconnect, device number 13 [ 1459.662328][T10835] usblp0: removed [ 1460.324975][T10835] usb 3-1: new high-speed USB device number 14 using dummy_hcd 09:58:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x4b0, &(0x7f0000000740)={&(0x7f0000000600)={0x18, r2, 0xffff, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r2, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1ff}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x200}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040040}, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x9003000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x178, 0x178, 0x178, 0x0, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "f9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x47, 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="67440000892dc78133e039a7438a6e6a0edebce1245e6aa0ccac5ae67bfab166958c15a71663d09dc53a03498ee40295f92f79ae17b5de0b3320231e1921ed1fd69fefecbd40b2a73087b7ee66963064a71bdba83c1c5481ee478d2b0748e050c12561ab684be1f1e3b5c52461fa49465349341405296db370869ba2ae3281a9571bdec7625ae5662000c433f0e11a12164c2cf060005d1494b42a1b9f7d2764f61456023da2c7eccda61c1a172ed37723edc36262a20000000000"], 0xc4) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) 09:58:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x5, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:58:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0xffefffff00000000, &(0x7f0000000300)) 09:58:39 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc8}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) r6 = socket$bt_rfcomm(0x1f, 0x1, 0x3) tee(r5, r6, 0x2, 0x9) 09:58:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x46, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40005, 0x1ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:58:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f00002d4000/0x3000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x42d3a9a3, 0x0) getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x8}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000800)=[{&(0x7f0000000200)=""/141, 0x8d}, {&(0x7f00000002c0)=""/85, 0x55}, {&(0x7f00000000c0)=""/41, 0x29}, {&(0x7f0000000500)=""/220, 0xdc}, {&(0x7f0000000600)=""/232, 0xe8}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x6, 0x5) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x80007) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="082505a8a40700001f070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:58:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1460.664529][T17941] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 1460.690305][T17941] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 09:58:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:58:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0xfffffc0000000000, &(0x7f0000000300)) [ 1460.836585][T17961] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 09:58:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x4b0, &(0x7f0000000740)={&(0x7f0000000600)={0x18, r2, 0xffff, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r2, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1ff}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x200}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040040}, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x9003000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x178, 0x178, 0x178, 0x0, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "f9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x47, 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b9520b5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ff86aef74f824f276f3f7cf1778ae2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254e9ded01b00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008000000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9a88358197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4676997286042b4e40c5c0701d27f458ccf6fb43c6cb7e2a01a6f829cf7031c64f0adf6962a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00a378771ee3c704a3947879"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="67440000892dc78133e039a7438a6e6a0edebce1245e6aa0ccac5ae67bfab166958c15a71663d09dc53a03498ee40295f92f79ae17b5de0b3320231e1921ed1fd69fefecbd40b2a73087b7ee66963064a71bdba83c1c5481ee478d2b0748e050c12561ab684be1f1e3b5c52461fa49465349341405296db370869ba2ae3281a9571bdec7625ae5662000c433f0e11a12164c2cf060005d1494b42a1b9f7d2764f61456023da2c7eccda61c1a172ed37723edc36262a20000000000"], 0xc4) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) 09:58:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:58:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x2, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.advise\x00') 09:58:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0xf, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:58:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0xffffffff}, 0x20) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) [ 1461.290852][T17978] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 1461.314908][T10835] usb 3-1: Using ep0 maxpacket: 8 09:58:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0xffffff7f00000000, &(0x7f0000000300)) [ 1461.438514][T10835] usb 3-1: device descriptor read/all, error -61 09:58:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x4b0, &(0x7f0000000740)={&(0x7f0000000600)={0x18, r2, 0xffff, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r2, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1ff}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x200}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040040}, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x9003000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x178, 0x178, 0x178, 0x0, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "f9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x47, 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b9520b5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ff86aef74f824f276f3f7cf1778ae2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254e9ded01b00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008000000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9a88358197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4676997286042b4e40c5c0701d27f458ccf6fb43c6cb7e2a01a6f829cf7031c64f0adf6962a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00a378771ee3c704a3947879"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="67440000892dc78133e039a7438a6e6a0edebce1245e6aa0ccac5ae67bfab166958c15a71663d09dc53a03498ee40295f92f79ae17b5de0b3320231e1921ed1fd69fefecbd40b2a73087b7ee66963064a71bdba83c1c5481ee478d2b0748e050c12561ab684be1f1e3b5c52461fa49465349341405296db370869ba2ae3281a9571bdec7625ae5662000c433f0e11a12164c2cf060005d1494b42a1b9f7d2764f61456023da2c7eccda61c1a172ed37723edc36262a20000000000"], 0xc4) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) 09:58:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1461.595023][T10835] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 1461.752938][T18007] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 1461.864903][T10835] usb 3-1: device descriptor read/64, error 18 [ 1462.265195][T10835] usb 3-1: device descriptor read/64, error 18 [ 1462.385591][T10835] usb usb3-port1: attempt power cycle [ 1463.104882][T10835] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 1463.292528][T10835] usb 3-1: device descriptor read/8, error -61 09:58:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x3, 0xff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0xc}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xc}}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a4070021000005090224000101efffff2704fbff11070183000905e9ff0300000000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:58:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0xf0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:58:42 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1}]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 09:58:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0xffffffff00000000, &(0x7f0000000300)) 09:58:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x50800, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c43e3273"], 0x5) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000380)={0x0, r1, 0x23, 0x6, 0x4, 0x7f}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)=0x0) statx(r1, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x800, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000040)='./file0\x00', r5, r6, 0x100) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c000000020600400000002000000000000000000900020073797a300000000005000500020000000500010000000000050004000000000013000300686173683a6e65742c69666163650000bc33d138fa4661e5960ab164f8c4653a5252f408163cbb9832cab566419db7b45a22f4b0b90019f8e1535ea6f9d24c2988d61827b677cf54b4e8794f5cad9c08215c0a22a905d0f86839861e071b22b007bb90f7ac9453194e2a3dce35abc68cedf1d0"], 0x4c}}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x104000) faccessat2(r7, &(0x7f0000000140)='./file0\x00', 0x32, 0x1100) 09:58:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xbfd7, 0x7fff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x7}}], 0x30}, 0x4044005) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x440a}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140), 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) [ 1463.545000][T10835] usb 3-1: device descriptor read/8, error -71 09:58:42 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x1, 0xfffffffffffffffc, 0x0, 0x20, 0x8802, 0xffffffffffffffff, 0x8000000000}, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000020000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x402}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 09:58:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)) 09:58:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x300, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:58:42 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141842, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c290ca9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x20}}, 0xfffffc41) mlockall(0x5) keyctl$unlink(0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1a0b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0, 0x1}, 0x1100, 0x2, 0x0, 0x0, 0x80000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x143842, 0x1d1) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="d5fd868334a02d9b82488973346a63eea11cea591d719fb187545d968529764bef7dcbbfe0a4ceced882cb8a8d7f9c7f651d03b9c549eecf56fc2e9f937155d777b762588c67308d7103000000b7f83182607705a14a4f37424dfa30603c8e072c6e43864f75837afcfea6ab275191687aa236e7853e4793b0aa89f89de0b80e38"], 0x5) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="070106810e010000be020000040000003103000000000000000000000000000071c19fe8f5fb5849fffb959b6b59c90c88a1611d3d8b06d3e2bbd8bd0c0e256aa2d5c9a081bbab656ece77b4b3c199d51a03e09a7c4f6ab06333041d6a38d29ba72cc2b7c77eecc84e607b7cb10ca19a9b7eb4b3950f6979e2515171b30b4af76c84a28c5fe122be0b7eeaeeeeaaf0a34a47c245fe97a61924bbed4fdda1681ef5ff881478c2cbe8d0cc814edecb334c190ba7d4a596d881cd39f8ab7a4345578a57d344c39b71db925f1c000000"], 0xce) mremap(&(0x7f0000863000/0x3000)=nil, 0x3000, 0x800000, 0x4, &(0x7f0000130000/0x800000)=nil) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e24, @broadcast}], 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) setsockopt$ax25_int(r3, 0x101, 0xa, &(0x7f0000000180)=0x71, 0x4) 09:58:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x500, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:58:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) [ 1464.154911][T10835] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 1464.277353][T10835] usb 3-1: Using ep0 maxpacket: 8 [ 1464.283134][T18063] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1464.395414][T10835] usb 3-1: config 1 has an invalid descriptor of length 39, skipping remainder of the config [ 1464.411465][T10835] usb 3-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 1464.515376][T10835] usb 3-1: config 1 has an invalid descriptor of length 39, skipping remainder of the config [ 1464.546180][T10835] usb 3-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 1464.568695][T18063] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1464.697675][T10835] usb 3-1: config 1 has an invalid descriptor of length 39, skipping remainder of the config [ 1464.718332][T10835] usb 3-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 1464.835209][T10835] usb 3-1: config 1 has an invalid descriptor of length 39, skipping remainder of the config [ 1464.850260][T10835] usb 3-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 1464.959995][T10835] usb 3-1: config 1 has an invalid descriptor of length 39, skipping remainder of the config [ 1464.984102][T10835] usb 3-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 1465.115046][T10835] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1465.124131][T10835] usb 3-1: New USB device strings: Mfr=33, Product=0, SerialNumber=0 [ 1465.155847][T10835] usb 3-1: Manufacturer: syz [ 1465.173830][T10835] usb 3-1: rejected 5 configurations due to insufficient available bus power [ 1465.203134][T10835] usb 3-1: no configuration chosen from 5 choices 09:58:45 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1}, 0x0, 0x0, 0x10001, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB="658a97cb8d215fa344389747ece89de56d95e8c2d8597d95e2abafd573127db97f1df32ccd54fa2dd2306bcacb1ae539aaeaedd07e0936857af3518e6333cb8cf2402a4f41d480951f5bfae0fac8ac222c474f9256876dec7186d58228e96b977a6abbc24aeb91d79f417f205ac70fc9886b65d77d551ff41976d7ac95b6eb4d65bb16e3c0701b30ccda0c9966677f3ebf04d5fed1cb37c73e8458b0eadf9b6a908580b351b6836120e3fa90c42627e6759a43a97377967809c3e3dd29700755999bf573e66a23527c49a8536e0ea3f4fcbb0fc082ce9c4ac9c07d2b1f39460bba25", @ANYRES16, @ANYBLOB="1709000000000000000041000000050007000000000000090000000001000000000000000008010a0000220000080018801e000002fd879c5817788ce96eaa4d4cfb2d11e463f3f7cabb4bf10e7274a179ddce4b19e752ce28d5c6ddbedf2c93f166e63758ad6af1fc199571a9f11cfa7e373f490640e839a95ebf2626e1c509a09d07c64f7a4dc6eacbacf6075ac75c90e0da38b826fce172c0c24b58f22e61955162"], 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x4c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @remote}}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x3ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x20004000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, 0x0, &(0x7f0000000180)) unshare(0x40000000) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) 09:58:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x50f, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:58:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x2}) 09:58:45 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x11, r1, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x185382) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x3) fcntl$setstatus(r0, 0x4, 0x6100) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000140)="ec", 0x1}], 0x1) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x6e00) 09:58:45 executing program 3: mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f00000000c0)={{0xa, 0x0, 0x3, 0x2, '\x00', 0x8}, 0x3, 0x400, 0x1f, r2, 0x7, 0x6, 'syz1\x00', &(0x7f0000000040)=['${\'\x00', '\\\x00', '\'\x00', '\x00', '&#{\')]%\x00', '+@!\x00', '+\x00'], 0x17, [], [0x8000, 0x4, 0x0, 0x7fe]}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="0200fb2f0605f76989c11146781a03ba00"], 0x8) 09:58:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000200)=""/107, 0x6b}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1466.612972][T14940] usb 3-1: USB disconnect, device number 17 09:58:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x7d8, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1466.715819][T18104] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 1466.839112][T18113] IPVS: ftp: loaded support on port[0] = 21 [ 1466.933818][T18104] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 09:58:45 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) [ 1467.139587][T18113] IPVS: ftp: loaded support on port[0] = 21 [ 1467.165822][T28019] usb 3-1: new high-speed USB device number 18 using dummy_hcd 09:58:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x3}) 09:58:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002340)=""/4067, 0xfe3}], 0x1, 0x0, 0x0, 0x1f4}, 0xee}], 0x1, 0x100, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x20, 0x17, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8001}, 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x53) r2 = accept(r0, 0x0, &(0x7f0000000040)) connect$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, @fixed={[], 0x11}, 0xf1}, 0xa) setsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000100)="30d0ab338f1fc5158e1f9ef5527b85605aa0c65e3c620cc17b7236124a3f3d417ab2a85aa40102a546e289a7af77a6bdbaa01d251dd829f21f42902b9b87e8fb7f656124220f4e91949bfeffda12e08d93a3d63d43cfb146a043981a5f00e24994f24629f4fe28ac33093e620179525416405c2cc710b8c160d7797d28c6083135258e776c8f0c8242dfc7d70c6ba422", 0x90) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 09:58:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:58:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000024000100"/20, @ANYRES32=r5, @ANYBLOB="00000023c600ffff000000000800080074626600100002000c0040fa88de859671484b59bec8e8050010000000000000006ed0c65a7a7c39f285071924c31c58e49857503ff46c06001c82bba630fb48d8864734b5447166ddb8a829636cf0c579dc2dd55ea9e526aa445a6449f3d9093055d0c41f41e3823a34523b3478b9b6747c19a31ccc00e6924a12575bb9a041443ea7a60b15f0ae91d4126b9734695f1e2cf549e39decf2b861117593d8b850d01f74a2c711df16583fa203dec230861dcefa25265e1a31ccb3a5cdc0e1247ba7ff6af800"/228], 0x3c}}, 0x0) 09:58:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0xe00, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1467.372541][T18168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1467.382349][ T9716] tipc: TX() has been purged, node left! 09:58:46 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB='u\v\x00\x00'], 0x5) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r4, 0xc008551c, &(0x7f0000000000)={0xbe7d, 0xc, [0x0, 0x10000, 0x7ff]}) [ 1467.445192][T28019] usb 3-1: Using ep0 maxpacket: 8 [ 1467.501548][T18174] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 1467.569330][T28019] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1467.580800][T28019] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1467.599862][T28019] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 09:58:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mknodat(0xffffffffffffffff, 0x0, 0x10, 0x1) [ 1467.616750][T28019] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1467.634678][T28019] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1467.648552][T28019] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:58:46 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) r1 = dup2(r0, r0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) lstat(0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001900)={{{@in6=@private0, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000001a00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001a40)={'batadv0\x00', r4}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="4c21324cb94bf6e9204a7771abf09d31a6d17cbecd63", @ANYRESHEX, @ANYRESDEC]) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) r6 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r6, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x39, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x0, 0x0, r2, 0x0, 0x18a, 0x5}, 0x0, 0x8, 0x4, 0x0, r5, r6}) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) openat$cgroup_subtree(r7, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 09:58:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0xf00, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1467.701456][T18109] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1467.741589][T18109] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1467.786642][T28019] hub 3-1:1.0: bad descriptor, ignoring hub [ 1467.790098][T18174] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 1467.792656][T28019] hub: probe of 3-1:1.0 failed with error -5 [ 1468.081564][T18109] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1468.132930][T18109] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1468.377554][T28019] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 18 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1468.708446][T14940] usb 3-1: USB disconnect, device number 18 [ 1468.736288][T14940] usblp0: removed [ 1469.414981][T10428] usb 3-1: new high-speed USB device number 19 using dummy_hcd 09:58:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x480, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="120100000b09021a4b0d090000082505a8a407000000000109022400010100000009040012070103000905010200ffe00000090582021a9916a4b7c8b775cb959a2bf5f7a56a1a5b46433bd9d12d5da1ff047fa1b650e718470759aafb143dd73caa3605020bd4cd05b965ed3d4ac35b2f7fe47e13900feedd617571633d003b5847795e790acc6dd311a3a1dbeb6658eb59ae023887f05a31"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:58:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0xf05, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:58:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x4}) 09:58:48 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) lseek(r0, 0x8, 0x3) set_mempolicy(0x3, &(0x7f0000000080)=0x38e5, 0xfff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x1147040, 0x50) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 09:58:48 executing program 3: lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x1, 0xfe, 0x0, 0xfc, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x444c4, 0x7fc0000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e) r0 = getpid() ptrace(0x10, r0) ptrace$getenv(0x4201, r0, 0x0, &(0x7f0000000040)) ptrace$poke(0xffffffffffffffff, r0, &(0x7f0000000000), 0x9) setpriority(0x1, r0, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x3}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x401}, @NL80211_MESHCONF_TTL={0x5, 0x6, 0x7}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x1}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x3}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x1}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_TTL={0x5, 0x6, 0xbc}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040040) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000140)=0x400028) 09:58:48 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) ioctl$SNDCTL_DSP_GETFMTS(r2, 0x8004500b, &(0x7f0000000040)=0x17) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="b3224a33", @ANYRES32=r3], 0x5) connect$bt_l2cap(r3, &(0x7f00000000c0)={0x1f, 0x7f, @fixed={[], 0x10}, 0x7fff, 0x1}, 0xe) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400df00211000010400"/21, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800900010069706970000000001400028008000100", @ANYRES32=0x0, @ANYBLOB="0600100000000000"], 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00'}) [ 1469.635945][ T29] audit: type=1804 audit(1595239128.268:309): pid=18241 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir745905312/syzkaller.OVHAJd/1263/bus" dev="sda1" ino=16338 res=1 [ 1469.695260][T18244] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 09:58:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) write$FUSE_DIRENTPLUS(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x182744d, &(0x7f0000000280)=ANY=[@ANYRES16=r3, @ANYRES32=r1, @ANYBLOB="3a1ffb59d9e0ba083653aaa4d7e4961872e459a55f002cad57bfd504c6ad91bfde170ce3e604b076aee926fc4e0890970539e5ffe7e49a95f6ca552c98520035638229ccd37447a1a884aeaa75e5843294a9a132c56177fd62cf6cc2a0060582e28aeb84d92b3d0a5afca9841121555dd53a3f61442e47b984998feb2abf770d04e9f73e671c4290274a436e822fe47fff14152b6f7e41b9856472de4872cfe38edfe750041375e2846fb5b9abab83ffcb6e1027b1185af67c5c6b56e3ce285858929ff0985eeaba44e784bd5f4ed53e4b67d264e632424bcbf2eb7654446b678cdc", @ANYRESDEC=r6, @ANYRESOCT=r7]) 09:58:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x6000, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1469.877536][ T29] audit: type=1804 audit(1595239128.338:310): pid=18241 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir745905312/syzkaller.OVHAJd/1263/bus" dev="sda1" ino=16338 res=1 09:58:48 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x53, 0x0, &(0x7f0000000240)="4d50b441e692043513ef87456509", 0x0, 0x210d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1469.998582][T18244] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 09:58:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0xd807, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1470.184994][T10428] usb 3-1: Using ep0 maxpacket: 8 09:58:48 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0xa45e000) 09:58:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x5}) [ 1470.245225][T10428] usb 3-1: too many configurations: 164, using maximum allowed: 8 [ 1470.379317][T10428] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 1470.399966][T10428] usb 3-1: can't read configurations, error -61 [ 1470.505055][T18283] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 1470.614981][T10428] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 1470.713965][T18283] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 1470.845184][ T9716] tipc: TX() has been purged, node left! [ 1470.885172][T10428] usb 3-1: device descriptor read/64, error 18 [ 1471.274914][T10428] usb 3-1: device descriptor read/64, error 18 [ 1471.395189][T10428] usb usb3-port1: attempt power cycle [ 1472.104914][T10428] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 1472.202256][T10428] usb 3-1: Invalid ep0 maxpacket: 26 [ 1472.354911][T10428] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 1472.464498][T10428] usb 3-1: Invalid ep0 maxpacket: 26 [ 1472.475939][T10428] usb usb3-port1: unable to enumerate USB device 09:58:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000000c0), 0x0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a0daf97c897549a81f1b6340e0f9483be61bfd1d265801d9aed207c2b113090a7e633f8d98ecea3cb4f2f57d0cd189c4b3088a4b5f07ad1fff3e9ef7ca30a66e45bbc03451088d40a1edaa92fe8c5cec890ec962930c0d723776d852c2ccaa0010d28134af219f2b21c80c2e4e3fda45d917045290c4af92dfd9aae8c30a7de45e799e904d44eeb705e999d09fcdc25acd0d6aedfe67bb57c33822256bdd72ca04c94b377b4315b52782650c5c463bfb0e7d7d38b26ff00040000000000009b4797067c001dd728"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:58:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0xf000, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:58:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x6}) 09:58:51 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0xb82c4334bcb5a9a5, 0xc5) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x4, 0x6, 0x0, 0x10000, 0xa0000000000000, 0x0, 0x8001}, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff0200000000000000000000000000210000000000", 0x2e}], 0x1}, 0x0) accept4$packet(r0, &(0x7f0000000200), &(0x7f0000000240)=0x14, 0x80000) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f00000000c0), &(0x7f0000000180)=0x4) unshare(0x40000000) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x2, 0x10000013, 0x13b5, 0x3, 0x1, 0x8, 0x0, 0x5, 0xe9c}, 0x0) [ 1473.406911][T18308] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 09:58:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1473.584979][ T6476] usb 3-1: new high-speed USB device number 23 using dummy_hcd 09:58:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x400300, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1473.645111][T18308] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 09:58:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x7}) [ 1473.834981][ T6476] usb 3-1: Using ep0 maxpacket: 8 09:58:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0xf0ffff, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:58:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000480)={0x80000000, 0x1, 0x6, 0x8000, 0xa, "56e881915f2537cf6e7920cee3fd4169b63296"}) syz_open_dev$hidraw(&(0x7f00000000c0)='/dev/hidraw#\x00', 0x1ff, 0x40003) r3 = socket(0x10, 0x803, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x2, 0x0) write$binfmt_script(r3, &(0x7f0000000340)={'#! ', './file0', [{0x20, '/dev/hidraw#\x00'}, {0x20, '\x91'}, {0x20, '+\xce'}], 0xa, "f3eaeda966099ef2e9730575c02ec92b8517b91c69811607b1de8cb8433d0e5593d5f0730d42b385746eeb1e40440ea3b3201e39e680469921a90fd31e1e275f9f3391ef7be01ec4daac6c2bb08b8b40b107c70d182d6604df142d93952c87e972be9b551e52b9e8807f07bde5539d8104ffc983f3e978c2884e10ed81b3d1c9a87aa70cd8c50f54334a5df96c85d01b6bb81a76c330c0a828a7c270b1d0ad868c74e16d61f098ca219c4df38b275e4c1fd0a595beceabb435466b2274ffa10bd1bd5ee331f1d6c378c914fab1844d1cf7a6ccce5f728d6b086decb892c6cfbdaea923b622df1f2060a5b7bea6a0111ae940d3c501"}, 0x113) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000740)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r5, &(0x7f0000000980)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0x14, r6, 0x0, 0x70bd2b, 0x0, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x2001) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0x14, r6, 0x10, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2404c8d5}, 0x84) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0x3}, 0x16, 0x3) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)={0x2, 'veth0_to_batadv\x00', {0x6}, 0xa041}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="48000000109d05077c0a650000000000000700000000002fbb820baa48fbf78564fac69247f71a89915f05d37f799d009a2e1f19be134f8ba7a09e8dd795c5f680a2fd4b2a0346806f14ca70b28c10455ad0c1e78226730954f1681eab0f06c4a98f458a8cc5355c91408913606a7081b006b59658f86405748d634ee3693a33ff23b55fe69a64fdbed08071ff1cfe7c2afa7b04a616c1c8db638ebf3a00fd19a5d2be045811e85c4bc4b4f61386a45602e230a77037801540a827b04864f6b671", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0xd8acce1307d6ff7e, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4000085) [ 1473.968514][ T6476] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1474.003252][ T6476] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1474.046432][T18332] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 09:58:52 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8001, 0x401) ioctl$SIOCPNDELRESOURCE(r3, 0x89ef, &(0x7f0000000100)=0x6) 09:58:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x1000000, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1474.113131][ T6476] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1306, setting to 1024 [ 1474.173225][ T6476] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 1474.218013][ T6476] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1474.234931][T18346] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1474.276811][T18332] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 1474.281582][T18346] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 1474.303291][ T6476] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1474.358836][ T6476] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:58:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x2000000, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1474.426891][T18301] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1474.463090][T18301] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1474.516896][ T6476] hub 3-1:1.0: bad descriptor, ignoring hub [ 1474.522934][ T6476] hub: probe of 3-1:1.0 failed with error -5 [ 1474.770748][T18301] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1474.805717][T18301] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1475.096527][ T6476] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 23 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1475.471620][ T6476] usb 3-1: USB disconnect, device number 23 [ 1475.480895][ T6476] usblp0: removed [ 1476.104932][T27356] usb 3-1: new high-speed USB device number 24 using dummy_hcd 09:58:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x400000041c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0xa) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/111, 0x6f}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:58:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x8}) 09:58:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x3000000, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:58:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r1, @ANYBLOB="c24a4b0c891981ed2c6e0a674659cbb0884d8ff336faf9c4179bcea04e7082ff54cc83308aad26a77c8ebe0e9f0fa5503183590d35"]) r2 = open(&(0x7f0000000080)='\x00', 0x1b1000, 0xa) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, 0x1, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x40000010) 09:58:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000001100)) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(0xffffffffffffffff, 0x200004) setxattr(&(0x7f0000001040)='./file0\x00', &(0x7f0000001080)=ANY=[@ANYBLOB='sXcurity.\x00'], &(0x7f00000010c0)='\x00', 0x1, 0x1) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) read$usbfs(0xffffffffffffffff, &(0x7f0000000040)=""/4096, 0x1000) 09:58:54 executing program 3: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) connect$l2tp6(r2, &(0x7f0000000000)={0xa, 0x0, 0x10000, @private0={0xfc, 0x0, [], 0x1}, 0x3}, 0x20) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001500)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}]}}}]}, 0x3c}}, 0x0) [ 1476.285582][T18391] device team0 entered promiscuous mode [ 1476.303641][T18391] device team_slave_0 entered promiscuous mode 09:58:55 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = open(&(0x7f00000000c0)='./file1\x00', 0x109242, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0xd4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r3 = open(&(0x7f00000003c0)='./file1\x00', 0x121d41, 0x47) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x5) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000300)=ANY=[@ANYRES32=r4], 0x5) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000340)={'syztnl0\x00', r7, 0x2f, 0x1f, 0xfe, 0x6, 0x42, @private2={0xfc, 0x2, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, 0x7800, 0x8000, 0x7ff, 0x8}}) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={&(0x7f0000000040), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getqdisc={0x28, 0x26, 0x800, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0x3, 0xfff3}, {0x5, 0x4}, {0x1f, 0x1}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x80) [ 1476.358590][T18397] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 1476.381642][T18391] device team_slave_1 entered promiscuous mode [ 1476.595100][T18397] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 1476.666423][T18400] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1476.701891][T18400] device team0 left promiscuous mode 09:58:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x4000000, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1476.723328][T18400] device team_slave_0 left promiscuous mode [ 1476.752923][T18400] device team_slave_1 left promiscuous mode 09:58:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x9}) [ 1476.874896][T27356] usb 3-1: Using ep0 maxpacket: 8 [ 1476.953554][T18400] 8021q: adding VLAN 0 to HW filter on device team0 [ 1476.995063][T27356] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1477.025334][T27356] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1477.092878][T27356] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1477.125002][T27356] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1477.138257][T18424] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option " " 09:58:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) recvmmsg(r1, &(0x7f0000004d80)=[{{&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000240)=""/58, 0x3a}, {&(0x7f0000000280)=""/181, 0xb5}, {&(0x7f0000000340)=""/34, 0x22}, {&(0x7f00000004c0)=""/130, 0x82}], 0x4, &(0x7f0000001340)=""/4096, 0x1000}, 0x3}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000640)=""/237, 0xed}, {&(0x7f00000003c0)=""/54, 0x36}, {&(0x7f0000000580)=""/104, 0x68}, {&(0x7f0000000740)=""/91, 0x5b}, {&(0x7f00000007c0)=""/80, 0x50}, {&(0x7f0000000840)=""/173, 0xad}, {&(0x7f0000000900)=""/21, 0x15}], 0x7}, 0x7}, {{&(0x7f00000009c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000a40)=""/146, 0x92}, {&(0x7f0000000b00)=""/72, 0x48}, {&(0x7f0000000b80)=""/222, 0xde}, {&(0x7f0000000c80)=""/244, 0xf4}, {&(0x7f0000000d80)=""/52, 0x34}], 0x5, &(0x7f0000000e40)=""/137, 0x89}, 0x6}, {{&(0x7f0000000f00)=@generic, 0x80, &(0x7f0000003340)=[{&(0x7f0000000f80)=""/65, 0x41}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000001000)=""/54, 0x36}, {&(0x7f0000001040)=""/184, 0xb8}, {&(0x7f0000001100)=""/221, 0xdd}, {&(0x7f0000001200)=""/191, 0xbf}], 0x6, &(0x7f00000033c0)=""/181, 0xb5}, 0x7ff}, {{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003480)=""/162, 0xa2}, {&(0x7f0000003540)=""/82, 0x52}, {&(0x7f00000035c0)=""/198, 0xc6}, {&(0x7f00000036c0)=""/172, 0xac}], 0x4}, 0x2}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f00000037c0)=""/127, 0x7f}, {&(0x7f0000003840)=""/19, 0x13}], 0x2}, 0x6}, {{&(0x7f00000038c0)=@hci, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/157, 0x9d}, {&(0x7f0000003a00)=""/85, 0x55}, {&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)=""/175, 0xaf}, {&(0x7f0000004b40)=""/180, 0xb4}, {&(0x7f0000004c00)=""/66, 0x42}], 0x6, &(0x7f0000004d00)=""/86, 0x56}, 0x8}], 0x7, 0x2, &(0x7f0000004f40)={0x77359400}) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000005140)={&(0x7f0000004f80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000005100)={&(0x7f0000005380)=ANY=[@ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x20000804}, 0x1001) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) [ 1477.175022][T27356] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1477.194948][T27356] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1477.255504][T18409] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1477.271961][T18409] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1477.335889][T27356] hub 3-1:1.0: bad descriptor, ignoring hub [ 1477.341913][T27356] hub: probe of 3-1:1.0 failed with error -5 [ 1477.365581][T18391] device team0 entered promiscuous mode [ 1477.370988][T18424] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option " " [ 1477.371535][T18391] device team_slave_0 entered promiscuous mode [ 1477.452712][T18391] device team_slave_1 entered promiscuous mode [ 1477.536857][T18409] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1477.566337][T18409] raw-gadget gadget: fail, usb_ep_enable returned -22 09:58:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0xa}) [ 1477.765240][T18407] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 09:58:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="1800000000020000000000000000000061112c00000000009500000000000000ed5dc22b603fa571466c4ef3ec06950ea434802eebff0c5edec209915c44313733f725850044"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000001400)=[@in6={0xa, 0x4e23, 0x2, @private2, 0x8}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}], 0x84) write$FUSE_DIRENTPLUS(r1, &(0x7f00000014c0)=ANY=[@ANYBLOB="0000001b00000000000000"], 0x5) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f00000013c0)={0x0, 0x7, 0x2}) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000001200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="60a34200", @ANYRES16=0x0, @ANYBLOB="10002dbd7000fcdbdf25020000000900030073797a31000000000900010073797a30000000000900030073797a30000000000900030073797a3200000000050004000100000005000400020000000900010073797a3100000000"], 0x60}, 0x1, 0x0, 0x0, 0x20}, 0x40) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="025c4a33"], 0x5) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000001240)={r0, 0xa9ef, 0x3, 0x2}) accept$netrom(r4, &(0x7f0000001280)={{0x3, @default}, [@null, @netrom, @null, @rose, @netrom, @null, @null, @netrom]}, &(0x7f0000001300)=0x48) [ 1477.810822][T18407] device team0 left promiscuous mode [ 1477.829692][T18407] device team_slave_0 left promiscuous mode [ 1477.846763][T27356] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 24 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1477.862601][T18407] device team_slave_1 left promiscuous mode [ 1477.902675][T18407] 8021q: adding VLAN 0 to HW filter on device team0 [ 1477.909566][T18451] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option " [ 1477.909566][T18451] " [ 1478.176380][T10428] usb 3-1: USB disconnect, device number 24 [ 1478.192788][T10428] usblp0: removed [ 1478.241650][T18451] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option " [ 1478.241650][T18451] " 09:58:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:58:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000040)={0xfb, 0x1}) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0xa, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x7, &(0x7f0000000000), 0x20a154cc) 09:58:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x5000000, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:58:57 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001480)={0x9c0000, 0x2, 0x1, r2, 0x0, &(0x7f0000001440)={0x9909e5, 0x800, [], @p_u16=&(0x7f0000001400)=0x1000}}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x3, 0x1e, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/30}, &(0x7f0000000180)=0x78) connect$rose(r3, &(0x7f00000014c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x1, @null}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) 09:58:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$NBD_DO_IT(r1, 0xab03) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x1e, &(0x7f00000001c0)={r3}, 0x10) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x79, &(0x7f0000000000)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={r6, 0x8}, 0x8) 09:58:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0xc}) [ 1478.718895][T18484] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option " " 09:58:57 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = gettid() tkill(0x0, 0x1) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x0, 0x9, 0x20000000, 0x0, 0x7fff}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x8, 'wg1\x00', {'veth0\x00'}, 0x3}) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) openat$cgroup_type(r6, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, 0x0) dup2(r2, r5) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 09:58:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) io_uring_setup(0x865, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read(r3, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)={0x7, 0x9a8, 0x4, 0x0, 0x0, [{{}, 0x6}, {{r3}}, {{r0}, 0x7f}, {{r2}, 0x1}]}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0xc24ca70, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}], 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r1, r4, 0x0, 0x80001d00c0d0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') syz_genetlink_get_family_id$ipvs(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) 09:58:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x50f0000, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1478.909413][T18484] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option " " 09:58:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0xd}) 09:58:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x7d80000, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:58:57 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xb2, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) kexec_load(0x7ff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="cb454fb09eeb3a9257c6f1c911766e001fbc7648746ab8da849a5d97574dfced0b76020d5494ff61214512a9396aef52c041", 0x32, 0x1, 0x9}], 0x30000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 1479.134788][ T6476] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 1479.303639][T18521] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option " " [ 1479.415238][ T6476] usb 3-1: Using ep0 maxpacket: 8 [ 1479.539346][ T6476] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1479.572328][ T6476] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1479.588528][ T6476] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1479.598841][T18521] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option " " [ 1479.620232][ T6476] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1479.638910][ T6476] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1479.652303][ T6476] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1479.705420][T18501] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1479.712403][T18501] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1479.787796][ T6476] hub 3-1:1.0: bad descriptor, ignoring hub [ 1479.793797][ T6476] hub: probe of 3-1:1.0 failed with error -5 [ 1480.006369][T18490] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1480.028455][T18490] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1480.269738][ T6476] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 25 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1480.595283][ T6476] usb 3-1: USB disconnect, device number 25 [ 1480.602838][ T6476] usblp0: removed [ 1481.255042][T10428] usb 3-1: new high-speed USB device number 26 using dummy_hcd 09:59:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x8000000, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:00 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x100000000000600d, 0x0) quotactl(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) recvmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000040)=@phonet, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f00000001c0)=""/214, 0xd6}], 0x2, &(0x7f0000000300)=""/197, 0xc5}, 0x20) 09:59:00 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='h-J3'], 0x5) ioctl$FIONCLEX(r1, 0x5450) rt_sigsuspend(&(0x7f0000000280), 0x8) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 09:59:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000da0000000000000003000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x10}) [ 1481.470785][T18579] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 09:59:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x9000000, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000180)=ANY=[@ANYRES64=r1], 0x5) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x140e, 0x10, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x840}, 0x40) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vsock\x00', 0x2000, 0x0) sendmsg$NFT_MSG_GETGEN(r4, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x10, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x2}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000140)) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="7c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1414210c00028005000100000000001800068008000200e00000010c0003800400020000000000240002801400018008000100ac14140008000200ffffffff0c0002800500010000000000080007"], 0x7c}}, 0x0) [ 1481.732649][T18579] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 09:59:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0xe000000, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1481.840240][T18597] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 09:59:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0xf000000, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x1a}) [ 1481.884153][T18602] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 09:59:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1482.042315][T18612] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 1482.197174][T18612] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 1482.237916][T10428] usb 3-1: Using ep0 maxpacket: 8 09:59:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x33fe0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x8200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f00000002c0)=ANY=[], 0x10) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000000)={r4, 0x3}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={r4, 0x7}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000140)={r4, &(0x7f00000000c0)=""/82}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000100)={r4, &(0x7f00000000c0)=""/58}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0006ffff"], 0x5) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x1f, 0x4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x16) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) connect$tipc(r5, &(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x4e23, @private=0xa010100}}) 09:59:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x23}) 09:59:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="0525700d81e1f094b927224ba7c42293f0"], 0x5) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x79, &(0x7f0000000000)={r6}, 0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000300)={r6, @in6={{0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00', 0x80000000}}}, 0x84) [ 1482.356907][T10428] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1482.383734][T10428] usb 3-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 1482.434299][T10428] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1482.477204][T10428] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1482.498530][T18634] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "#" [ 1482.728853][T18634] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "#" 09:59:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12030000090000082505a8a40700000000010902240001011a00"/40], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:03 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x3f, 0xfc1, 0x5, 0xfffffffc, 0x1}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000040)={r4, 0x80000001, 0x3, 0x10001}) ioctl$DRM_IOCTL_GET_MAP(r6, 0xc0286404, &(0x7f0000000080)={&(0x7f0000003000/0x1000)=nil, 0x5, 0x0, 0x10, &(0x7f0000ffe000/0x2000)=nil, 0x1}) 09:59:03 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x49f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000), &(0x7f0000000000)=[&(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8be\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xb6A\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\t\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001000)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\x0e2\x19\x98\x16\x84\xadI\xa1\xbf\x04\xf3\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82U\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\x1c\x98\x84\x1064lT_U\x05\x17(/E4\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\x02\xeb\xf6Ti\x05E`\x04\x11\xc0$\x12\xb1`\x96;\xf0?\xe9\xabVi\x88\xf6\x1a{\xa8\xcf\x9c\xd3\xe5\x18\xcdS\x00'/517, &(0x7f0000001640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&]\x9bF\xcf\x87\x99d\xd1\xdb\xcc\x04}\xce\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\te\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~n]\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac$\xc6\xc2\xe5\x8f\xf6q\nW\xb6\xfcV\\\x9e\x8e\xb2X\xa8+\xa7\x1ahH\xbd\x06\x19\xd2}\xdd\xbc\x8aD\xe7S>[\xea\xe4\xc7\xb7\xd6Yv\xa4\r2\xbf\xd7\xfb\xc1\xe6\x89\xee\xd5K\x1e\xe8Zf0\x16}\xcc\\t\xb1\xda\x88\x1a\xab\xb2N_?\xd7\xa5\xbck\x0ew1\x14b\xed\xd0\xcda@>\b\xf7%\x18V\xb1\x84\xc4\xf6P\xef\xccL\x9c\xe9[$\xe7g\'\x02uVXG\x1a\x19\x15^\xb6i\x10.\xcd\xd2.\xf5\x85\xe0\x01\xca\xfe\xf7\xa8z\x8e{d9\x8fQ\xcd}Tx\x00\xe7G\a}t\xc7\xb0\x15A\xbc\x84\x8c\x99l\xa4\xed\t\xdf\xb9\xcb\xc3\x8a\x9cY\x99\xda\x85\x0e\x1b\xaa\xac\xf7\xa7\x85\xf7\xa1\xb5Gq+\x1c\x18`\xf5\xfa\x1a\xc67h\x17\x0e\fl\n\xd4\xf0|\xbd<\x9c\xb0\xa6\x8a42\x8e\x92\b\x98\xf3\xf4\x95\xd63\x0f\x89\x91\xc40\xcf\x94\xdc\xf6ED\xf8\xb4\x83Q\nz\xba\xa2UC\xcc\xf9\x11u\x7f\xa2\xa2\x83\xf9\xeb\xc0\xc3\x15\x9fD\x8fC\xd5\x17\xab\xcf\xc9gi\x1e&\x103c\x84H\t\xccF\xd9\xaa\xc5\xa1', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\x00\x00Qx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r4, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r4, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x67f8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000080), 0x4) 09:59:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x48}) 09:59:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000400)=0x2, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x44, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="69800000", @ANYRES16=r7, @ANYBLOB="000826bd7000f9dbdf251100000008000500060000003400028006000b000a00000006000e004e240000080004000200000006000e004e21000008000500776d00000800070002000000"], 0x50}}, 0x34000011) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x79, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r4, 0x7, 0x3ff, 0x10000}, &(0x7f0000000180)=0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010200000000000000000000000005000400000000000900020073797a30000000000500010006c3a5000c0007800800064000000000050005000200000011000300686173683a69702c706f727400000000"], 0x5b}}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='sessionid\x00') r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r8, 0xc008ae67, &(0x7f00000003c0)={0x0, 0x47b22c5a}) [ 1484.476015][T10428] usb 3-1: USB disconnect, device number 26 09:59:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0xfffff000, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1484.628094][T18666] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "H" 09:59:03 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socket$inet_udplite(0x2, 0x2, 0x88) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x4) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x3, 0xfff, {r0}, {r6}, 0x10000, 0x401}) pidfd_open(r7, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f00000004c0)="25bca274769e620a2734fa0095bd612687ecb86a548802a902000006000000004ea0079248f25f0d779e0e2f98b579a782d257146d0e0206e73b", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 09:59:03 executing program 1: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x5) openat$cgroup_freezer_state(r0, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)=0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000080)) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000000c0)=r1) [ 1484.839365][T18666] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "H" 09:59:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0xffffff7f, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="64000000300001000000000000000056000000500001004c000100090001006d706c73000000002000020036bc02fb2e4c242b563690975867cdfccfa508b34a4ed9d961300f8429dc0e0ff3e7e84254409332fe0f6e1f031062f21413b8fda652b1edda22a030e4904e88116eaa52da762301a1a433a13efada41e53a4fc063085481b3c463d1d8ca4645fa9c2e7f324fbd556545"], 0x64}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, r4, 0x0, 0x100000001) 09:59:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x4c}) [ 1485.365232][ T6476] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 1485.378520][T18705] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "L" [ 1485.400956][ T29] audit: type=1804 audit(1595239144.038:311): pid=18701 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir682111267/syzkaller.vCujI6/1361/cgroup.controllers" dev="sda1" ino=16348 res=1 [ 1485.650294][T18705] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "L" [ 1485.697557][ T6476] usb 3-1: device descriptor read/64, error 18 [ 1486.125020][ T6476] usb 3-1: device descriptor read/64, error 18 [ 1486.395021][ T6476] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 1486.685107][ T6476] usb 3-1: device descriptor read/64, error 18 [ 1487.095030][ T6476] usb 3-1: device descriptor read/64, error 18 [ 1487.225207][ T6476] usb usb3-port1: attempt power cycle 09:59:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') r1 = getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = syz_open_procfs(r1, &(0x7f00000000c0)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYRES32], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:06 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0xf0, &(0x7f0000003ac0)={&(0x7f0000000040)={0xfffffe9b, 0x1405, 0x8, 0x0, 0x25dfdc00, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}]}, 0x20}}, 0x0) 09:59:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0xffffff9e, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:06 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f606a97726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) mount$bpf(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x2025, 0x0) 09:59:06 executing program 3: open(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x40}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0xabaa, 0x2, {"2e91deb6e808d6cfe602e73842d2c8af"}, 0x1, 0x9, 0xbe4d}}}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={0xffffffffffffffff, 0xc, 0x1, 0x200004, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x5, &(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) socket$kcm(0xa, 0x5, 0x0) 09:59:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x60}) [ 1487.745436][T18727] overlayfs: unrecognized mount option "wo`j—rkdir=./file1" or missing value 09:59:06 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:59:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0xfffffff0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xfffffd41, &(0x7f0000000000)={@remote, @remote, @val={@void, {0x8100, 0x1}}, {@ipx={0x8137, {0xffff, 0xed, 0x5, 0x1, {@random, @broadcast}, {@current, @broadcast, 0x6ac}, "f478af5e031cec0cc8797aff5b4b84908217d43302d1f693037a7a507233663e98f8e40e51272d5d376de03a68fe3afe43910366d7411fe684d921d92fbdd8139c2e28d35f299d12a6c957f6174b32c571d874d82d61b5c0406ceb772735810e4cd0c1e655b609a084529a7fe6fd12cf028d1f7ad4bf6b7283b6d7ebfd7fa0b9c564e2a538766f86a85ea6b50903676f881f8c53a06ac0d865adcc5fe831c6cda06c337949fc864427c373b7b56595546e5c105c2203293b388bd7ff9f158debd85278acada1c314018efae26a1093"}}}}, 0x0) [ 1487.797984][T18738] overlayfs: unrecognized mount option "wo`j—rkdir=./file1" or missing value [ 1487.824664][T18732] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "`" 09:59:06 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000100)={0x8, 0x7, 0x0, 'syz0\x00'}, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x200002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'sit0\x00', r3, 0x2f, 0x49, 0x6, 0x1c, 0x71, @mcast1, @remote, 0x1, 0x40, 0xffff, 0x200}}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x63) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000910000008100000086dd60000000000000000000000000000000000000000000000000000000000000000000000000e7c4d2399d40d2907d0caa000000"], 0x0) r5 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r5, 0x0, 0xd, &(0x7f0000000140)=""/151) 09:59:06 executing program 5: socket(0x10, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000019c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000001a80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c80)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="30012cbd70005544df25110000000439edb262202f02079f3f53d2d8e54b2c2d216a2ffa3b95ecb861c85d8de1a797c577661fc669fcf7c3ab9275b0abdd90aaee48010d75729277775e3c4a4528b7f03fb439c8bcc9d0d308c97bbdfc58a5143fccf5e9d70b56054ce3e7c64b8396183dc65655d16f5cb6e582280abc2ca77d8862db5748173cc8b8718d5e9452158788f42400000000af3c582faa33c22b"], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0xb0, r2, 0x217, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x51}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffff76}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8fdd}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x99}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xce6c986}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x24000000}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{&(0x7f00000001c0)=@ethernet={0x306, @dev}, 0x80, 0x0}}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x4, 0xfffffffe) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 1488.043350][T18732] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "`" 09:59:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0xffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1488.475057][ T6476] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 1488.671174][ T6476] usb 3-1: device descriptor read/8, error -61 [ 1488.955160][ T6476] usb 3-1: device descriptor read/8, error -61 [ 1489.235077][ T6476] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 1489.405188][ T6476] usb 3-1: device descriptor read/8, error -61 [ 1489.675172][ T6476] usb 3-1: device descriptor read/8, error -61 [ 1489.795173][ T6476] usb usb3-port1: unable to enumerate USB device 09:59:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x68}) 09:59:09 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6cb, 0x81a7, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000f12000/0x2000)=nil) shmat(r2, &(0x7f0000a00000/0x600000)=nil, 0x0) shmctl$IPC_RMID(r2, 0x0) syz_usb_control_io(r1, &(0x7f0000000180)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x5, {0x5, 0x0, "dabb1e"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 09:59:09 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000380)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000000000cf2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="646174615f6572723da6d06e6f72652c00f46fea9a65e001a3050cbec3c359afd783c064dc37c50b910f823fa96cc455031a8d350427784cba96abbfbdb81587a18c328036a56ab492804841"]) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000100)=0x2, 0x4) 09:59:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0xf, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2, 0x0, 0x1, 0x7, 0x104, 0x104}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:09 executing program 1: r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000340)=0x78) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d", 0x41}], 0x1}, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000240)=0x1f, 0x4) getsockopt$sock_int(r1, 0x1, 0x20, 0x0, 0x0) unshare(0x40000000) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0x980000, 0x2, 0x0, r2, 0x0, &(0x7f0000000100)={0x99096a, 0xd8, [], @string=&(0x7f0000000000)=0x70}}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) shmctl$SHM_UNLOCK(0x0, 0xc) 09:59:09 executing program 5: fanotify_init(0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4, 0xfffffff9) sync() [ 1490.901985][T18787] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "h" 09:59:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0xc0, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1491.142081][T18787] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "h" [ 1491.165360][T14940] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 1491.177003][T18793] IPVS: ftp: loaded support on port[0] = 21 09:59:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0xec0, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1491.312498][ T6476] usb 3-1: new high-speed USB device number 31 using dummy_hcd 09:59:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x6c}) 09:59:10 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951360d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2fa45ab85cba9419e044811bec22fa10145087410b8316fd4bd2609b93ecbb57d271ac43da63d86ea6e3209119cb4890b5312631d87c2297dc674458dc4b"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) r0 = socket(0x38, 0x80002, 0x8) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0xe00000000000000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r1, 0x80605414, &(0x7f0000000340)) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000240)="0418f83de0b243fc52f1f4e376adee307358a8925b6cf8187934b3a6085130b3ee21131c8763fc96c79821a476c9834abb82ce5265373c35acc961fba85884d46d22e7a243710febd52230b10d577be1353041a773528fcc8c3d4752eff38f7f9cf7e2a3599b82f00ef2928428c4e2c8d83ffc452ec53916aa7a7ea49538dbcf0630b7f84fa94462acd351f526534d064c8d8a8ccddde9ebaa83a571dbeb8595b4b6d8107f73a2597e5344921e719140ad9371af81eb0b28b3d6f42e861154261d8f56ee85a51253de6cd89c722e2964281ae512b01008164e63d5077a348118a380efe69a0d698f757897", 0xeb}], 0x1, &(0x7f0000000180)=[@mark={{0x14, 0x1, 0x24, 0xffff}}], 0x18}, 0x80) [ 1491.565952][T14940] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1491.577050][ T6476] usb 3-1: Using ep0 maxpacket: 8 [ 1491.612931][T14940] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1491.665892][T14940] usb 4-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 1491.669655][T18824] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "l" [ 1491.699207][T14940] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1491.728145][ T6476] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1491.748038][T14940] usb 4-1: config 0 descriptor?? [ 1491.753255][ T6476] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 09:59:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x33fe0, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1491.781267][T18836] IPVS: ftp: loaded support on port[0] = 21 [ 1491.847119][ T6476] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1491.902955][ T6476] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 09:59:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./bus\x00', 0xedbc, 0x0, 0x0, 0x800, &(0x7f0000000080)=ANY=[@ANYRESHEX=r2, @ANYRESOCT=r5]) [ 1491.951033][ T6476] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1491.978549][ T6476] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1492.073172][T18792] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1492.092136][ T9683] tipc: TX() has been purged, node left! [ 1492.114200][T18792] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1492.160277][T14940] usbhid 4-1:0.0: can't add hid device: -71 [ 1492.167065][ T6476] hub 3-1:1.0: bad descriptor, ignoring hub [ 1492.173086][ T6476] hub: probe of 3-1:1.0 failed with error -5 [ 1492.181885][T18824] REISERFS warning (device loop4): reiserfs_fill_super: Cannot allocate commit workqueue [ 1492.192141][T14940] usbhid: probe of 4-1:0.0 failed with error -71 [ 1492.202933][T14940] usb 4-1: USB disconnect, device number 52 [ 1492.376725][T18792] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1492.397511][T18792] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1492.669111][ T6476] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 31 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1492.735128][T14940] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 1492.988190][ T6476] usb 3-1: USB disconnect, device number 31 [ 1493.013677][ T6476] usblp0: removed [ 1493.125330][T14940] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1493.159922][T14940] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1493.203417][T14940] usb 4-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 1493.247973][T14940] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1493.281347][T14940] usb 4-1: config 0 descriptor?? [ 1493.788844][T14940] hid-rmi 0003:06CB:81A7.0004: hidraw0: USB HID v0.00 Device [HID 06cb:81a7] on usb-dummy_hcd.3-1/input0 [ 1493.993391][T10428] usb 4-1: USB disconnect, device number 53 [ 1494.655025][ T9683] tipc: TX() has been purged, node left! [ 1494.775103][T10428] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 1495.165705][T10428] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1495.182414][T10428] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1495.212107][T10428] usb 4-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 1495.234038][T10428] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1495.260722][T10428] usb 4-1: config 0 descriptor?? 09:59:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x0, @pix_mp}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) r3 = socket(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7fff}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:59:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x200001ac, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x74}) 09:59:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x24000840) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x2f, 0xff, 0x7, 0x43, 0x2b, @ipv4={[], [], @private=0xa010101}, @private0, 0x8000, 0x20, 0x2, 0x7}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x6}, 0xe86c, 0x1, 0x0, 0x0, 0x0, 0x20008}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r2}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r3, 0x2}, &(0x7f0000000240)=0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'sh\x00', 0x0, 0x1d3, 0x3a}, 0x2c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690adbcfbe1fbb66ec", 0xa}], 0x1, 0x1) close(r5) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000340)=""/176) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) 09:59:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240081010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1495.352006][T10428] usb 4-1: can't set config #0, error -71 [ 1495.383132][T10428] usb 4-1: USB disconnect, device number 54 [ 1495.509699][T18941] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "t" 09:59:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0xc, 0x1f}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000140)={0x80000001, 0x1, "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"}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000300)={0x1, 0x4}) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r4, 0x42b, 0x0, 0x0, {{}, {}, {0x2}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c, r4, 0x400, 0x70bd25, 0x0, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x30008010}, 0x40) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$SNAPSHOT_SET_SWAP_AREA(r2, 0x400c330d, &(0x7f0000000040)={0x20, 0x1}) 09:59:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x7ffff000, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000640)=ANY=[]}) sched_setattr(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x40000) socket(0x0, 0x0, 0x80000000002) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x18a8001, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYBLOB=',nodevmap,', @ANYRESHEX, @ANYBLOB=',context=staff', @ANYRESDEC=0x0]) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x40050}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0xc010) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x3, 0x20}, &(0x7f0000000180)=0xc) 09:59:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0xfffffdef, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1495.866270][T18941] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "t" [ 1495.955399][T10428] usb 3-1: new high-speed USB device number 32 using dummy_hcd 09:59:14 executing program 1: syz_genetlink_get_family_id$ipvs(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) syz_mount_image$xfs(&(0x7f0000000340)='xfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6d7470742c00289ae08e3a097c8822f84d252465a21f4e1888e4754ad373cd991ce230216d5c542c3e135b063d847cf3fffb1d0bcea48692c454bcf5f75db2"]) 09:59:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000140)={0x0, @adiantum}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@multicast1, 0x0, 0x32}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 09:59:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x7a}) [ 1496.195121][T10428] usb 3-1: Using ep0 maxpacket: 8 [ 1496.271908][T18991] hub 9-0:1.0: USB hub found 09:59:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) flistxattr(r0, &(0x7f0000000000)=""/43, 0x2b) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) [ 1496.307378][T18991] hub 9-0:1.0: 8 ports detected [ 1496.327466][T10428] usb 3-1: config 1 has too many interfaces: 129, using maximum allowed: 32 09:59:15 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800001c10000100000000000000000080000000a12a29ff9bd3ab0f6d502ff6ca0c75776874617cca359c964e22e5f8446ae31dc288ac3238b696d7a92e673f57bdba1bc95281af967bbac71d57229b709bb8129aa1ffda6b5790f8e41fe342a070b0372a928540d74e509eb2068d80fab75432d1cb078f6e946885512e2d2207f9325baf4033eb773f8a48b096e34ed2c3075f77f3156416e2a7afce55180eb985eff0abdd94380d0c7ab06c3a38e4e4f43002203b306038ce15b337b6592b187fab875ff2e35e5f4f5651304ef25d3dfc832b98", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) [ 1496.363382][T18997] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "z" [ 1496.415637][T10428] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 129 [ 1496.487269][T10428] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 09:59:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x8001, 0x7ff]) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) [ 1496.558484][T10428] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1496.603728][T18997] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "z" [ 1496.632195][T19016] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1496.642654][T10428] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1496.727081][T19016] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1496.747572][T10428] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1496.818672][T10428] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1496.848199][T19016] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1496.867975][T10428] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1496.874581][T19016] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1496.940922][T18952] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1496.979707][T18952] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1497.007062][T10428] hub 3-1:1.0: bad descriptor, ignoring hub [ 1497.013077][T10428] hub: probe of 3-1:1.0 failed with error -5 [ 1497.234145][T18947] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1497.266647][T18947] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1497.535594][T10428] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 32 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1497.845384][T10428] usb 3-1: USB disconnect, device number 32 [ 1497.857020][T10428] usblp0: removed [ 1498.515100][T28019] usb 3-1: new high-speed USB device number 33 using dummy_hcd 09:59:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x1, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000041bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0xe4, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:17 executing program 1: syz_genetlink_get_family_id$ipvs(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) syz_mount_image$xfs(&(0x7f0000000340)='xfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6d7470742c00289ae08e3a097c8822f84d252465a21f4e1888e4754ad373cd991ce230216d5c542c3e135b063d847cf3fffb1d0bcea48692c454bcf5f75db2"]) 09:59:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x7d}) 09:59:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty, 0x4}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, 0x1c, &(0x7f0000000680), 0x0, &(0x7f0000000240)=ANY=[], 0x210}}], 0x2, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000a00)={0x9, 0x8, 0x1}) socket$inet_udp(0x2, 0x2, 0x0) 09:59:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x10, 0x80000001, 0x8001, 0x0, 0x0, 0x0, 0x3], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1498.691357][T19074] hub 9-0:1.0: USB hub found [ 1498.737109][T19074] hub 9-0:1.0: 8 ports detected 09:59:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x10, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1498.763840][T19080] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "}" 09:59:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x1a, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:17 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$inet6(0xa, 0x800, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r8) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000140)={0xa0, 0x0, 0x1, {{0x6, 0x2, 0x0, 0x3, 0x0, 0x40000000, {0x3, 0x0, 0x6a2c, 0x853, 0xcc, 0x4, 0x2, 0x6, 0x100, 0x8000, 0xfffffffb, r6, r8, 0x401, 0x7}}, {0x0, 0xa}}}, 0xa0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x4e83, 0xcd) r9 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r10 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r10, 0x208200) sendfile(r0, r9, 0x0, 0x8000fffffffe) 09:59:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x5, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={r0, 0x6}) r2 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0x4501) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, 0xd, 0xa, 0x0, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8c0}, 0x4) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x8, 0x4) 09:59:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x100c0, 0x0) r0 = syz_open_dev$hiddev(&(0x7f0000000240)='/dev/usb/hiddev#\x00', 0x6, 0x2000) ioctl$HIDIOCGCOLLECTIONINDEX(r0, 0x40184810, &(0x7f0000000100)={0x1, 0xffffffff, 0x7, 0x1, 0x20000010, 0x7}) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000180)={0xaebb, 0x3, 0x4, 0x70000, 0x5, {}, {0x4, 0x5, 0x3, 0x4a, 0x1, 0x6, "5feb3444"}, 0x8, 0x2, @offset=0x39, 0x5ba}) [ 1499.112810][T19080] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "}" [ 1499.275131][T28019] usb 3-1: Using ep0 maxpacket: 8 [ 1499.297449][T19124] new mount options do not match the existing superblock, will be ignored [ 1499.395507][T28019] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1499.417930][T28019] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1499.448056][T28019] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1499.475094][T28019] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1499.495387][T28019] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1499.515075][T28019] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1499.535775][T19091] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1499.553251][T19091] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1499.595997][T28019] hub 3-1:1.0: bad descriptor, ignoring hub [ 1499.602024][T28019] hub: probe of 3-1:1.0 failed with error -5 [ 1499.820484][T19087] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1499.836434][T19087] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1500.106771][T28019] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 33 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1500.428218][T10835] usb 3-1: USB disconnect, device number 33 [ 1500.437772][T10835] usblp0: removed [ 1501.085229][T14940] usb 3-1: new high-speed USB device number 34 using dummy_hcd 09:59:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a407000000000109f7230001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0xb, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x1000000, 0x30, r5, 0xdc313000) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000200)={@pppoe={0x18, 0x0, {0x1, @remote, 'syz_tun\x00'}}, {&(0x7f0000000000)=""/1, 0x1}, &(0x7f0000000080), 0x50}, 0xa0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x38, 0x6c, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}}, 0x0) 09:59:19 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1400409d}, 0x8010) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000,user_ad=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r1, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c66756e633d4d4d41505f434845434b2c666f776e65723d3607ed0b08847bb324", @ANYRESDEC=r2, @ANYBLOB=',subj_type=cgroup.procs\x00\x00']) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x2d4, 0xffff, 0x5, 0x3, 0x12, "ea6d3405c4327fd6adaf8d1358d14f7a4b231c"}) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)={0x7f, "651c73"}, 0x6) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 09:59:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x7e}) 09:59:19 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='fuseblk\x00', 0x142010, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1200}}], [{@subj_type={'subj_type', 0x3d, 'syz_tun\x00'}}, {@appraise='appraise'}, {@subj_user={'subj_user', 0x3d, 'syz_tun\x00'}}, {@appraise='appraise'}]}}) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) write$FUSE_DIRENTPLUS(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000240)={0x2, 'syz_tun\x00', {0x6}, 0x2}) sync_file_range(r0, 0x5bf6, 0x3, 0x4) r7 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r7, 0xc0e85667, &(0x7f00000000c0)={0x40000000, 0x0, "eeabac1c13531f41faab2eef4e6c3514a03cb6cfba2a4a6af83581f0ea77adb8"}) [ 1501.318712][T19164] IPVS: ftp: loaded support on port[0] = 21 [ 1501.403488][T19167] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "~" 09:59:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x1a, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:20 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f00000000c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0xc0842, 0x102) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000100)=0x3, 0x4) 09:59:20 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ceph(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)='./bus\x00', 0x0, 0x7, &(0x7f0000000540)=[{&(0x7f00000001c0)="924c63309f2ca92204a86e8b00a7a369eecb9a7876af2c71f505e19f8d26d22afa61f5cd2dc5642e5a9ed3009b75cc16252e2e66ab6f4bc11d512bf42bf8190adacbbd3fa337baf3a8d2f570755c697f481f7be037d51f26856cb5ec402827a2ded47ac3743c40ba43ad720039a3fc7dba8ea876146da0b6b43e6ad3102f86c0711d4e40daa67d8c0f9b4d8a6c23e879b97e20906fdbfd8173a2639b58030670cc704ec57d18ecb86e065bee782b0a4f594fd3829c9411b67094112f89492b92df7068667a49d24f0de3ccdacef0f5df315e091eb554af1ba88fcf548a24ec32e0d6448f7f70bd6114a8078ce3cdf0", 0xef, 0x7}, {&(0x7f0000000680)="6a3ad6d28b7aaad29bf2733f8f058f30f3882b271d52c1d093c3d466169079ae8ed7706e2c3489aaf75ef93b22c6b2569c25577f7843b2bf9ee50db26f9d52", 0x3f, 0x6}, {&(0x7f0000000300)="1105d124e9557918a1ad893fa42ae6971f409f4619d176e302fb7abb835a0f7ff7216a83d3fbaa51b487771218bc9d781e2498f3f228a0d141156e6e05283f68e593d702c1cdf56b7d74205f50e41e1c8b4943a5cf6bef8f5ea5609c9b04905b2d6c640914629d276480", 0x6a, 0xc4}, {&(0x7f0000000380)="f1121ffbaf1e2060656b4c8ec97a6e5b7e5dc213b2816ac82a6a11010a3fb2f612c08a887c88faf6cc4f6738d5fbd9f5a985716baa600de3bf82fd61fc2e875526579ef6a07bf46874424f9e241e4b57c4da1a64cb43bfde2c1c976c46dbdb4307408d7d1c4bfc161b3b315ab2677b63dd80de925f456409cd401a7ac3b3a73123ce39565751e9041a9e20f627f814fa8fcdaf4d5814fead203f7ae874ec989510385fb329b24ba1", 0xa8, 0x8e}, {&(0x7f0000000440)="927d021610ac1e7e64f1e610279a8a594f6d732100e0f86d17fa5c2b9ff04f9354e8f6cd96a643c80dd828dbdeb1a9fc30", 0x31, 0x1}, {&(0x7f0000000480)="b07cd84914a5541d718cab93c61999096f917505b897ebad298f42d4fc84a6ab82875842f1df8186c58de270ec5edba413de4cc76d77ec160c0639272022", 0x3e, 0xffff}, {&(0x7f00000004c0)="68300fca6323068606689df2a4f8e353af27a502da865e8f5662e698b90035f82297a56474b967acd77a9d3e174f299bb013ae9d005f55764ec02ec6f590066e2277a9f4f7651e4b24fe080c29a35c5a953b8afd48b4f480b25c0f6e04e79fd912fa12c8d6c80f4b19c3a6acdaf5e9a82585", 0x72, 0xffffffff}], 0x1000, &(0x7f0000000600)='fuse\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000840)='net/softnet_stat\x00') ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000880)={0x4, "5a1857d669728a4f2bbb1bef3c7e2062028d9a6530ce555ee9a7bc719840ecf3", 0x2}) clone(0x3302380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x20100000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000800)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xf4, r3, 0x800, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010100}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe, 0x3d}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x80}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x61}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xf4}, 0x1, 0x0, 0x0, 0x80}, 0x4008000) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x151042) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f0000000640)=0x1) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e24, @private=0xa010101}, 0x10) 09:59:20 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) r4 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r5}, 0x10) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1501.785090][T14940] usb 3-1: Using ep0 maxpacket: 8 [ 1501.788966][T19167] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "~" [ 1501.845665][T19204] fuse: Bad value for 'source' 09:59:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:20 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f00000012c0)=[{0x0, 0x0, 0x200000000001c0}, {&(0x7f00000000c0)="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", 0x1e7, 0x7}]) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1501.945224][T14940] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 1501.953094][T14940] usb 3-1: can't read configurations, error -61 [ 1502.101281][T19164] IPVS: ftp: loaded support on port[0] = 21 [ 1502.353104][T14940] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 1502.546003][T29778] tipc: TX() has been purged, node left! [ 1502.615185][T14940] usb 3-1: Using ep0 maxpacket: 8 [ 1502.775864][T14940] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 1502.786303][T14940] usb 3-1: can't read configurations, error -61 [ 1502.797018][T14940] usb usb3-port1: attempt power cycle [ 1503.505147][T14940] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 1503.595220][T14940] usb 3-1: Using ep0 maxpacket: 8 [ 1503.755296][T14940] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 1503.762921][T14940] usb 3-1: can't read configurations, error -61 [ 1503.935185][T14940] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 1504.035362][T14940] usb 3-1: Using ep0 maxpacket: 8 [ 1504.195970][T14940] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 1504.203560][T14940] usb 3-1: can't read configurations, error -61 [ 1504.216585][T14940] usb usb3-port1: unable to enumerate USB device 09:59:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') r1 = getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r3 = syz_open_procfs(r1, &(0x7f00000000c0)='net/sockstat6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:22 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0x9a}) 09:59:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x8, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x1c, 0x36, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0x4, 0x3ffe}]}, 0x1c}}, 0x0) 09:59:22 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1400409d}, 0x8010) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000,user_ad=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r1, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c66756e633d4d4d41505f434845434b2c666f776e65723d3607ed0b08847bb324", @ANYRESDEC=r2, @ANYBLOB=',subj_type=cgroup.procs\x00\x00']) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x2d4, 0xffff, 0x5, 0x3, 0x12, "ea6d3405c4327fd6adaf8d1358d14f7a4b231c"}) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)={0x7f, "651c73"}, 0x6) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 09:59:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) ftruncate(r1, 0x8e9e) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f00000001c0)=""/188, &(0x7f0000000000)=0xbc) 09:59:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0xb, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:23 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e2529200008f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f1600000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 1504.406047][T29778] tipc: TX() has been purged, node left! [ 1504.463011][T19263] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "š" 09:59:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x10, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) socket$packet(0x11, 0x3, 0x300) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000001cc0)=[{&(0x7f00000002c0)={0x27, 0x1, 0x0, 0x7, 0x5, 0xf9, "2c9ad9e38046a425b3355b42fc0ae2bfc51daec278f9261b91789ff00431c2d0484af4dc627f83f0f595186fde7c6fb29949d4238fcb2b64165957f9596a61", 0xe}, 0x60, &(0x7f00000006c0)=[{&(0x7f0000000340)="460d1bd90487b0ac84eb6409c1006d7f6ef407cd6671e61a2e46c7a7ceb3b39064ad305ee66b012bbb2ce76e4cc22d301bbbcc33b6312ced39174b59a57d91c594c3663821d36070ca68ea48e19bcc502947a2", 0x53}, {&(0x7f00000003c0)="0aa34d283c50d1ed4f7b821482273bdbcda6a6b0fe4f207f9b019af7d59a97cd40db26e174224c1b1b232a3c10841209a06aa2bf9e606ba8b2befdd654551bbcc2c0b498d7620de992968b8cb11dd9b4df0d1af71bb524e64434cac50bc6151b9b337ff2b6902e8a7de90b02ca4d0a26a8e7e1c734406a827734d90a9f5891cbfededd42a04335dab4cb0628a7e9489d57b85c6d8adb434e7c1659793cbb56c305374f9ec470b8", 0xa7}, {&(0x7f0000000480)="6c91561f6c8259e19803486ba2900263fc30c4ed381b018df30426f2366fce5b54a3b515ae43feca24015678454bec2ae40a09891d865ea23d3d908c5c0162ef1dd3b4af36598e2c9b530e59c13f1680e3ec0e1e67a3290e5842e1008439d3f9d4722bae91ec48087a99a99859998978aa1d3e2c95669c84af4d8b654836896f9e9ce4586344e67f4eafbfb46dac6f7aae50bbd946", 0x95}, {&(0x7f0000000540)="b43f0c5593636c536e944bb03f4ecdb0951ae61cf02ac66fdac2ff5b5ed79591af86feb35a5962e221570c3e6eaca4b737f53501233b8d4a7622bb01ca03ea0db5800c92e7cc99ea558e044916b7afa23121e7cbd0c7ef73c2001731f566ee671171be4a598b7261899d121ed9e611c7e38c2a77d18d2e05e4b1b4be67991c33c5194aec9156c65da6f83ba7adfe38af506cfe4c0ec8e76e4c59d578e6f78df2a78781d9683ae00499c386783bb7cf32c5cd09bbf1", 0xb5}, {&(0x7f0000000600)="e8773d1528b4fe3c4b86f0fc7cea935d8dffc612a61750aefabc4ba301f2b942eedb4092207706764e4241784c0c2aed25db7c2497969258b197bbd7277566a52a6bd09b898f321f979a096431fe72033e1488ddaca7d54f1e9f87edf05fb3959b1145315749f21ad9d16ab8093fa648845cea3b372c7d3b42add61e32f55afddaf6f2a30caf87ca98ab17811c3f5eb78787a6cd0a6a6e8ccc53e1773a998a96c1a9e42006d977633a0883f5b4625e7bff731ef0e5d574085e2c", 0xba}], 0x5, 0x0, 0x0, 0x4008015}, {&(0x7f0000000740)={0x27, 0x0, 0x1, 0x1, 0x81, 0x6, "ee97f4421d153dafea603163c528e5513a7dd57fdd3c40ef1fd18a3ec1b58908c74b3e97aa978195973f93f1938c7e4d8f8e52ecfe2ea7a544b221af8213d0", 0x1f}, 0x60, &(0x7f00000008c0)=[{&(0x7f00000007c0)="a5bb86c338360ef72f649aabf638cf95422417d88a648378de1b06f517bccd73a5f3cba4487e55ef4c33f081d5b62e91ff9f0c27c4598808c7bfd61ea0526db4826ac45192b85166c2897fa2d3b02d88cd131e54bc64f99abe4e55e8f22ed67a5760842e8cb90d074260ed338f2022ccd9a974daa7edf9", 0x77}, {&(0x7f0000000840)="236ed38a0c7d212473207ad2383dffce7dc77a67238f5de0803c9380e19433d3d2d4dd2c5186ef9b41958e99ed5cc2afc9c2ce1d377f078c408108f3df2e6d8f6884224e0e37d9bc80fa163655efae25388404a4c05b1f7bbc50", 0x5a}], 0x2, &(0x7f0000000900)={0x18, 0x10d, 0x1000, "0f"}, 0x18, 0x8000}, {&(0x7f0000000940)={0x27, 0x1, 0x0, 0x1, 0x6, 0xf, "6311eab2f87f24c0a43dd0d27ea8a0517a29fe9d9efd158b33444dfbb6f444bbf354085363a170b537a60c55b55fd908d184b0ebdda3a0ffe00748644859e0", 0x2}, 0x60, &(0x7f0000001b80)=[{&(0x7f00000009c0)="e2e62115342c62c444a53b94bb618f656a5ad8e51a12c57084bc9283a090f72190200c9408df3ec254c79ad4", 0x2c}, {&(0x7f0000000a00)="0a703eb26d60ee63dee8d92eb3c6c35795273b06a945b6a9d1667b137696905bd786d6e0815ba8c4fd9e70b880f34520750390ba33305bea8b617ec7da0b9fb489138d9542fc858916bbce70e3589136c90d9e0a0ef90d03ed8202ac5a11d86d6f3bb82dcedddfc36cc855025ec51e959b77bfe10ec5b3af540a3eef8b73f34539da976b45d97d49e6", 0x89}, {&(0x7f0000000ac0)="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", 0x1000}, {0x0}], 0x4, &(0x7f0000001c00)={0xb8, 0x114, 0x1, "498b5dd3dca15a17d1bd6daa44ef4dc533e4b9d463de5c45aa9c7223b0fab49ce1d24c37bd5f324451eaf43128c3ad70ea421e42cf0760af9f76cd8f2d5ca152f3e77a575fcbc5e64507d3ce5d5d643d922f5adc68c0780536b73189623d630c939877859fe65f774668213282f0ad941366a2f32b58d7db5af59de894faf87ee9decd2cf6f81d97f00e9d7453692419ce6e9a826e04492834fe13ce3ae912dcd7d1fd"}, 0xb8, 0x10}], 0x3, 0x44010) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) socket$netlink(0x10, 0x3, 0xe) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 09:59:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x48, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1504.767166][T19263] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "š" [ 1504.905263][T14940] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 1505.165255][T14940] usb 3-1: Using ep0 maxpacket: 8 [ 1505.285234][T14940] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1505.305099][T14940] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1505.345235][T14940] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1505.385274][T14940] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1505.407782][T14940] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1505.454584][T14940] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1505.505630][T19277] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1505.512603][T19277] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1505.546041][T14940] hub 3-1:1.0: bad descriptor, ignoring hub [ 1505.560016][T14940] hub: probe of 3-1:1.0 failed with error -5 [ 1505.763699][T19268] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1505.798722][T19268] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1506.100795][T14940] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 38 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1506.415384][T28019] usb 3-1: USB disconnect, device number 38 [ 1506.433729][T28019] usblp0: removed 09:59:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a407000000000109022400010100000009040000120701030009021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [], 0xff}) 09:59:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x2, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@noikeep='noikeep'}, {@bsdgroups='bsdgroups'}]}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$USBDEVFS_RESET(r0, 0x5514) 09:59:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000000c0)) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @random='N\x00', 'geneve1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:59:25 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1400409d}, 0x8010) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000,user_ad=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r1, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c66756e633d4d4d41505f434845434b2c666f776e65723d3607ed0b08847bb324", @ANYRESDEC=r2, @ANYBLOB=',subj_type=cgroup.procs\x00\x00']) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x2d4, 0xffff, 0x5, 0x3, 0x12, "ea6d3405c4327fd6adaf8d1358d14f7a4b231c"}) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)={0x7f, "651c73"}, 0x6) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 1507.015657][T19339] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "ÿ" [ 1507.084131][T19344] IPVS: ftp: loaded support on port[0] = 21 09:59:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x3, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1507.445504][T10835] usb 3-1: new high-speed USB device number 39 using dummy_hcd 09:59:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) r0 = getpid() setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000280)={0x0, @rand_addr=0x64010102, 0x4e22, 0x0, 'nq\x00', 0xd, 0x677}, 0x2c) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x1ac) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f0000000500)=""/198, 0xc6}], 0x3}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x8, 0x0, 0x2c}, 0x10) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') [ 1507.578124][T19339] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "ÿ" 09:59:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x4, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1507.715421][T10835] usb 3-1: Using ep0 maxpacket: 8 [ 1507.729918][T19376] IPVS: ftp: loaded support on port[0] = 21 09:59:26 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) timerfd_create(0x9, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, 0x0) [ 1507.848786][T10835] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 1507.867865][T10835] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 09:59:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x5, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1507.930789][T10835] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 09:59:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, r5, 0x1}, 0x14}}, 0x0) sendfile(r2, r1, 0x0, 0x8) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r7, 0x0) write$FUSE_DIRENTPLUS(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="c4226533"], 0x5) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r8, 0x0) write$FUSE_DIRENTPLUS(r6, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES64=r4, @ANYRES64=r8, @ANYRES32=r7, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES32=r7, @ANYBLOB="1146b3714ddac8252708370aaf17b4eeeed1386f9258d26f92a15b824f3949f9e8912709fb4cbc18d27ab20160348221c6655e0d40b8af531f6205aa49c664bf68a52f3428f1129a5c985731a9079a08c2bf35fe76e24e3312b34a2fd7cd154cc4fd062bad1a6dd9fc3d00f8a7341cc8c82271e6fd217e0678fdebe39c8c53f4ee1dc10da67f0d4f23d51905b8fbc64fc1b71f8ea8a381a8f17c71f8bb36f9df9436c28b277b88314199084ab9"], 0x5) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9, 0x1, 0x2, 0xb, 0x5, 0xaaf}, &(0x7f0000000100)=0x20) [ 1508.029742][T10835] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1508.084716][T10835] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1508.125459][ T9686] tipc: TX() has been purged, node left! [ 1508.236632][T10835] hub 3-1:1.0: bad descriptor, ignoring hub [ 1508.242771][T10835] hub: probe of 3-1:1.0 failed with error -5 [ 1508.270128][ T29] audit: type=1804 audit(1595239166.898:312): pid=19410 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir682111267/syzkaller.vCujI6/1374/cgroup.controllers" dev="sda1" ino=16346 res=1 [ 1508.372151][T19400] IPVS: ftp: loaded support on port[0] = 21 09:59:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:28 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x80010, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00004e8000/0x6000)=nil, 0x6000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01806, 0x0, 0x0, 0x0, 0x10000000002) 09:59:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@private0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@private}}, &(0x7f0000000540)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@private2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000680)=0xe8) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r8) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {0x1, 0x3}, [{}, {0x2, 0x4}, {0x2, 0x6}, {0x2, 0x7}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x6}, {0x2, 0x3, r1}, {0x2, 0x6, r2}], {0x4, 0x2}, [{0x8, 0x5, r4}, {0x8, 0x1, r6}, {0x8, 0x8, r8}], {}, {0x20, 0x4}}, 0x84, 0x1) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x80, r9, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffe1}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010102}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 09:59:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x8, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x294141, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0xd9, 0x0, 0xfc, 0x0, 0x0, 0x7, 0x80000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x1000000, 0x7fffffff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="669c24e21a59aab1284cc2258b1a1d523b4c4d068503467287c0182f3102b99beb7981614a09af32bd6428f7c603080000004aa834a71819e2b441b308ed8a13ed79a0df571c4392c77b34487b65704807218d51f738582df0b93f108ce0ec4a0b8abcfd5f832452c5e51a1b67c888332e6b4ef06545b8dc35a2731b10fdc1355c664dfbf94fb5774a592303c710b37e76b0cad72098df5ea0062b4a683111704b6bacac6743a244254e47227380baa257893abdc21fa24e9c5aa6ac1ba49cc2492dfa6d3ecf47da24", @ANYRESHEX, @ANYBLOB="08000500", @ANYRESHEX=r1, @ANYBLOB="10000000000000001700473f602aab95086cae"], 0x44, 0x0) pipe(&(0x7f0000000140)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000480)=0xc) setuid(r2) quotactl(0x20000835, &(0x7f0000000300)='./file1\x00', 0x0, &(0x7f0000000380)="9cceb909e45f1a19b7cf8dd39e205cf6458aa634fa5fc8004dc33c5c3c352045624604f82e80740c1477955b4fd148") close(0xffffffffffffffff) setsockopt$inet6_dccp_int(r0, 0x21, 0x11, &(0x7f00000002c0)=0x75d, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = getgid() fchownat(r0, &(0x7f0000000200)='./file1\x00', r4, r5, 0x1000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7c010000, &(0x7f00000004c0)=ANY=[@ANYBLOB="75707165726c69723d2e2f64696c65302c646f7765726469703d2e2f66696c65302c776f726b6469723d2e2f66d644f3b1691c65315c00329a529f3d53b210d3acb60c6e4fd4"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 09:59:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x7ed2}, 0x2274}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000000)={r2}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={r2, 0x3, 0x30, 0x6, 0x82}, &(0x7f0000000180)=0x18) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x141042, 0x0) ftruncate(r3, 0x200002) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x10}, 0xc) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="010000b2c9674cf2ebdfd22df569eeb8f7f969e263012930ad61"], 0x5) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000009a000200d9c982"], 0x20}}, 0x0) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x484, r6, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x101, 0x2}}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_BEACON_HEAD={0x444, 0xe, "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"}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac09}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}]}, 0x484}}, 0x800) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 1510.109094][T27356] usb 3-1: USB disconnect, device number 39 09:59:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x9, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1510.198150][T19450] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1510.212175][T19455] overlayfs: unrecognized mount option "upqerlir=./dile0" or missing value [ 1510.237458][T19457] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 09:59:29 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x80010, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00004e8000/0x6000)=nil, 0x6000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01806, 0x0, 0x0, 0x0, 0x10000000002) [ 1510.477785][T19450] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 09:59:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 09:59:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0xe, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:29 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x24782, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101443, 0x0) [ 1510.682180][T27356] usb 3-1: new high-speed USB device number 40 using dummy_hcd 09:59:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) [ 1510.934863][T27356] usb 3-1: Using ep0 maxpacket: 8 [ 1510.951860][T19489] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1511.067979][T27356] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1511.085540][T27356] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1511.112839][T27356] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1511.138579][T27356] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1511.165260][T27356] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1511.174399][T27356] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1511.239463][T19466] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1511.269002][T19466] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1511.283754][T19489] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1511.298024][T27356] hub 3-1:1.0: bad descriptor, ignoring hub [ 1511.304039][T27356] hub: probe of 3-1:1.0 failed with error -5 [ 1511.526679][T19465] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1511.533737][T19465] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1511.839373][T27356] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 40 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1512.155329][T28019] usb 3-1: USB disconnect, device number 40 [ 1512.172231][T28019] usblp0: removed 09:59:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000019c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000001a80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c80)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="30012cbd70005544df25110000000439edb262202f02079f3f53d2d8e54b2c2d216a2ffa3b95ecb861c85d8de1a797c577661fc669fcf7c3ab9275b0abdd90aaee48010d75729277775e3c4a4528b7f03fb439c8bcc9d0d308c97bbdfc58a5143fccf5e9d70b56054ce3e7c64b8396183dc65655d16f5cb6e582280abc2ca77d8862db5748173cc8b8718d5e9452158788f42400000000af3c582faa33c22b"], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0x318, r3, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x90, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffd}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa24e}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x63}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x24}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3b}]}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0x1f0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "458605f90a1472ceae8da115ab8a2a094513e3782c9a1b"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa800}, @TIPC_NLA_NODE_ID={0x7a, 0x3, "28dd44aee3038f0effcb7cb875cd35195ff3764c903bd5f188fdec6daeead2c1af6ce4f5bb0bd0e26bdb404e01cfdea9e25c97ec640e96e0445e7a290db556385517cf6ac51c78bcc246b886a86ca92333cc671618d90c4df5bfcceee513ec6efe2bc87908e47202a65e1951e7c1ad2f0d69d4a0a3e6"}, @TIPC_NLA_NODE_ID={0x14, 0x3, "23c50ebddf1648cd93801a9b6ea9ba24"}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "d4b5099daee1aabaa02b51ded7f4a25398a15a0967f56c03"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "682a9b37d2fdc895df01a5986d286d1bab8c2733cee100d4a9269be5086b3d"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "f3e885dd4570849d21d864032fb36915f5e2781542c6d1baece070afbb7de8"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "f7c8c5ede8c6b636dbc4804f505dac735e6bace1148af0f968"}}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x84}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x318}, 0x1, 0x0, 0x0, 0x800}, 0x10) syz_emit_ethernet(0x1d6, &(0x7f0000000340)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "40177a", 0x1a0, 0x21, 0x0, @local, @local, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, @dstopts={0x11, 0x22, [], [@generic={0x0, 0xe7, "84f77aaa6cbefa08584b8da58407d51777f8da824f034a20975c61738dc6a535ba5ff155e04ecabfcd5848b1f5066f36377eef5ce9f074dbd8ddcf1f0603786009867183d613bdfff30d99c1250823ac6747da84a18bd78fd2adea39545fd0f93c7fcc441c017aa3c150cb6867c77066420186c435fed1c598070676357d609fd817c2a505c0c99383a1935dd884ae0276dee0e1d1e98ba50b42a7f77446c1d399206a2f9c258ce2626b2825aa98fb6eed372888e88a64b30fc4a962c23f6cdafe216064ec17ec36e12e00e1376862e64c81ae3131afb8942d682c7e2f543d25a9a95f6b5a6d4a"}, @ra, @hao={0xc9, 0x10, @local}, @hao={0xc9, 0x10, @local}]}, @srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x0, 0x0, [@private2, @rand_addr=' \x01\x00', @private0, @empty, @mcast2, @private1]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "4cc475", 0x0, 'G6O'}}}}}}}, 0x0) 09:59:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 09:59:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0xf, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:31 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c4226615e4010000000000000031be"], 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='vfat\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 09:59:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x101, @mcast1, 0xfffffffa}, 0x1c) prctl$PR_SVE_GET_VL(0x33, 0x8ac0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 09:59:31 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x8, &(0x7f000000e000/0x1000)=nil) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x0) shmat(r0, &(0x7f000000b000/0x1000)=nil, 0x6000) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x200000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f00000000c0)={{0x40, 0xf1}, 'port0\x00', 0x28, 0x0, 0x8, 0x1, 0x17, 0x4, 0x1, 0x0, 0x5, 0x3}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB="72617700000000000000000000000000e158377090967c35000000003b00ab2072fb000000000000df0000000000000000000000b4c3cbfe46f6ec26000000000000000000000000000000000000000000000000000000000000000000000000000039ae9aefaa4faac1298f8cfcb6da48bb9f7acd5f2ebbb2847301f9ca37d010f487cd6bedde0383374923fec426b1b11f40e6f4676ee70a6bf6e6b9a5dc3ad9f5e828079feb6cc423ea216b1478ecf6fb2146bb9977ee0a61812a67481c7eecfd090000004245b2c420cebd1744c728f73696ee39b2485e98fc191ae9619f99db"], 0x68) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, 0x0, 0x0, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0xfffd, 0x0) syz_open_procfs(0x0, 0x0) [ 1512.690858][T19533] dccp_v6_rcv: dropped packet with invalid checksum [ 1512.721849][T19537] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 09:59:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x60, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1512.799904][T19549] dccp_v6_rcv: dropped packet with invalid checksum 09:59:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0xf0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:31 executing program 1: r0 = getpgid(0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4a000, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) [ 1513.065661][T19560] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 09:59:31 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xffffffffffffffff) semop(0x0, &(0x7f0000000100), 0x2d) semctl$GETZCNT(0x0, 0x3, 0xf, 0x0) [ 1513.125349][T10428] usb 3-1: new high-speed USB device number 41 using dummy_hcd 09:59:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x300, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1513.250012][T19570] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1513.327856][T19570] device bridge3 entered promiscuous mode [ 1513.369131][T19577] device bridge_slave_0 left promiscuous mode [ 1513.385231][T10428] usb 3-1: Using ep0 maxpacket: 8 [ 1513.425377][T19577] bridge2: port 1(bridge_slave_0) entered disabled state [ 1513.536343][T10428] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1513.558089][T10428] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1513.579861][T10428] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1513.594763][T10428] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1513.613924][T10428] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1513.629242][T10428] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1513.705712][T19550] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1513.719185][T19550] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1513.719949][T19577] bridge3: port 1(bridge_slave_0) entered blocking state [ 1513.746159][T10428] hub 3-1:1.0: bad descriptor, ignoring hub [ 1513.752498][T10428] hub: probe of 3-1:1.0 failed with error -5 [ 1513.786662][T19577] bridge3: port 1(bridge_slave_0) entered disabled state [ 1513.838362][T19577] device bridge_slave_0 entered promiscuous mode [ 1513.898867][T19577] bridge3: port 1(bridge_slave_0) entered blocking state [ 1513.908129][T19577] bridge3: port 1(bridge_slave_0) entered forwarding state [ 1514.009344][T19570] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1514.020608][T19540] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1514.071309][T19540] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1514.329940][T10428] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 41 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1514.645529][T10428] usb 3-1: USB disconnect, device number 41 [ 1514.662284][T10428] usblp0: removed 09:59:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41b9, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff81}}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:33 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) fcntl$notify(r0, 0x402, 0xa36d5178a62eb0fb) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @local}, 0xc) 09:59:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x40, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000b6, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000, 0x2000000}]) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r3, 0xd80, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f00000002c0)={r4, r5+10000000}) recvfrom$inet(r1, &(0x7f00000001c0)=""/27, 0x1b, 0x1a1, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 09:59:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r5, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x34, r6, 0x59e0b7374ca12c8d, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040001}, 0x4000000) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000040000000000a000000", @ANYRES32=r8, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 09:59:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x500, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:33 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000200)=[{'MIC', @val={' \'', 'Mic Capture Switch', '\' '}}, {'MIC', @void}, {'PHONEIN', @val={' \'', 'CD', '\' '}}, {'TREBLE', @void}, {'LINE', @val={' \'', 'Capture Volume', '\' '}}, {'RADIO', @void}], 0x8c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@dev, 0x0, 0x32}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x1f4) [ 1515.170150][T19617] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1515.192018][T19620] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 09:59:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x80000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) semop(0x0, &(0x7f00000000c0)=[{0x2}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setreuid(r4, r6) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0xff}, {}], 0x2, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:59:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x50f, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1515.456095][T19632] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1515.571485][T19620] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 09:59:34 executing program 5: open(&(0x7f0000103ff8)='./file0\x00', 0x44042, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x4000, &(0x7f000000a000)) [ 1515.665701][T10835] usb 3-1: new high-speed USB device number 42 using dummy_hcd 09:59:34 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x6, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) r3 = dup(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, 0x0, 0x20008054) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) unshare(0x40000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)=ANY=[@ANYBLOB="deebecd39e13d7d4ba613e818ff9ebf8b08bfc8c790e0bc8a55e4e267241a40e56fa175c460b4c54166e9ae71d846bf037c811080383291756c69a6318e1c1f231874710fa3a02261dfdd2e452349bf04b20f9daaa8f668bee701fcf607d70e03a1049b528f9a537f594b1af137c38980b889462cce2ae8a749c9ed2a5cd4dd99fa14bf55c12094395234ca428b7ef79dc27b1776829a1f75fa08d5dfa66725a715cc9e60ab30f787046622533548974325f2daefd3304f64acd9bddb4ba88dc087dd7a963095e68f4f823d013bfe0b96242504aa34439c64b10d878a64160878e059f96dfea82755158896f2f6991c38417d2"]) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, r0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 09:59:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x7d8, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1515.804148][ T29] audit: type=1800 audit(1595239174.428:313): pid=19669 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16350 res=0 [ 1515.905178][T10835] usb 3-1: Using ep0 maxpacket: 8 [ 1515.928615][ T29] audit: type=1800 audit(1595239174.498:314): pid=19669 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16350 res=0 [ 1515.989947][T19673] IPVS: ftp: loaded support on port[0] = 21 09:59:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="560713105413cd76d26f4cedea21f8c3313c9ad097f9070d0600000000000000bb4a71e5a0c97b5129f9321579591752d249dd89505a70a5e9047dc95cf3fe8cd06e2ace5b324f8a62296bb7f3dcb2da39acce4267f28c97699088060641832ba52ee55a45655e0be8e1a57e169aec00bf5dc0c346edcf79dbc56ee3d1a37a6f0cf4"]) [ 1516.267758][T19685] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "VTÍvÒoLíê!øÃ1<šÐ—ù " [ 1516.359946][T19673] IPVS: ftp: loaded support on port[0] = 21 [ 1516.402424][T10835] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1516.431753][T10835] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1516.441894][T10835] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1516.452168][T10835] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1516.466719][T10835] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1516.475971][T10835] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1516.515615][T19633] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1516.522685][T19633] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1516.556043][T10835] hub 3-1:1.0: bad descriptor, ignoring hub [ 1516.562086][T10835] hub: probe of 3-1:1.0 failed with error -5 [ 1516.605293][ T162] tipc: TX() has been purged, node left! [ 1516.606843][T19685] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "VTÍvÒoLíê!øÃ1<šÐ—ù " [ 1516.782562][T19626] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1516.814571][T19626] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1517.102032][T10835] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 42 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1517.415520][T10835] usb 3-1: USB disconnect, device number 42 [ 1517.431210][T10835] usblp0: removed [ 1518.125258][T14940] usb 3-1: new high-speed USB device number 43 using dummy_hcd 09:59:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x900, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:36 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8826d3ab2a5924aa88e924d9cf33634bac7f2ace576d595f9d3c11a1fdb77aa5e2d4ed1a1418127468bf20d02a6c26", @ANYRESHEX, @ANYRESHEX]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) open(0x0, 0x0, 0x8) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) semget(0x3, 0x0, 0x80) fstatfs(r0, &(0x7f00000001c0)=""/72) semctl$GETALL(0x0, 0x0, 0xd, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') 09:59:36 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x4ef2, 0x7}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$dupfd(r0, 0x0, r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065596469723d2e2f66696c65302c6c4138c97a370ea5466c723de36066696c65315c00"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x4000, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000080)) 09:59:36 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='status\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f00000000c0)={0x7, 'nr0\x00', {0x45e000}, 0xff}) fcntl$getown(0xffffffffffffffff, 0x9) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xa00, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r2, &(0x7f0000000540)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "c80005"}}}}}, 0xfdef) 09:59:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x3da7a39bac16ed49, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='D\"J3'], 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='reiserfs\x00') r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000080)) 09:59:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x15) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1518.427681][T19762] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1518.457767][T19763] overlayfs: unrecognized mount option "uppeYdir=./file0" or missing value 09:59:37 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x20, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r2, 0x800, 0x0, 0x0, {0x13}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000005c0)={0x18c, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x24}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x8015}, 0x40000) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, &(0x7f0000000180)) [ 1518.730332][T19766] overlayfs: unrecognized mount option "uppeYdir=./file0" or missing value 09:59:37 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @remote, @local, {[@hopopts={0x73}], {0x0, 0x0, 0x8}}}}}}, 0x0) r0 = syz_usb_connect$cdc_ncm(0x6, 0x79, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x2, 0x1, 0x5, 0x0, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "cb243a82a6c5"}, {0x5, 0x24, 0x0, 0x7ff}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x100, 0xffff, 0x4}, {0x6, 0x24, 0x1a, 0x20}, [@call_mgmt={0x5, 0x24, 0x1, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x1, 0xc4, 0xd7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x7, 0x4, 0xf}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x81, 0x0, 0x85}}}}}}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x1f, 0x3f, 0x1, 0x20, 0x7}, 0x13, &(0x7f00000000c0)={0x5, 0xf, 0x13, 0x2, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x2, 0xdd, 0x8, 0x7f}]}, 0x3, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x415}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x42a}}, {0xa2, &(0x7f0000000180)=@string={0xa2, 0x3, "f0b17c06fd74a2965df7e672cf7a6210b4e8bd67d4b74814f9c23226632efe7e7ead81e81b030d4441bb9bdfbece70d4f6d642a35b175821fcfe3b071d599f9130a67da835f199bc450178bc9869f2ecf043ceb72ac71397c157dcaeb5c684cf2fddec88cb3b832770c57a8ebca824bf69df4b98eb9606a5b1d8100eeec95b821ed83ddaf28e50451f7087dfd2ae926bf8a94333caff38881a0674617301577b"}}]}) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000002c0)={0x14, &(0x7f0000000380)={0x40, 0x3, 0xa1, {0xa1, 0x22, "8d42696188433e7a8c3ecb568958d3f7ec895fd4bd22d7ee023b9816bd02967e14bddbb58c6e33150f637a7fd7af380f3f9103d7bc4a0e89520ec34ddf5f8bd9fb9523cee492bbfb22d20db211c250fecfd38c5c9aad2f681b16fc3d0fa09b729c3e18197980738bd208c59ee90d9f5598781f8173668069ca28612f93b04547a16b5dff8cdc57ada3de7bf6190b014037d5f99c339a708004138326f16e92"}}, &(0x7f0000000280)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000006c0)={0x44, &(0x7f0000000440)={0x20, 0xf, 0x7d, "50c21c6b73fb4ad4cceca8507ecf76a1e0e38071de8b98144073b0f4906f5f40f8321c6cfad1caeb5ab7d43cfc0dfa4193237f698cf0989ff6f90c04f25f2590f1da88bc62718e2339520761dbaa2d281ed99313baa70afb74f2664a5070fe83ba8c6ccfebca1c8447eb61de3518b2afd1978c3933556798f940a1ed5e"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000580)={0x20, 0x80, 0x1c, {0x8, 0x0, 0x40, 0x1f, 0x40, 0x52a, 0x0, 0xffff, 0xfff7, 0x30, 0x5, 0xfffb}}, &(0x7f00000005c0)={0x20, 0x85, 0x4, 0x34}, &(0x7f0000000600)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000640)={0x20, 0x87, 0x2, 0x4}, &(0x7f0000000680)={0x20, 0x89, 0x2, 0x1}}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x3c, 0x1, 0xa, 0x801, 0x0, 0x0, {0x6, 0x0, 0x9}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40010}, 0x4000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f0000000740)) [ 1518.855471][T19762] REISERFS warning (device loop4): reiserfs_fill_super: Cannot allocate commit workqueue 09:59:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0xe00, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1518.968924][T14940] usb 3-1: Using ep0 maxpacket: 8 09:59:37 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) flock(r0, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 09:59:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = syz_usb_connect(0x0, 0x10b, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701002a68010902580001010000000904000002ccb8280009050b02000000000009058a022c"], 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000180)={0x14, &(0x7f0000000240)={0x40, 0x8, 0x5e, {0x5e, 0xd, "b5359d6508eb32b4fbf36a2577a28e604a3070b2a0b5b621b68f517d00d7f8ce453df3c91f51f50b2d7d98138ac4182d3bd34c95cd1751e9162bd7124764874845c5ec7e1c619dd72d92687d0b46462c7e06d8e50b55e67a4cfae5de"}}, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000480)={0x1c, &(0x7f00000002c0)={0x0, 0x18, 0xfb, "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"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0xff}}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f00000001c0)="0100000087e7326bc88b9baf0500000032a5b60a00008024c30e478947d190ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fad72a1d53a9ff5b4ac51e08dcaeeb01eeb2dd9b56de54fcea571b152f7d37491e04451c47d280ce8f3e884f9fb89a03d9044039"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:59:37 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='status\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f00000000c0)={0x7, 'nr0\x00', {0x45e000}, 0xff}) fcntl$getown(0xffffffffffffffff, 0x9) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xa00, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r2, &(0x7f0000000540)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "c80005"}}}}}, 0xfdef) 09:59:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0xf00, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1519.135625][T14940] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1519.183377][T14940] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1519.236169][T14940] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1519.259587][T19806] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1519.308607][T14940] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 09:59:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0xf05, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1519.494167][T14940] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1519.512428][ T162] tipc: TX() has been purged, node left! [ 1519.535243][T14940] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1519.565726][T19777] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1519.574489][T19777] raw-gadget gadget: fail, usb_ep_enable returned -22 09:59:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x6000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1519.641732][T19806] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1519.657657][T14940] hub 3-1:1.0: bad descriptor, ignoring hub [ 1519.664401][T14940] hub: probe of 3-1:1.0 failed with error -5 09:59:38 executing program 1: syz_usb_connect(0x1, 0x45, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009614c0206d04c2086eb2000000010902330001000000000904000000ff010000052406000105240000000d240f0100000000000000000006241a000000042402001b6064bf837ca9c91f0ee6", @ANYRES64, @ANYRESOCT=0x0, @ANYRESOCT], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x82880, 0xa0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000009a000200d9c982"], 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0xffffffffffffffff}}]}, 0x20}, 0x1, 0x0, 0x0, 0x810}, 0x4000800) 09:59:38 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa000000, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x301, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) dup2(r2, r5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) [ 1519.890362][T19765] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1519.915736][T19765] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1520.035375][T10835] usb 2-1: new low-speed USB device number 90 using dummy_hcd [ 1520.197263][T14940] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 43 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1520.285291][T10835] usb 2-1: Invalid ep0 maxpacket: 32 [ 1520.435338][T10835] usb 2-1: new low-speed USB device number 91 using dummy_hcd [ 1520.515439][T14940] usb 3-1: USB disconnect, device number 43 [ 1520.535827][T14940] usblp0: removed [ 1520.695264][T10835] usb 2-1: Invalid ep0 maxpacket: 32 [ 1520.702731][T10835] usb usb2-port1: attempt power cycle 09:59:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') 09:59:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0xd807, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:39 executing program 3: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x980000, 0x7, 0x8a, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9d094e, 0x0, [], @value64=0x8}}) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000280)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC=r2, @ANYRES32=r4, @ANYBLOB="000000000000000024001280090001006970697000028008000100", @ANYRES32=r4, @ANYRESDEC=r5], 0x44}}, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, 0x54, r4}) 09:59:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0xf000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1521.069156][T19872] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1521.314169][T19872] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1521.425290][T10835] usb 2-1: new low-speed USB device number 92 using dummy_hcd [ 1521.449967][T10428] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 1521.525847][T10835] usb 2-1: Invalid ep0 maxpacket: 32 [ 1521.675341][T10835] usb 2-1: new low-speed USB device number 93 using dummy_hcd [ 1521.700108][T10428] usb 3-1: Using ep0 maxpacket: 8 [ 1521.775655][T10835] usb 2-1: Invalid ep0 maxpacket: 32 [ 1521.781494][T10835] usb usb2-port1: unable to enumerate USB device [ 1521.838454][T10428] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1521.849830][T10428] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1521.867913][T10428] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1521.890836][T10428] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1521.916811][T10428] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1521.940996][T10428] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1522.002595][T19876] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1522.048440][T19876] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1522.086244][T10428] hub 3-1:1.0: bad descriptor, ignoring hub [ 1522.092452][T10428] hub: probe of 3-1:1.0 failed with error -5 09:59:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000040), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000100)={0x1d, r2}, 0x10, &(0x7f0000000000)={&(0x7f0000000f80)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "9a9f6a7a313d76fa13bc7abf77e8bcbf96c74bf3b8120b996319403e54850b9d9010e23cfdaafe67b44378ccc18f4bc87bb48821630dbd945f8e080535b3a301"}, 0x10}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) signalfd(r3, &(0x7f0000000080)={[0x800]}, 0x8) 09:59:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x34000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:40 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="18949f789e125ba2"], 0x5) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2a0000000400000000000000000000000400000009000000014400000000000002000000000000000000"], 0x2a) prctl$PR_SET_THP_DISABLE(0x29, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000, 0xfffffffffffffffe}, 0x4000, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00b27632bcd6cab2cc42cf4a6368a92bea3a827ce124230ef635a69e6502dc21213aefb95bf86614e3a26acb0217b25f8c07f506ea4ea510ecff61dd39900057beae2b0fc7401f77cba662e7c52e46ed"]) [ 1522.322370][T19876] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1522.358984][T19876] raw-gadget gadget: fail, usb_ep_enable returned -22 09:59:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x400300, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1522.454219][T19913] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 09:59:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0xf0ffff, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1522.637903][T10428] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 44 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1522.681647][T19924] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 09:59:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6628b91de68a8f1c1c00128009000100626f6e64000000000c0002800800090001000000c8482536f70035df4b94e2c808b765cbd6c49a1feb206b196c983c03714835b12325168914a8a4bb9e52e0a98c3f43354b7e5a1453336e52"], 0x3c}}, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040)=0x7, 0x4) 09:59:41 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x5d1200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) r3 = shmget(0x3, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) shmat(r3, &(0x7f0000ffa000/0x1000)=nil, 0x2000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000000)={0x3, 0x1f}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 1522.958085][T14940] usb 3-1: USB disconnect, device number 44 [ 1522.996720][T14940] usblp0: removed [ 1523.615251][T10428] usb 3-1: new high-speed USB device number 45 using dummy_hcd 09:59:42 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0x1000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00']) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setxattr$security_capability(&(0x7f0000000080)='\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x100, 0x3}, {0x9, 0x4}], r2}, 0x18, 0x3) 09:59:42 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x109003, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r3, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=""/106, 0x6a, r3}}, 0x10) shutdown(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) listen(r0, 0x1ff) r4 = socket$inet_sctp(0x2, 0x801, 0x84) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) setsockopt$packet_int(r5, 0x107, 0x9, 0x0, 0x0) sendmsg(r4, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 09:59:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x1000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:42 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000100)=0x80) setuid(r4) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f0000000380)=""/218, 0xda}, {&(0x7f0000000480)=""/189, 0xbd}, {&(0x7f00000001c0)=""/125, 0x7d}, {&(0x7f0000000540)=""/93, 0x5d}, {&(0x7f00000005c0)=""/93, 0x5d}, {&(0x7f0000000640)=""/212, 0xd4}], 0x7) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 09:59:42 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) shutdown(r0, 0x1) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @rand_addr=' \x01\x00', [0x2a8], [0x0, 0x4800], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1b8, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x3b}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x81}}}, {{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x8], [], @remote}, @ipv4={[], [], @empty}, [0x0, 0x0, 0x0, 0xffff00], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) syz_mount_image$ext4(0x0, 0x0, 0x790000000603, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 09:59:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_vif\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000200)}, 0x3}, {{&(0x7f0000000240)=@generic, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/199, 0xc7}, {&(0x7f00000003c0)=""/146, 0x92}], 0x2, &(0x7f0000000500)=""/199, 0xc7}, 0x6}, {{&(0x7f0000000600)=@can, 0x80, &(0x7f0000000800)=[{&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/90, 0x5a}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3}}, {{&(0x7f0000000840)=@tipc, 0x80, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/139, 0x8b}, {&(0x7f0000000980)=""/26, 0x1a}], 0x2}, 0x7}], 0x4, 0x10020, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x2000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1523.937778][T20035] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 09:59:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x3000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:42 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e20, @loopback}, {0x307, @local}, 0x50, {0x2, 0x4e22, @private=0xa010101}, 'bond_slave_1\x00'}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000140)={{0x2, 0x0, @identifier="30bd4ce8d92e8ca49bdbeac7e0bc874b"}}) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@noquota='noquota'}]}) 09:59:43 executing program 3: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'ip6tnl0\x00', @random="93f75b66b502"}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:59:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x4000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="caeadd5d9d1a1814c2b8f3367f4165d76f8891fc0b1890ec47a6927c68fde916e1b457574c5012de586b889dbdc108ae7cd34f0639c1d404abae7b8290f4e43c771b03a577b03c20a829fa1a9c09b41eb6cd8e553d6817a24d56921c658107eaa75505bafe748bac36ee60450cc653893bb66a3002cabdcd009199ed1d49410ff7bbe9400ad0"]) 09:59:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x5, 0x2}, @cond=[{0x0, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x420000, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000100)={0x1, 'macvlan0\x00', {}, 0xcab9}) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000040)=0x44) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x2b8) [ 1524.595259][T10428] usb 3-1: Using ep0 maxpacket: 8 09:59:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000040)) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000001c0)={0x0, 0x9fb}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) [ 1524.715379][T10428] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1524.727056][T20080] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "ÊêÝ]¸ó6Ae×oˆ‘ü ìG¦’|hýéá´WWLPÞXkˆ½Á®|ÓO9ÁÔ«®{‚ôä0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000040)=0x1) r3 = fcntl$dupfd(r0, 0x406, r0) mmap$fb(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x80010, r3, 0xbd000) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0x4}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) [ 1526.366061][T20143] (unnamed net_device) (uninitialized): up delay (4) is not a multiple of miimon (100), value rounded to 0 ms 09:59:45 executing program 3: r0 = open(&(0x7f0000000100)='./bus\x00', 0x40242, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x115042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x4db1, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) [ 1526.439246][T20145] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 09:59:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x8000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1526.528182][T20187] (unnamed net_device) (uninitialized): up delay (4) is not a multiple of miimon (100), value rounded to 0 ms 09:59:45 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, 0x0) clock_gettime(0x0, &(0x7f0000000380)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xec, r2, 0x0, 0x3}) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) timer_create(0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r5 = memfd_create(&(0x7f0000000080)='/dev/loop#\x00', 0x5) mmap(&(0x7f0000502000/0x1000)=nil, 0x1000, 0x3000003, 0x8010, r5, 0x2cfb3000) pwritev(r4, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x24002d00) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x52200, 0x0) 09:59:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x9000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:45 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) sendmsg$xdp(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2c, 0x5, 0x0, 0x2e}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000040)="d41068a409da4c1b1d20a3a3e3e0d3f1f3cc7231830aa3abe0f71f82bc31c8d24464a85ebd7bc17a8d76a6310dd64ceb02e8ac778c3a6820be12351985b3fb6dfa95f61e04861f03b7dab135cef91de70a6c68248b72c0ff3a8b3fff45848e317a977abed99ca11c2aae1bc7ba612540611fe0453c48783323516af1b9d816855b0396655e07597f5eb27cb3e94076b53f52b37a031eae5bdb101189e2c8ae7f12d02f9130789fa19031d81e89b17c8fb6a1fc018651e86f2d49ba9deb8c673b9edb4141b789c6409031e99b808628ab5b89b51ec7cc0b579c36fedf8f1eabd4a52f68af9f1aa1", 0xe7}], 0x2, 0x0, 0x0, 0x4040000}, 0x44050) [ 1526.877296][T20145] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1526.965507][T28019] usb 3-1: new high-speed USB device number 46 using dummy_hcd 09:59:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x60000, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) [ 1527.265491][T28019] usb 3-1: device descriptor read/64, error 18 [ 1527.296402][T20218] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "€;mº (¹/V”—C$" [ 1527.525620][T20218] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "€;mº (¹/V”—C$" [ 1527.655461][T28019] usb 3-1: device descriptor read/64, error 18 [ 1527.926690][T28019] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 1528.235312][T28019] usb 3-1: device descriptor read/64, error 18 [ 1528.655439][T28019] usb 3-1: device descriptor read/64, error 18 [ 1528.785551][T28019] usb usb3-port1: attempt power cycle 09:59:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0xe000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:48 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x9d', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x50, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x2000004, 0x100010, r3, 0x813ad000) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="a56eda7dce27b7cc4ee3e1ff2cc7ce9c0145d15340cbe7f3e0b25c51b5fcb1a750551a5ff0f2b6fd6d8783d0c0155f8c76e6dcd43019d4d5546817f7ba8a62dcc5f9d28c5d692e25bceb8d0306df378ad3e59db249ef1c117f397157551ff254c409c0ebd9fe88e2e8dec7caffcce2bc36577a1420f2638e46628bd2617a7d3118598208242b75b1a9d0564244d39ca0cd17a5711792e021e0509b7f44236fb7bb5f76cf57faadc48cf68396e5c426e37a3ba908bfa2f5e91faa92ab46166e19dc8e0e4a01ec7f845548237d1d11015d412ebd07c89e51eff56600"/228], 0x5) r5 = open(&(0x7f0000000040)='./bus\x00', 0x7e5942, 0xaf) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x6, 0x2812, r5, 0x6b405000) write$FUSE_DIRENTPLUS(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="c4224afaafe1409182fb33"], 0x5) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) write$binfmt_elf32(r6, &(0x7f0000000240)=ANY=[], 0xffffff9e) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 09:59:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) getpeername$unix(r1, &(0x7f00000003c0), &(0x7f0000000440)=0x6e) fcntl$setlease(r0, 0x400, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x20) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ext3\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000480)={0xffffffffffffffff, 0x8001, 0x3, 0x1}) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f00000004c0)=@null) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x24, r2, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x88018}, 0x8000) 09:59:48 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x100010, r0, 0x5e466000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000400)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xb961, 0x1) dup3(r2, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet6_int(r3, 0x29, 0x0, 0x0, &(0x7f0000013000)) close(r1) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 09:59:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x800, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)) bind$isdn(r0, &(0x7f00000001c0)={0x22, 0x0, 0x2, 0x0, 0xf3}, 0x6) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='p']) 09:59:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x5, 0x8, 0xfffffdd5, 0xec, 0x1, "1191e54d8022f7e756574bd2e1f718d70f7255", 0x2, 0x406ee416}) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000140)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400081, 0x0) [ 1529.498672][T20247] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "p" 09:59:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0xf000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x9, 0x41) uselib(&(0x7f0000000000)='./file0\x00') ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x9}, 0x16, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) write$P9_RCLUNK(r2, &(0x7f00000001c0)={0x7, 0x79, 0x2}, 0x7) [ 1529.536979][T20244] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/3' not defined. 09:59:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x60000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1529.754589][T20266] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "p" 09:59:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x9effffff, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:48 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 09:59:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010001090000082505a8a4070000000001090224000101000000090400001207010300eb944a0b9d6931e000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:48 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4, 0x810, r2, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) fstat(0xffffffffffffffff, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[], 0x5) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000000000)=""/195) 09:59:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0xf0ffffff, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) getdents(r2, &(0x7f0000001440)=""/177, 0xb1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="9abb72d7"], 0x5) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000080)={0x0, "400a37eeb53b4d8f4abbb0f7de5857240fa4df62ce53a9a839ab8fdfac8853bf", 0x104, 0xfbc42f8, 0x4, 0x10, 0x2}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1000}, 0x1c) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000041000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c00f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) [ 1530.280042][T20297] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 09:59:49 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, 0x0, 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0xff) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={0x0}}, 0x800) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="f10fc0fdae92edfcd2c17e6999f4dec4c5ad95339c9ce66b46676079430cbef01bf047954f4a6984338be4dcd5068d182ac07049a2eb7e505b3c1c4a8a08fe7763a5f7e1ca139370fa2cda9bdfbd72bc200de7123b6072fda327415d"], 0x5) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="1fffffff00000000000008"], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="830027bd7000fcdbdf25030000000500040080000000"], 0x1c}}, 0x8010) r4 = dup(0xffffffffffffffff) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) getsockname$packet(r5, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYRESHEX, @ANYBLOB="863e11557f61adbbea56c6aeda42202776254e0dd19b69bd4f4cae60e6d4599b63db1717d57fa950123226405c82c4d6364d5765a22520230cc18e87394dbd3e2967801e20cf60efcbb03c69ba58705ed1d727a31bc9ceaa751a779883849054795fc85d55ff27ad7ddac363bc17898fafcb88dfeff1755cd8b96e12454e867f0476a3cb31b162dbb78108457d6abbda012174aac102337517eb1ec5a6f0c4334e7daae3be00"/180]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xf}, 0x510, 0x0, 0x0, 0x7, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="6c0000001000010f0000000000000000f449a7d3794109a0a0be59122768e40eed7e5fb7334876b24bff2f720dfdb74667f62ce6bcde7a1799346ae888bb9d551f1fd776054e0ff1872091594641c4299922093a0dae3fb0616fd39e2031a8b37616de7000a8e6dfe1ec7c8df88af90000000000000000", @ANYRES32=0x0, @ANYBLOB="08000000000000004c00128009000100626f6e64000000003c000280080080f004000500a1dc67776e148e8800000800", @ANYRES32, @ANYBLOB="0500100009000000050001000100670008000f00c300000008000500000100003132c0"], 0x6c}}, 0x0) [ 1530.440996][T20311] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 09:59:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="42cd0c32a3a3e1b6"]) [ 1530.703545][T20320] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 09:59:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000f12000/0x2000)=nil) shmat(r1, &(0x7f0000a00000/0x600000)=nil, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x8, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7, 0x0, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) shmget(0x2, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_INFO(0x0, 0xe, 0x0) 09:59:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0xfffff000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1530.891847][T20336] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "BÍ 2££á¶" 09:59:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) tkill(r0, 0x31) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0xfffc, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}, 0xa0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0xa100, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000000)) write$UHID_INPUT(r3, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) [ 1530.944713][T10428] usb 3-1: new high-speed USB device number 49 using dummy_hcd 09:59:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0xffffff7f, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1531.195317][T10428] usb 3-1: Using ep0 maxpacket: 8 09:59:49 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028005000c"], 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$unix(0x1, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 09:59:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e9}, 0x0, 0x1, 0xffffffffffffffff, 0x1) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xfffffffffffff62e, 0x1a1201) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x7c, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xf9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x78ec}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000080}, 0x10) [ 1531.315685][T10428] usb 3-1: config 1 has an invalid descriptor of length 235, skipping remainder of the config [ 1531.370147][T10428] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 1531.439999][T20357] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1531.474993][T10428] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1531.501448][T10428] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1531.557894][T20362] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1531.586771][T10428] hub 3-1:1.0: bad descriptor, ignoring hub [ 1531.593282][T10428] hub: probe of 3-1:1.0 failed with error -5 09:59:52 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 09:59:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0xffffff9e, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r8, 0x0) write$FUSE_DIRENTPLUS(r8, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000180)={{{@in=@empty, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r10 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x3}, [{0x2, 0x5, r3}, {0x2, 0x6, r5}, {0x2, 0x3, r7}, {0x2, 0x1, r9}], {0x4, 0x1}, [{0x8, 0x3, r10}], {0x10, 0x5}, {0x20, 0x1}}, 0x4c, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 09:59:52 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0xa574d000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="12020000300001"], 0x1}}, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r5, 0x0, r1, 0x0, 0xffffffffffff8001, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r7, 0x0) write$FUSE_DIRENTPLUS(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r5) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x1, 0x13, 0x17, 0x62, &(0x7f0000000500)="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"}) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 09:59:52 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r4, 0x40044104, &(0x7f00000000c0)=0x1) 09:59:52 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000200)=""/167, 0xa7}], 0x1}}], 0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/vlan1\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chroot(&(0x7f0000000000)='./file0\x00') [ 1533.578504][T10428] usb 3-1: USB disconnect, device number 49 [ 1533.601286][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:59:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0xfffffff0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1533.678864][T20407] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1533.713367][T20408] netlink: 510 bytes leftover after parsing attributes in process `syz-executor.5'. 09:59:52 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r1, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000100)="97", 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000004727e8142c8110abf8da92ff0c8517cfa7f33ffe5bb1eac774936106319193a7ee7a83be98ab6e4b2b1e17ff8c", 0x31}, {&(0x7f00000001c0)="289e103dec90b3fbbb9394c0e467c8b71fdd1fe6e8de29777f0cc0e97c9074dc64284868f83d68808d79d88b16c9fa62a5009b60fb3431b016a6fcab56ff9b1b7067a17bae6869acd4f0b1b43309de0447033c10e35186a451537b85f6c2272506888838e5132e86d7007115b7c4ca7ca73dc45abdf01dca1f4ea08dbd23fb1637de3146a85e55796ad0b01c248a91377d3f9d796c6c65afdb9293bdfaaf4057c84be42dac4a411a3719c31f8290adb2ffef213ddd5abc5b70b7a56d9d4961f8ef820e31f39ddacf8c", 0xc9}], 0x2) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x180fd, 0x0) 09:59:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0xffffffff, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1533.900790][T20407] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1533.927021][T10428] usb 3-1: new high-speed USB device number 50 using dummy_hcd 09:59:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x2, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x100000000, 0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000019c0)='TIPCv2\x00') mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000009a000200d9c982"], 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r4, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x41}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000001a80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c80)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="30012cbd70005544df25110000000439edb262202f02079f3f53d2d8e54b2c2d216a2ffa3b95ecb861c85d8de1a797c577661fc669fcf7c3ab9275b0abdd90aaee48010d75729277775e3c4a4528b7f03fb439c8bcc9d0d308c97bbdfc58a5143fccf5e9d70b56054ce3e7c64b8396183dc65655d16f5cb6e582280abc2ca77d8862db5748173cc8b8718d5e9452158788f42400000000af3c582faa33c22b"], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x8001) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x7) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000b40)={0x220, r2, 0x400, 0x70bd2c, 0xffff, {}, [@TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x115c00000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xdd}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1dc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x45}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4071}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @private1, 0xed45}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x10000, @private2={0xfc, 0x2, [], 0x1}, 0x40}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4c6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffa}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6df0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80ce}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x40}, 0x20000044) creat(&(0x7f00000000c0)='./bus\x00', 0xa0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) write$binfmt_elf32(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/1995], 0x7cb) [ 1534.175473][T10428] usb 3-1: Using ep0 maxpacket: 8 [ 1534.287226][T20438] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1534.295863][T10428] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1534.322439][T10428] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1534.367576][T10428] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1534.394763][T20445] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:59:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x3, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1534.406969][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:59:53 executing program 1: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@gettclass={0x24, 0x2a, 0x200, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x5, 0x1a}, {0x4, 0x6}, {0xd, 0xa}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x934e76a1ea44cde7) close(0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03\x00\x00\x00\x00\x00\x00P#C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa120, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff9bf24eef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x3, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000100)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000040)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) [ 1534.462261][T10428] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 09:59:53 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x9d0000, 0x8, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990af4, 0x8, [], @value64}}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1fffffff00000000000008"], 0x28}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x16254800}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, r4, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_DEBUG={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000080}, 0x4005) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1534.545404][T10428] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1534.602414][T10428] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1534.629876][ T29] audit: type=1804 audit(1595239193.258:315): pid=20453 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir346097361/syzkaller.TInRCZ/1249/bus" dev="sda1" ino=16372 res=1 09:59:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x4, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1534.697508][T20410] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1534.704839][T20410] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1534.722016][ T29] audit: type=1804 audit(1595239193.258:316): pid=20453 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir346097361/syzkaller.TInRCZ/1249/bus" dev="sda1" ino=16372 res=1 [ 1534.751750][T20445] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:59:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x7, 0x0, 0x4, 0x7, '\x00', 0x2}, 0x6, 0x30, 0x5, r2, 0xa, 0x0, 'syz1\x00', &(0x7f0000000200)=['\'$&*\x00', ')\x00', ')*[[^$**\x00', '\x00', '\x00', '\x00', '\'&-^[\x00', '/\x00', '{//![#!\x00', '\x00'], 0x24, [], [0x1, 0xffff, 0x9, 0x1]}) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)="8c", 0x1}], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x0, 0x852, r3, 0x0) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x17, 0x5, 0x7, 0xe, 0x0, 0x70bd26, 0x25dfdbfe, [@sadb_x_nat_t_type={0x1, 0x14, 0x80}, @sadb_spirange={0x2, 0x10, 0x4d4, 0x4d5}, @sadb_key={0x9, 0x9, 0x1e0, 0x0, "9f360ef51d215a4a2713f8d07c7794308221848e2a1df5cfc7533dad93c9d0ca5ec95092a10f33cc3e8e873200a0378ecf94a65f796b573f263cd35c"}]}, 0x70}}, 0x4) [ 1534.794265][T20438] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "nl80211" [ 1534.826200][T10428] hub 3-1:1.0: bad descriptor, ignoring hub [ 1534.832615][T10428] hub: probe of 3-1:1.0 failed with error -5 [ 1534.957513][ T29] audit: type=1800 audit(1595239193.588:317): pid=20470 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16367 res=0 [ 1535.029040][ T29] audit: type=1804 audit(1595239193.658:318): pid=20472 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir682111267/syzkaller.vCujI6/1397/bus" dev="sda1" ino=16367 res=1 [ 1535.074599][T20396] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1535.143110][T20396] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1535.168079][ T29] audit: type=1804 audit(1595239193.738:319): pid=20453 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir346097361/syzkaller.TInRCZ/1249/bus" dev="sda1" ino=16372 res=1 [ 1535.246846][ T29] audit: type=1804 audit(1595239193.748:320): pid=20473 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir346097361/syzkaller.TInRCZ/1249/bus" dev="sda1" ino=16372 res=1 [ 1535.271821][ T29] audit: type=1804 audit(1595239193.788:321): pid=20472 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir682111267/syzkaller.vCujI6/1397/bus" dev="sda1" ino=16367 res=1 [ 1535.312906][ T29] audit: type=1804 audit(1595239193.788:322): pid=20472 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir682111267/syzkaller.vCujI6/1397/bus" dev="sda1" ino=16367 res=1 [ 1535.414551][T10428] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 50 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1535.735534][ T23] usb 3-1: USB disconnect, device number 50 [ 1535.743358][ T23] usblp0: removed [ 1536.395502][ T23] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 1536.675440][ T23] usb 3-1: Using ep0 maxpacket: 8 [ 1536.795571][ T23] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1536.807321][ T23] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1536.826453][ T23] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1536.842078][ T23] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1536.861335][ T23] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1536.875539][ T23] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:59:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x84}, 0x50800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e80)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000007c0)=""/153, 0x99}, 0x10008}, {{&(0x7f0000000600)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000300)=""/102, 0x66}, {&(0x7f0000000940)=""/233, 0xe9}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000a40)=""/227, 0xe3}, {&(0x7f00000003c0)=""/129, 0x81}, {&(0x7f0000002040)=""/4090, 0xffa}, {&(0x7f0000000c00)=""/156, 0x9c}, {&(0x7f0000000cc0)=""/100, 0x64}], 0x9, &(0x7f0000000e00)=""/84, 0x54}, 0x8}], 0x3, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000035c0)=ANY=[@ANYBLOB="4800000010000507900000f70000000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf78bcb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b45f9b5a6f9ef0672491c94be99b6782abc5899837dfb59cac75dc7e583da2b3412f127c6f1439b75b5a9e030fcc0aa184247d882055cd4585cbc0ba14ea0eae8a24bd6aa59e893a6204e16ca0866112c1a222fae7e24a8d6d63ad964ad161c162faabc6c2e34dfa28566895a23092cbf5b9ac4aae94a33e7d1b6b41e39a98666c0af9496770f69d385a97ee6cec699c33c144d1aad"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000003400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="d250f0ff0001000000008dbfa4e82b3ca2db228a040b02ba000000d9143b6aaf6dfbfc619ce8e6b7b32420000000d8ff0000"], 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) fcntl$getown(r0, 0x9) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200400, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 09:59:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x5, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b24413b8f6fa537aa2ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000440)='f'}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:59:55 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x45) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000040)={0x10, 0x1a, 0x13, 0x5, 0xb, 0x9568, 0x2, 0xc1}) socket$kcm(0x10, 0x2, 0x10) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000240)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x20000, 0x0) bind$rose(r2, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @null}, 0x1c) prctl$PR_GET_SECCOMP(0x15) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d647d675c6305a2beb52629f952320283e6998032e578f29308dd5ce1ad19ef0443cc46e6cd6f8c8554b1f322e04a333c374b0f9364cd901a5c2f57e45304ed7beb2666a4aca507a7b6872e54d5d9585b2f5"]) umount2(0x0, 0x0) 09:59:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0300023a0967b207d598a5b45874729900e9015d30130000000002ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x40000], 0x1f000, 0x40240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) [ 1536.993465][ T23] usb 3-1: can't set config #1, error -71 [ 1537.008299][ T23] usb 3-1: USB disconnect, device number 51 09:59:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x8, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:56 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/bsg\x00', 0x202900, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001300)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000001340)) ioctl$KVM_SET_LAPIC(r3, 0x4008ae89, &(0x7f0000000240)={"06000000dd245c84a00d0000c9c8dc1964325fa96fa42b76830000402bec0ba41f0100003a40c8a4034d564b3b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a73000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe654490bc57d95f126c1bb1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235f05a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b2d9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) pipe(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="4400000024000b0d000080000001000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006772656400"], 0x44}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000100)={@any, 0x1}) 09:59:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) getsockopt$inet6_int(r2, 0x29, 0xcf, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 1537.645351][ T23] usb 3-1: new high-speed USB device number 52 using dummy_hcd 09:59:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x9, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1537.935831][ T23] usb 3-1: Using ep0 maxpacket: 8 09:59:56 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) syz_genetlink_get_family_id$batadv(0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001940)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0e630c4000000000c10659ff4587f0a468dee939126d2fc8e5968273cdb16a3cf7c54090896aad767d6256af24ecfca4cbd5a7049d241cafc035e2c1a7bdc66018f1d1107441cd7d9d67172cdc1185e5f6202c66124528dbd2401722ffe087b6629284e8f4c648345a520d162726a9d63f389dfe"], 0x0, 0x0, 0x0}) 09:59:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0xe, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1538.075849][ T23] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1538.110697][ T23] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1538.172451][ T23] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1538.219037][ T23] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1538.239262][ T23] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1538.263892][ T23] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1538.316070][T20522] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1538.323401][T20522] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1538.396410][ T23] hub 3-1:1.0: bad descriptor, ignoring hub [ 1538.402795][ T23] hub: probe of 3-1:1.0 failed with error -5 [ 1538.631529][T20518] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1538.673670][T20518] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1538.909982][T20562] binder: BINDER_SET_CONTEXT_MGR already set [ 1538.958922][T20562] binder: 20550:20562 ioctl 40046207 0 returned -16 [ 1538.969985][ T23] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 52 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1539.305861][ T6476] usb 3-1: USB disconnect, device number 52 [ 1539.322141][ T6476] usblp0: removed [ 1539.965398][T27356] usb 3-1: new high-speed USB device number 53 using dummy_hcd 09:59:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a417000000000109022400010100000009040717116c60ab5e2105010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:59:58 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32], 0x48}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7ff) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x7ff) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x7ff) setsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f0000000100)=0x3ff, 0x4) accept$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000240)={@fixed={[], 0x11}, 0xff}) perf_event_open(&(0x7f0000000700)={0x1, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7ff) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0xc0648d0}, 0x880) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c000000071800128c08000100767469000c000280080004007f00000108000a00", @ANYRES32=0x0, @ANYBLOB], 0x40}}, 0xa402) 09:59:58 executing program 4: lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000001c0)=@v2={0xfeb7cc60eb5d1c72, 0x3, 0xc, 0x40, 0x50, "f4b6494da842c22c1b20d64da6db7eafaaa173552b42fe9ce5d1f8cdc989cd362082aa292767aa7b05e1bbb2ee54ad601d1212664034213903a9e1b8419aa609c2b6c22b6b0e58449c524ea5b7a575c4"}, 0x59, 0x3) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x80) flock(r0, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="5df40000"], 0x5) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000240)="04edc8145207d0f0ebce65ebe23d18b0707798bd4c66d192bbaf10f8c7a80d10ba95f76d66c5fe3c3f82b9061844b8665bd76c68cc609e1097d024553ce3e10bb1df7bd4f9c4bf9464230ee5b265cbd23f7a6de2bb57fdf356506220d32546bd1b5dbd14012331e6d4dc483bd2bdb354dc27c3d991b1e8745a6f0c8e28343318bdc9b8a0aa72d7a9a5"}, 0x20) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvme-fabrics\x00', 0x80803, 0x0) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000380)) 09:59:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0xf, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:58 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x127, 0x207200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[], 0x5) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) futimesat(r2, &(0x7f0000000700)='./bus\x00', &(0x7f0000000740)={{0x0, 0x2710}, {0x0, 0x2710}}) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000640)) sendmsg$inet6(r1, &(0x7f0000000600)={&(0x7f0000000000)={0xa, 0x4e22, 0x4, @remote}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000080)="1982b4371ba07a0b4285fbd5c29f3368f127d6a3358adf4b329b90bd05ad3263fd11b9eaabf5e5b861ccc3a5b46fc70c23951896c2f0a5a70dd58ce59a0797c8796a6e2c8acb782c4ecb8f4962688802c3fcd905d74cd469b53b8b18687b831410a789598c31ab0d6eb88bc23da5840e5d50681e1937a64e68eb4bdeba88485b984ff6481a4ea21130d15355422a0e12d8d689abcb0e0a134c92e89663f590a68226a0d2eb0d6e954cf3e0f30243f964be70dd7cf2881230a64fc8dd2d56a7701dd44e7d6278ae9418c99687d6b693ca82fde1fb", 0xd4}, {&(0x7f0000000240)="f70c56471c6e99818ad9a2d766a9beb3913ef4676f1d3eb187f0eea69c29964dfd7570b718d4bc2c2e1a302b8d24e451c344faab8f2dbfc7bd731e5ba2890086f50e9221951539efebba5f22bb17f0e6ff9cba5698c10c8109102c7658910c16781a2117579330bd3d8e00e55a", 0x6d}, {&(0x7f00000002c0)="d5f19509628356a0e947e08783d51bbb1af5af2e4f7a59e5aee0c49486f30a6dce7e1a712982d1e198907ed6254b167a1dd764486117e4f37c89f2bbff123f65f92255297cd608ec2371688ae34427455aab8ecd09915d79e02ec68750c07cda0bba311b580d716590a614bf70a32e1112e9a7e8137974d8305594df81da6dd907f7ca5220d2d57a690707529e8990eb6039a0", 0x93}, {&(0x7f0000000180)="c03313d309cfd144604958863bf1452fbf6be9a20048526f50923f09f1e98ce75c83fdc104d023d9067fcabb07af591c6b432eaaa46bb3fee9d3", 0x3a}], 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="140000000000000029000000430000000500000000000000480000000000000029000000370000006205000000000000072000000001061f3e00ffff000000000000ff00000000000000090000000000000005020009c20400000067040101001400000000000000290000000b000000000000ff00000000300000000000000029000000370000002c02000000000000c910fe80000000000000000000000000002000000000000048000000000000002900000004000000210500000000000004018107280000000108560300000000800000000000000000000000000300000000000000bd57000000000000000000500100000000000029000000040000002e260000000000000738000000020c1f01000000000001000000ec0900000000000001000000000000001f000000000000000000000000000000ffffffff0000000008f68a9248d20ce95cb59bdf4f7495ea6ed1543bbf66ed0f43d3345fdde60002eae5ebcfe0c1426e9e81c2abeb36251984e4dcafc4dc6003f922cd2cad7eebbe64b7d35c18b2539850f5072e56239a8528e85c43214927ec8c24929c7f16ca86a65943da4868ec1770a49b90b9d7b2003b18bf564d320accc795258ce173df947e9c1693ac029fd8c79ea0a4aa453590c186992ade997d36f8727fbbf7d3f25ac1a7998258bf450b20a2fb8f31a9e8fd01f29d2d8f1c7e18f8fc3c66838dd809d810be1a2457174615636b2f69d648435489528a57c84001718ec0690b6264a9b86fcc56b52a16f50e55b9621c6c13e413d6810aac7a0b28000000000000"], 0x240}, 0x80) 09:59:58 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x79, 0x11, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x8000, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x79, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r4, 0x1, 0x1, [0x8]}, &(0x7f0000000100)=0xa) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\"'], 0x0, 0x0, 0x0, 0x0}, 0x0) 09:59:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x60, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1540.262228][T20612] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 09:59:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x30, 0x0, @thr={&(0x7f0000000280)="694cbea72c90e79d6e6ebb2c34ec69cad02f56e870dc5e8b6c9c711ac3b85aab8cd8c77b51e9387dd88ff3ddebc553727fcf9efbb61879c2d69604bc515777817dce96656689", &(0x7f00000000c0)="164b0bd74e45c84656afc5fe4b10df60cb31cfbd14eacd35530d2e3365d825df7f5900510a5f37f5a30beef0be33f9570b4af61c"}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/devices\x00', 0x0, 0x0) getsockname$l2tp(r4, &(0x7f00000004c0)={0x2, 0x0, @loopback}, &(0x7f0000000500)=0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x100, 0x0) ioctl$sock_ax25_SIOCDELRT(r5, 0x890c, &(0x7f0000000400)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 09:59:59 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x2000) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="645b50010a01010000000000fbffffffac143116e00000016fe90100ac1e0101"], 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000011c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x1}}, 0x20) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) epoll_create(0x7) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000100)=0x5, &(0x7f0000001200)=0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x12, r0, 0x0) r5 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x7f, 0x4040) ioctl$VIDIOC_S_FBUF(r5, 0x4030560b, &(0x7f0000001180)={0x40, 0xc, &(0x7f0000000180)="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", {0x9, 0x13ba, 0x33424752, 0x2, 0x1ff, 0xfffffe01, 0x5, 0x2}}) [ 1540.486005][T20624] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 09:59:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0xf0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 09:59:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="007970f982cc4882b8873251a7db405580913c852f5ba677bf764d4c5a8ec3a8916368f5134d0869e611cb01a3f85e3923c5a25d112c176eb8cb187a01dee255280924724ec5e84d5e22e6d2c21da3bc9c8ade73ccb0a66621bd9830772e178a1972ffffff7f627916769bbf6dec"]) 09:59:59 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) recvfrom(r1, &(0x7f0000000240)=""/182, 0xb6, 0x6121, &(0x7f0000000380)=@isdn={0x22, 0x1, 0x7, 0x1, 0x9}, 0x80) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r3, 0x0, 0x0) capget(&(0x7f00000001c0)={0x20071026, r3}, &(0x7f0000000300)={0x3, 0x1000, 0x3, 0x2, 0x1, 0xffff}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) poll(0xfffffffffffffffd, 0x0, 0x7f) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000340)={0x0, 0x2710}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10000004ffe6, 0x0) [ 1540.945557][T27356] usb 3-1: Using ep0 maxpacket: 8 [ 1540.962680][T20647] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1541.008013][T20653] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1541.044004][T20653] netlink: 'syz-executor.3': attribute type 19 has an invalid length. [ 1541.075744][T27356] usb 3-1: config 1 has an invalid interface number: 7 but max is 0 [ 1541.083797][T27356] usb 3-1: config 1 has an invalid descriptor of length 33, skipping remainder of the config [ 1541.162228][T27356] usb 3-1: config 1 has no interface number 0 [ 1541.199136][T27356] usb 3-1: config 1 interface 7 altsetting 23 has 0 endpoint descriptors, different from the interface descriptor's value: 17 [ 1541.213786][T27356] usb 3-1: config 1 interface 7 has no altsetting 0 [ 1541.222111][T27356] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.17 [ 1541.231815][T27356] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1541.339739][T20647] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1541.555420][T27356] usb 3-1: string descriptor 0 read error: -71 [ 1541.566787][T27356] hub 3-1:1.7: bad descriptor, ignoring hub [ 1541.574881][T27356] hub: probe of 3-1:1.7 failed with error -5 [ 1541.626802][T27356] usb 3-1: USB disconnect, device number 53 10:00:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) setresgid(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:00:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x300, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:00 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000240012800900010069706d70000000000900028008000100", @ANYRES32=r3, @ANYBLOB="0600100000000000"], 0x44}}, 0x0) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r3}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x8, 0x3f, 0xff, 0x6, 0x2, 0x3, 0x1, 0x30, 0x40, 0x209, 0xcf5e, 0x100, 0x38, 0x2, 0xfff, 0x52, 0x9}, [{0x60000000, 0xb1, 0xa, 0xfffffffffffffffa, 0x11, 0x200, 0x9, 0x7}, {0x4, 0x4, 0x3, 0x0, 0x3, 0x8, 0x7f, 0x1ff}], "93ba3639d0a086ce5f7dca9ca5c157676845e7b67df90464f45878d4d3f7283be7afe732fbd6c227"}, 0xd8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x40006, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xf, 0xffffffffffffffff, 0x8) 10:00:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0xffffffffffffffc0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x2812, r2, 0xa26ec000) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x79, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000440)={r7, @in6={{0xa, 0x4e20, 0x3, @mcast1, 0x9832}}, 0x5, 0x80, 0x200, 0x8, 0x0, 0xffffffff, 0x50}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000500)=ANY=[@ANYRES32=r8, @ANYBLOB="00000000ae2e9d772dee5f73b2b8c261786634d748ef40597da54f5459d0b8e5b1a341fe0bc8e20b3f0fab56ed9933d23df85785ff04de213c150f744a3a126abd30d6c3e4a58c9768b9833d9bda69e9120e4a7333974a3d83c0a21add8c91d518d7338c"], &(0x7f0000000380)=0x8) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='D \x00\x00', @ANYRES32=r9, @ANYBLOB="0000000000000000240012800900010069706970000000001400028008000100", @ANYRES32=r9, @ANYBLOB="0600100000000000"], 0x44}}, 0x0) connect$packet(r2, &(0x7f0000000040)={0x11, 0x5, r9, 0x1, 0x7, 0x6, @broadcast}, 0x14) 10:00:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/6}, {&(0x7f0000000200)=""/3}, {&(0x7f0000000240)=""/1}, {&(0x7f0000000280)=""/18}, {&(0x7f00000002c0)=""/61}, {&(0x7f0000000300)=""/109}], 0x0, &(0x7f0000000400)=""/158}, 0xfffff89b}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1542.655521][ T23] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 1542.915433][ T23] usb 3-1: Using ep0 maxpacket: 8 [ 1543.035484][ T23] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1543.046580][ T23] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1543.064910][ T23] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 10:00:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x500, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f00000001c0)=0x54) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="f6"]) r2 = gettid() socket$kcm(0x29, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x40, 0x2, 0x3, 0x20, 0x0, 0x20, 0x40004, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1d, 0x4, @perf_config_ext={0x1, 0x2c3e}, 0x10400, 0x3, 0x81, 0x4, 0xff, 0x2, 0x9}, r2, 0x0, r1, 0x0) 10:00:01 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820249"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$alg(0x26, 0x5, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[], 0x1f) signalfd4(r1, &(0x7f0000000040)={[0x1]}, 0x8, 0x0) getxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200)=@random={'osx.', '\xf9*/&,\x00'}, &(0x7f0000000280)=""/236, 0xec) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x13, 0x0, 0x8000, 0x0}, 0x20) socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0)='NLBL_UNLBL\x00') syz_usb_disconnect(r0) write$input_event(r1, &(0x7f0000000080)={{}, 0x1f, 0x15e, 0x8}, 0x18) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYRESOCT, @ANYRES16], 0x0) 10:00:01 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) socket(0x18, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="c41b21f8ecfdcd5b02000000000000006097a17fefa46357e65caa"], 0x5) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e22, 0x527, @private0={0xfc, 0x0, [], 0x1}, 0x3}, {0xa, 0x4e20, 0x4, @loopback}, 0x513, [0x101, 0x3, 0x305a, 0x1, 0xa19e, 0xfff, 0x1, 0x4]}, 0x5c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) close(0xffffffffffffffff) 10:00:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="636f6e762c00d4c207dad87aea056b4e9d77c46fec4b60e6730fea207e20a1e18ed03874b06b367164ebd8b328fb6c489ca90d754f9de74cfee7ead6488691cf8d2ccc075e9dfe4faeb30073ee9a3b5c7f36fe9acdbd84bbd055e1c4e58a423f5b07893d8a2c81dc72c4a5f17e320d015648e139e41c7c1476e078ce8c790cef8d335066b3875eb143f23f328cef24b33dcc484de8f181067aaae909002977bdead592fcb2bc90de62e92cc53a74ebe1bc9818ba533d84367d981b79c4707cf117641208942874448704dc682fbd5eef03f99b4b3169506e"]) [ 1543.077220][ T23] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1543.090355][ T23] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1543.104086][ T23] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1543.164790][T20683] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1543.202514][T20683] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1543.258792][T20723] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "ö" [ 1543.276267][ T23] hub 3-1:1.0: bad descriptor, ignoring hub [ 1543.282304][ T23] hub: probe of 3-1:1.0 failed with error -5 10:00:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x50f, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:02 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000640)="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", 0x209}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) [ 1543.520731][T20683] raw-gadget gadget: fail, usb_ep_enable returned -22 10:00:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x7d8, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1543.620100][T20683] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1543.665467][T28019] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 1543.666665][T20743] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "ö" 10:00:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000500)=""/213) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x79, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000180)={r5, 0x40, "e99d15310ce8dffbe7bc3143f1c4542acafebd48f1c1fda6fd8f1a144e7048173f36da0b6dba5cca346e4a9ed8a6e4a6e3b5009d770329c75cb8f9f4e1cf4089"}, &(0x7f0000000240)=0x48) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000280)={r6, 0x9, 0x10, 0x5, 0x90}, &(0x7f00000002c0)=0x18) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) [ 1543.878650][ T23] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 54 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1543.915489][T28019] usb 4-1: Using ep0 maxpacket: 8 10:00:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000000)) 10:00:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x900, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1544.035514][T28019] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1544.072409][T28019] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1544.132296][T20765] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1544.165649][T28019] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 73 [ 1544.283578][T28019] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1544.394055][T28019] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1544.408797][T28019] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1544.480803][T20728] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1544.512207][T20728] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1544.524179][T20765] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1544.536340][T28019] hub 4-1:1.0: bad descriptor, ignoring hub [ 1544.542334][T28019] hub: probe of 4-1:1.0 failed with error -5 [ 1544.563207][ T23] usb 3-1: USB disconnect, device number 54 [ 1544.580448][ T23] usblp0: removed 10:00:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x0, 0x100000048) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:03 executing program 5: r0 = syz_open_procfs(0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) personality(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x33e}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, &(0x7f00000006c0)='net/netstat\x00') semctl$GETVAL(0x0, 0x0, 0xc, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) lseek(0xffffffffffffffff, 0x0, 0x0) 10:00:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0xe00, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1544.792078][T20728] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1544.844898][T20728] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1545.128393][T28019] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 55 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1545.325575][ T23] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 1545.535751][T28019] usb 4-1: USB disconnect, device number 55 [ 1545.560236][T28019] usblp0: removed [ 1545.620334][ T23] usb 3-1: Using ep0 maxpacket: 8 [ 1545.775679][ T23] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1545.792461][ T23] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1545.811557][ T23] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1545.855439][ T23] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1545.880674][ T23] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1545.901444][ T23] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1545.935917][T20807] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1545.953586][T20807] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1545.976332][ T23] hub 3-1:1.0: bad descriptor, ignoring hub [ 1545.982336][ T23] hub: probe of 3-1:1.0 failed with error -5 [ 1546.071240][T28019] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 1546.228661][T20803] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1546.263792][T20803] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1546.345516][T28019] usb 4-1: Using ep0 maxpacket: 8 [ 1546.482369][T28019] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1546.501462][T28019] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1546.534959][T28019] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 73 [ 1546.550923][T28019] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1546.564558][ T23] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 55 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1546.600686][T28019] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1546.614296][T28019] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:00:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x103000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000300)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x1, 0x7, 0x4}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x3) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x400000, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "ae48af86502704fa", "3dc22772d5c29245f06bb6751eb51e67", 'J>ZJ', "63d2467c00"}, 0x28) 10:00:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1000004, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080)=0x7fffffff, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x208441, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c422353d"], 0x5) flistxattr(r2, &(0x7f0000000240)=""/4096, 0x1000) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r3) 10:00:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0xf00, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:05 executing program 5: r0 = socket(0x10, 0xa, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) setgid(r1) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000001e08000076000000000000004500000000000000950064713f000000"], &(0x7f0000000140)='GPL\x00', 0x10000, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1546.685638][T28019] usb 4-1: can't set config #1, error -71 [ 1546.694039][T28019] usb 4-1: USB disconnect, device number 56 10:00:05 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 10:00:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0xf05, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1546.879267][ T23] usb 3-1: USB disconnect, device number 55 [ 1546.910323][ T23] usblp0: removed 10:00:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xffffffff, @mcast1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="03224a33"], 0x5) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, &(0x7f0000000040)={0x2, 0x3ff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, r3/1000+30000}, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendto$inet6(r0, &(0x7f0000000400)="fa03711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) 10:00:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0xa8, 0x7, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x12, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3edb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00a0a5d57a64c98b933d0886ccc0a529ce1af9a537265972b76bb2cccdc3a9190000000000000000b000"/55]) 10:00:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x6000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1547.332254][T20879] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1547.565456][T10428] usb 3-1: new high-speed USB device number 56 using dummy_hcd 10:00:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a407000000001cf97ac60f01090224000101000000090400001272ceb48a359df6018000000000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:06 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8010, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:00:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0xd807, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:06 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)}], 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x10000, 0x40000000000000}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4}, 0x0, 0xf, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1c, 0x6, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x800}, [@map={0x18, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x917a, 0x29, &(0x7f00000001c0)=""/41, 0x41000, 0xc, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x8, 0x50000000, 0x4}, 0x10}, 0x78) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x300080, 0x0) add_key(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x20000, 0x0) ioctl$HIDIOCGRDESC(r0, 0x90044802, &(0x7f0000001240)=ANY=[@ANYBLOB="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"]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xc, &(0x7f0000000440)=0x3dc, 0x4) socket(0x10, 0x80002, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000080)={0x2c, 0x2}, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000480)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x8, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, 0x7, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 10:00:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="5961660000e2ee4d00"/25]) [ 1547.794514][T20892] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "Yaf" 10:00:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0xf000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:06 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x141942, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) getdents(r0, &(0x7f0000000240)=""/140, 0x8c) mq_open(&(0x7f0000000100)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) [ 1548.005599][T20892] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "Yaf" 10:00:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x34000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100)=0x4, 0x4) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00f47172583c486968d13c1a7571e5e0f9"]) 10:00:06 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)="a4", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r3, 0x0, 0x0) ioprio_get$pid(0x0, r3) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) 10:00:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x786a86b2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) write$UHID_INPUT(r0, &(0x7f0000000280)={0x8, {"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", 0x1000}}, 0x1006) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0154ffab6b7ce2fad81f7ee751da67fdd393a366810a2eb376446e3027d7fd7b0d829f1902dcbb6410b04123afb692433f172ea16218b27365532782922a71b7c3436cb2f269087905081d9ce5d66ddf11252c36261777c0d41fff9b104861205be18d3400aecfffdf6a17394192965a4624430ac28892c23e5b45ae84335e46d4dec4e3"]) 10:00:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x400300, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1548.495814][T20930] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "Tÿ«k|âúØ~çQÚgýÓ“£f [ 1548.495814][T20930] .³vDn0'×ý{ ‚ŸÜ»d°A#¯¶’C?.¡b²seS'‚’*q·ÃCl²òiyœåÖmß%" [ 1548.555814][T10428] usb 3-1: Using ep0 maxpacket: 8 [ 1548.596304][T10428] usb 3-1: too many configurations: 28, using maximum allowed: 8 [ 1548.716520][T10428] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 1548.724148][T10428] usb 3-1: can't read configurations, error -61 [ 1548.933513][T20930] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "Tÿ«k|âúØ~çQÚgýÓ“£f [ 1548.933513][T20930] .³vDn0'×ý{ ‚ŸÜ»d°A#¯¶’C?.¡b²seS'‚’*q·ÃCl²òiyœåÖmß%" [ 1548.975530][T10428] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 1549.235641][T10428] usb 3-1: Using ep0 maxpacket: 8 [ 1549.280039][T10428] usb 3-1: too many configurations: 28, using maximum allowed: 8 [ 1549.409873][T10428] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 1549.421733][T10428] usb 3-1: can't read configurations, error -61 [ 1549.442035][T10428] usb usb3-port1: attempt power cycle [ 1550.175232][T10428] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 1550.279753][T10428] usb 3-1: Using ep0 maxpacket: 8 [ 1550.315559][T10428] usb 3-1: too many configurations: 28, using maximum allowed: 8 [ 1550.466317][T10428] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 1550.475054][T10428] usb 3-1: can't read configurations, error -61 [ 1550.645512][T10428] usb 3-1: new high-speed USB device number 59 using dummy_hcd 10:00:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000100)=""/45) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40084146, &(0x7f0000000000)=0x4) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:00:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@ipv4={[], [], @loopback}, r3}, 0x14) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x17) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r4, 0x0, 0x0) migrate_pages(r4, 0x4, &(0x7f0000000000)=0xfe1, &(0x7f0000000040)=0x2) 10:00:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000009a000200d9c982"], 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, r2, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040804}, 0xc002) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000000)=""/26) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 10:00:10 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x0, 0x7fff}, 0x4000, 0x0, 0x0, 0x8, 0xfffffffffffffffc, 0x5, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/arp\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x143, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a407f5ffffff000902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1551.685622][T10428] usb 3-1: device descriptor read/8, error -71 [ 1551.836335][T20966] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1551.899941][T10428] usb 3-1: device descriptor read/8, error -71 [ 1551.917129][T20966] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 10:00:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x1000000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1552.035848][T10428] usb usb3-port1: unable to enumerate USB device 10:00:10 executing program 5: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = socket(0x2a, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x40000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x1000000}]) [ 1552.105979][T20972] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1552.155537][T20972] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 10:00:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x2000000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:11 executing program 4: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x5ca00) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0xe9, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="a9cae657e4"]) [ 1552.395417][T10428] usb 3-1: new high-speed USB device number 60 using dummy_hcd 10:00:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x3000000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:11 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x43a0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000000)={0x1f, 0x8001}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) [ 1552.523706][T20993] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "©ÊæWä" [ 1552.656033][T10428] usb 3-1: Using ep0 maxpacket: 8 [ 1552.696275][T10428] usb 3-1: no configurations 10:00:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x4000000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1552.721401][T10428] usb 3-1: can't read configurations, error -22 [ 1552.750463][T21006] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "©ÊæWä" 10:00:11 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)="f95ede2e598f362715db39554e9375f491e0fa502315931b504c27bd03957dd6c7965d04169c", 0x26, r0}, 0x68) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 10:00:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x5000000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1552.935541][T10428] usb 3-1: new high-speed USB device number 61 using dummy_hcd 10:00:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x50f0000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1553.103926][T21019] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1553.195431][T10428] usb 3-1: Using ep0 maxpacket: 8 [ 1553.235952][T10428] usb 3-1: no configurations [ 1553.240885][T10428] usb 3-1: can't read configurations, error -22 [ 1553.283744][T10428] usb usb3-port1: attempt power cycle 10:00:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x7d80000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1553.333091][T21027] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1554.025746][T10428] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 1554.125815][T10428] usb 3-1: Using ep0 maxpacket: 8 [ 1554.175887][T10428] usb 3-1: no configurations [ 1554.180739][T10428] usb 3-1: can't read configurations, error -22 [ 1554.345440][T10428] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 1554.450136][T10428] usb 3-1: Using ep0 maxpacket: 8 [ 1554.495815][T10428] usb 3-1: no configurations [ 1554.500575][T10428] usb 3-1: can't read configurations, error -22 [ 1554.516260][T10428] usb usb3-port1: unable to enumerate USB device 10:00:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x70001, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x200000000000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000001090224000101fae3cd6cfd6682d06cfd456df3001a28b56300ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:13 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e21, @remote}}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$SOCK_DESTROY(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x1180, 0x15, 0x10, 0x70bd2c, 0x25dfdbfd, {0x4, 0xc1}, [@INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "a6fad2ffbd43571fa10883765ea95884ec060e89e76ec8ab7b326fee299160d668928e5853fc7c5eeb46103690b3c767f21c034edd12bda2482f51c9652a8c7b839fa0513c227f74259ddc333fc06293a2947eff9c8def458ef3e1437a46e61bdac048b5e3980e8e4552af82f4805e3465a32ce1fcd5db4f4d421313c5e09358435f8b402941389a01adefc829c9545ef30042cc679e6a50dc2c806eb13a0daacfda02aa568de21ea9d19e169cd86a97a6bb429fa9b0b7ff6a908e1ad7fad4188c5b23b90eb634af7a21f579b7f33c5dc3021922569225e077e08fd8729691d45b2c5f4a72d6ab42b03da80462d1c582b6"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x6f, 0x1, "aeb959b8f7262f958bf7f799b575b86cd1778b50f833c2ae64f58935cd91ab7d96532bcd1b20ab86f58676b526b1506e2d24946d9fc907921e8150330e5b95aef051be7d5bb72491114e17cdb0f000fab674cb4d1d57e306f4563d3c34cfc9f5d73269a87d5b6e9fca6b99"}]}, 0x1180}, 0x1, 0x0, 0x0, 0x4000}, 0x4004000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 10:00:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x49fba36ce9d89cea, 0x0, 0x0, 0x6, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 10:00:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x8000000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:13 executing program 3: r0 = getpid() mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x82) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000940)=ANY=[], 0x5) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="c42257a2da0b20bbc98e857fe43b5fef5700"], 0x5) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000055c0)=[{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000680)=[{}, {&(0x7f0000000200)="c178b35552d0533ebe5a88ccda6d96950c204b565540d58c67f6c0537ec3637bb3bd8586983c7315df5c51b1137d98cb79bc23b5f15bce2e26a3c2b305e0b5b6553ca72f47e6655698955698586689afd444718edf11d9b42cd0d2d243e6517ff797f063b65c91706fd3c7364773fdca264954c2c748ce0a5c74ccc4905ef36ad26628cf6bae10df94d07af818352b29ba99b3ce8ab38fe3fc19276feeb99fb49a07e54d0827d8b8813759c15ac519cf323735d87501dd24149fe1ccc65f1717ef200e92c4b94983529fe12b21e9979bd3938720b95625961c8b731c8bcd0a94b2c5df47d10f4a29846d0d33", 0xec}, {&(0x7f0000000180)="fe9d50da8598c556ae41a272d1094713a23504ad8050ee0d822c509d66076e5a36c3a514", 0x24}, {&(0x7f0000000380)="ed3d484ae8d8fe05d36b088f1f70da2c461e", 0x12}, {&(0x7f00000003c0)="a5cadc5469ae72527df276941f617b53709f0fb405f1be8c22179e820a1ad194a946c38591d7914857a8846a78fcc70cd277e785505034aab79c057549dfe1ee710793ac0505901761fa3097564f55ecfb1c1bc830f78c0d459f5043bb6e1a132cda9a08d6da4a76a956c12b6954f1e7da5b84e448d2f23dd0db829a33e8ce7ffbbafea76d86ebc1341217823b27f9971e10ccd62f0b70e9b0112237d70a7e54f2716ea295d4118f87911ed486c288941ebdc0585762af06191373ce097a589204a0ff17c55f15bc6e4376ba86969007a604e2d4f3f7a51e10dd2e1d149a7573406fcbae1b76e91279501aacd7", 0xed}, {&(0x7f00000004c0)="99589a", 0x3}, {&(0x7f0000000500)="9da660bb1f4ee3d42d3023895166aaf5cca9af39ef0f16f19ca5f155d84c99e2df2939d4b1c3925181f229772f7f608ece354880c16a05c8531ea92144af470a8ae69b28fcc328d28593e63f0e7c92709c8b00f87192dd40a0346c346b0f60c28a16b09d6d4677b2a006ff79b5e741ec1b41fea06d7f6a5e30cd190d90505d12817abd90bc17c4feaa8a3f41e533b98c43801de1b436c603baa1c2e20c7e9e04774f77", 0xa3}, {&(0x7f00000005c0)="f20fef2fde920e96fd786032b0f9e02c934cd643e45065d975fcfce1fa36a1fd69563c80ac54e9ea13f1157e90cda256cb22a2c780bd3fb3b1cc4562c5961b2f3bbef052626c1db2062a2c7d9312ba5232b47b4139a087e29e3c857cd633999eff763fb82482f03699d42bbd5fb6e1b66b6f484abcf194e61970d4137bbe84199483ffcf980d79", 0x87}], 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000ad6dfb37a7b2413e584ea8805e04210002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x48800}, {&(0x7f0000000ac0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000001b40)="2c15ba", 0x3}, {&(0x7f0000001b80)="bdc2b7bcbcd6340c247135f350d0e134f3310b484e817cc36d08a40a65f7ce993ec06fc7747b94d28b7f9b29e986386aac54f6bc246dc7a8dd390426f33fef7e12f28546158ee1f16da50e8791624039c6cd656eae5f31b978b825c5393d98dc72952ab870177ac1dfec0775e1e93d3a7d7da5e0d5a15f15a768e8dc3017ac11c7f84ad5fe6c4f1d7ce00c87f4fa61adf97eb3cf35a21042", 0x98}, {&(0x7f0000001c40)="906b3550bd54db5ef922dd7f7fd3f32c65da67536ba89d1b755d4010c045ed92dda71eee701867803ac5a6d00671edb9c1393db7ec0027e4eee4a932611a7d3d", 0x40}, {&(0x7f0000001c80)="29430c3538590e92183f0939ced13b2dba84acdecd89f70bbf07cbea75732899b6eca4ec62791374d10bf5b472bbf105d5c6d571a70f070903853ec78c8739eb90ac111488e5d0d45bdef1cc98914341bb56516e7cb7c20513eb5c9268fa80a4ea88b255c729ff86074696e3e8b2c7953f1b088b", 0x74}], 0x5, &(0x7f0000001f80)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x118, 0x4000000}, {&(0x7f00000020c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000003300)=[{&(0x7f0000002140)="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", 0x1000}, {&(0x7f0000003140)="926178dc41015da6e86c1293d43437aeb140f7e0fee159c7f4bc5bf0bebebf4f057a95e01ee117fbc56b23b532e717ddde8945ec526d380b8d9c1d21fd79389fe56d2a4df64ae685c37c64f51818b538294f63d2c05624c86a9b7b4f29b1014dc4e09cba3b3cc31aed1b5a61118b3659b7320290360cd94d243b949ed61ccc74441d2cb82aa6478854dd0a6c744083c830fb7ad98b6dd3e30e1ca2193dc40109478af9143c012dc8e0d5b7893c523dfbcbe846d2ce1ce5e3aa086cd8beed29a50e09bd46d7e4817552cf6882ac225b69a580f403c927291ff8658ffcb7", 0xdd}, {&(0x7f0000003240)="dd7e8e710e1b973608399575192f9adcb7b12b82846d2c9ea4fc387d195536d6d618d226db5db73c3042f84098e14bdd66b4aaecf9b6d7255c36e8a9994679e0a7b48bf15adba8f4a2c3", 0x4a}, {&(0x7f00000032c0)="3d545421af3e45c414e967a78a4597836da4fba39600d6835a5f897da75c469ee8d0", 0x22}], 0x4, &(0x7f0000003380)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x60, 0x4800}, {&(0x7f0000003400)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003640)=[{&(0x7f0000003480)="8a82394f1b75c96743727f89082dd0b17c909ce4f920a99fa100f5fa751669f97b502657d742680f78bd42c47ea4609c95b025ff829aa24a5f75b8a07ce4e171c1c3a0a63f24cd06cdd3f540df3bbfab895b15bd7b7365871785da43f30c566e283953fd46617378bc08eee71537c80745", 0x71}, {&(0x7f0000003500)="f9fd00aabc97a6f28d17630429f6fc110c89233cd02f6a2d3efd25211019a38d09ab5cb20b6190919e786ae1a99e7e224033e1a1079d2eb0dbc2150af061d1f0e5", 0x41}, {&(0x7f0000003580)="724b4c89a19c2e8942f91cd3c43e02607be733c7c5b173f6889cc772cf3a8a12ad33587d8dd7bc9885bac9183143279ae16952d7f89685b268929b2736267501bfc3db42dff0e26d3c159ed6da6c69c93ca05e27c1c2b6505c1a", 0x5a}, {&(0x7f0000003600)="7d824ecf98adc3903ab54391b70f253dd14bc2bcc77620d84d2d2eb422ca4a44bfa5", 0x22}], 0x4, &(0x7f0000003740)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50, 0x480d5}, {&(0x7f00000037c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004840)=[{&(0x7f0000003840)="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", 0x1000}], 0x1, &(0x7f0000004ac0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x68, 0x8000}, {&(0x7f0000004b40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004c00)=[{&(0x7f0000004bc0)}], 0x1, &(0x7f0000004cc0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48, 0x4000004}, {&(0x7f0000004d40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004e40)=[{&(0x7f0000004dc0)="77703f227b2710b7924a2334cf4b874245d0d54f0908094a5b", 0x19}, {&(0x7f0000004e00)="9b77bbb9a743ec495607201bedaaf2721f22b007b6f044f6518b5f05c8d0ced40384490863c341", 0x27}], 0x2, &(0x7f0000000880)=ANY=[@ANYBLOB="30000000010400000108000001000000e45a8635ca56a90440c105377533af939492a81cad6e36", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x90, 0x4010}, {&(0x7f0000004fc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005100)=[{&(0x7f0000005040)="3a7f01aa3f7762fc86e050578394cc835ae4a36f2ab41f6528ca91df868a655939c6d5b9325850f5e617a8dd02543056d837f9232dbffae64df613325fa58707105b6ea8c42bfa95dd24a71f13edf6ba76850834f2c1306e6e92c9def58b734e5737f8a21d192fcc9bb15db0a53872dd7dcd1b80abb990ce141c007178f60510a69af683aadeaa30c860eb52a370ee6e8c34becabe60603a5b9f2e8f2b35ed3dd73ef9afef610ad5eb5fcd3363cdd2573f964f", 0xb3}], 0x1, &(0x7f0000005340)=[@cred={{0x1c}}], 0x20, 0x20000008}, {&(0x7f0000005380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000005540)=[{&(0x7f0000005400)="d1d7c3e79d5cd2977f8a9b18c6da5936a2b62baeb09588cf7372b10069c4eb26436f5ab21b6aec01e8aec6e7660f3fc9d89bb9fcc9dea341a4048f94db22845a4eababc71a87666bf99d77bed28c545d627ee586a7fda9802f30007ea405", 0x5e}, {&(0x7f0000005480)="4ba71f01453171d1ddb85605e0d8b6df976af45d4390ac35ffe187f8b43b6230c0054392e85d672a708a19eebb9dcc286de06aa400582de115eed7224e351feb17f793f5989e0d27001084bc73fd97e25e9d460c0cff9e8c0666bdced64a7dd61f45284cc6203733e4155a59f96c6140c9b631f2a14ad18a4fff314a663c0f6963087b2c57d14323d1f9646d6c924479fc6e2d33468a089da78506b73956e968395cf8b7da6e150efdbad5402f11e9760bd7f7f5b04f237f25a406473735ea", 0xbf}], 0x2, &(0x7f0000000700)=ANY=[@ANYBLOB="2c0000000000000000af7801e7179f675ba50f19d000000000000000bf96d8a4389dc553fd9f1e11da363b35793c4ee87833defd145c45d143342249bfcf7a5ec375e2fd1bbd04815598eff5340eb15290b26a7cfa2ce747dcc75e53c4388f9f0ec7327405602be1cd3e2c60ecb2f4aa2133be324afe567dcd7adfe4db8f55e7604c1ba38b6eaafe25396cfd6d83e843920d1b5491104fab7dd1b5", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00'], 0x30, 0x4005}], 0x9, 0x60) sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="680000001200010400"/20, @ANYRES32=0x0, @ANYBLOB="25330000000000002c00128009000100766c616e000000001c00028006000100000f0000040003800c0002001f0000001300000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYRES32], 0x68}, 0x1, 0x0, 0x0, 0x24000830}, 0x4040) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 1554.857362][T21047] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1554.919213][T21050] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 10:00:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x9000000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1554.979103][T21050] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 1555.015073][T21061] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1555.059105][T21050] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 1555.112326][T21050] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 1555.135545][T10835] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 1555.172682][T21050] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 10:00:13 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) [ 1555.247093][T21050] IPv6: ADDRCONF(NETDEV_CHANGE): ip6gre0: link becomes ready [ 1555.268241][T21050] IPv6: ADDRCONF(NETDEV_CHANGE): syz_tun: link becomes ready [ 1555.306948][T21050] IPv6: ADDRCONF(NETDEV_CHANGE): ip6gretap0: link becomes ready [ 1555.361559][T21050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1555.385511][T10835] usb 3-1: Using ep0 maxpacket: 8 [ 1555.417790][T21050] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1555.446305][T21070] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1555.505649][T10835] usb 3-1: config 1 has an invalid descriptor of length 108, skipping remainder of the config [ 1555.529655][T10835] usb 3-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 1555.566160][T10835] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1555.614281][T10835] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1555.751011][T21070] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1555.890435][T21052] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 10:00:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x33c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000080)=0x4000) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x1, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f00000000c0)) [ 1555.955507][T21077] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 1555.979412][T21077] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 10:00:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0xe000000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1556.025838][T21077] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 1556.033503][T21077] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 1556.104893][T21077] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 1556.124813][T21088] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1556.133118][T21077] IPv6: ADDRCONF(NETDEV_CHANGE): ip6gre0: link becomes ready [ 1556.165737][T21077] IPv6: ADDRCONF(NETDEV_CHANGE): syz_tun: link becomes ready [ 1556.245815][T21077] IPv6: ADDRCONF(NETDEV_CHANGE): ip6gretap0: link becomes ready [ 1556.253724][T21077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1556.273725][T21077] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1556.301254][T21060] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1556.345899][T10835] usb 3-1: string descriptor 0 read error: -71 [ 1556.374539][T21088] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1556.390771][T10835] usb 3-1: USB disconnect, device number 64 10:00:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0xf000000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:15 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045009, &(0x7f0000000000)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ppoll(&(0x7f0000000140)=[{r2, 0x1000}], 0x1, &(0x7f0000000180), &(0x7f00000001c0)={[0x1e90126f]}, 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) openat2(0xffffffffffffffff, &(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000100)={0x200000, 0x4e, 0x10}, 0x18) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000080)=ANY=[@ANYRESDEC=r3], 0x5) write$rfkill(r1, &(0x7f0000000040)={0x7, 0x4, 0x3, 0x1}, 0x8) 10:00:15 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x18, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x4, 0xd}]}, 0x18}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') io_setup(0x100010, &(0x7f0000000000)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x10003, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa24d00c0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="54000000032f5288a8c745ed195586d668cc61a4361ee96ff3288915242d109b1e051262b32016d147e40c800bcac659147586dffdbf2845be732f13df26213851d7748f465adb264bd8e7b4ebca30d69d0fe3eb0901d06a5080e263d5fd7885d187fe681f8267006306463ee9b3274cbfe531fb1b77a9fb2273e00cdb22021b9b60c9103c6a957e85a83c5a", @ANYRES16=r1, @ANYBLOB="000329bd7000fcdbdf250400000008000100020000000800010000000000080002000200000008000100000000000800010001000000080002000200000008000100020000000800010003000000"], 0x54}, 0x1, 0x0, 0x0, 0x4048800}, 0x8000) 10:00:15 executing program 3: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="c4bc52fbbf649c5d0771"], 0x5) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0x980000, 0xff000000, 0x8, r0, 0x0, &(0x7f0000000000)={0x9b0950, 0x9, [], @value64=0xcd2}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000240012800900010069706970000000001400028008000100", @ANYRES32=r4, @ANYBLOB="0600100000000000"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="f000e185c265cdc10400708a02000000e1036394f23d2b000008", @ANYRES32=r4, @ANYBLOB="05000d0006000000150001000400008005010000976726530bd889a003000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000300)) socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10:00:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f0949702ede00000000000000"], 0x5) getsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f0000000000)=""/25, &(0x7f0000000080)=0x19) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 10:00:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x60000000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xc0260, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa3, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000090000082505a8a4070001010000000904000012070103000905010200ffe00000090582021a00000000000000007bb7868d99dea13d8f216fe3124b920bd25bed80ffb2bdeb0c64188dff25cbaf3954872aede26f784c3311b36aed36922d2f51cb1d83955a0940c75d137e53b691a02216d03144eb4fbc8f76a49336e43c237805b60c99c238a00873f98cd56de126bbafb69c37dedc0284421eda9398f0b1d57a71f41d05096f92fcf7b24ad18b"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1557.087834][T21138] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1557.098668][T21137] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 10:00:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x9effffff, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0xf0ffffff, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1557.475711][T28019] usb 3-1: new high-speed USB device number 65 using dummy_hcd 10:00:16 executing program 5: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x9c0000, 0x9, 0x10001, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980923, 0x80000000, [], @ptr=0xcb0}}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x980000, 0x997b, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990900, 0xfffffffa, [], @string=&(0x7f0000000080)=0x70}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0xf000000, 0x7c, 0x9d, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x1ff, [], @ptr=0xffffffff7fffffff}}) ptrace$setopts(0x6, 0xffffffffffffffff, 0x5, 0x8799466b0fdf279d) r2 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f00000001c0)) r3 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT_ANY(r3, 0xf, &(0x7f0000000200)=""/149) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000300)={0x980000, 0x7, 0x9, r2, 0x0, &(0x7f00000002c0)={0x5ca0caabd3671549, 0x1, [], @value=0x10001}}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x3, 0x17}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000003c0)={r5, 0x1000, "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"}, &(0x7f0000001400)=0x1008) r7 = add_key$fscrypt_provisioning(&(0x7f0000001440)='fscrypt-provisioning\x00', &(0x7f0000001480)={'syz', 0x1}, &(0x7f00000014c0)={0x2, 0x0, "11fbc445efd5ac067ce51c6354b56a9e3b9b925197e25eae8b8831a6410db825c4c67a4b50f4812066ac232003b86d75cde0b5ceac2084b05846f9c81f09f7427bd34d93f507c4ead84332929c24e69ee0b3b79db6db3f2c0cf530213e7956cd98358b7b2f396756a367039c86f4a229873264c7f13cbc47cdd4b8360bcec39643c40325d5cd0232e8a64c186eb5e5fc0e28a24ec595ca3f9a9c59da69a1e29e50eb2d97780b3a829e994c3265e3bfb86fcb"}, 0xba, 0xffffffffffffffff) r8 = add_key(&(0x7f0000001580)='encrypted\x00', &(0x7f00000015c0)={'syz', 0x0}, &(0x7f0000001600)="03eb95551636cc4b145d1717205166fd67435584481e310fca4a916c49f6a146a14bbadaf58ca284e0c39d4e4a97a7f638d059c771dccbb50458ef73e39af25d4c13e4e746cd56e264dd5879a8264f18612223c1613f359660879fed", 0x5c, 0xfffffffffffffffe) keyctl$unlink(0x9, r7, r8) getsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000001680), &(0x7f00000016c0)=0x4) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001700)='/dev/dlm-monitor\x00', 0x20040, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r9, 0x84, 0x77, &(0x7f0000001740)={r6, 0x8, 0x6, [0x2, 0x7fff, 0x2, 0x6, 0x4, 0x3f]}, 0x14) r10 = syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000001780)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x6, 0x0, 0x3f, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x7, 0x1, 0x3, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x66, 0x2, 0x3e}}}}}]}}]}}, &(0x7f0000001940)={0xa, &(0x7f00000017c0)={0xa, 0x6, 0x201, 0xd1, 0x8, 0xeb, 0x10, 0x9}, 0x42, &(0x7f0000001800)={0x5, 0xf, 0x42, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x2, 0x1f, 0x400}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x14, 0x7, 0x5, 0x8001}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "41f62d5416ec10cee0eae551f0e12010"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x21, 0x3, 0xd4, 0xfff, 0x5}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x7, 0x9, 0x7ac}]}, 0x3, [{0x34, &(0x7f0000001880)=@string={0x34, 0x3, "0cad052c9412ea6d7983b6243adc9d119ee6ad4e724a33f0000235fc63a3d2f1a877cffd5223d738815991713169b53dc9d5"}}, {0x39, &(0x7f00000018c0)=@string={0x39, 0x3, "56557754a1a6fd8f681beef06dce7fffcc75afdbabf408f4acbd85816e57114b1a26eb310a9047d63a64f6559bfc16c79faaedc49cc8d2"}}, {0x4, &(0x7f0000001900)=@lang_id={0x4, 0x3, 0x2407}}]}) syz_usb_control_io$printer(r10, &(0x7f0000001a80)={0x14, &(0x7f0000001980)={0x20, 0x30, 0x89, {0x89, 0x8, "5234f51f3b9d13abe68acd278207ec138b09228c88999d0d8e566f2ca5bf467c84a5f0414555b79d62a6f829684d762d42dc749a7e2abe1580acc8bacf4832b45ad5fdf469837f18448c6b8534c9ac4b6794d00e640f52ca3aba9dda7ed6e8b17ffc497fa57b7cf351c2edd21769e5a26e9de029d45a473d00495ca1d8c68ad86f5335efdcf416"}}, &(0x7f0000001a40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x405}}}, &(0x7f0000001dc0)={0x34, &(0x7f0000001ac0)={0x0, 0x1, 0xdb, "23cfca23ec138da130b9b108b0679a1424b0581204870ed8f59dc7a067cd34ab1a74d32b54f0ef29fcae98df38a938ac414d6478df1c423f5d09af29ae90dbbc5958f42426ee0b148c457602a7ae014a437053b2066c5b9669d74aed448791f45448a78e39bdb649071a4458e8f5053488b88d15901febb9b9741a81106d73e794add4ac075c0b9054bf20e09c96f7484b027200b3efa9a4463ba6b070eeff09f9774c5109cc49ddd8228a414a9da669e3a07f55ce1b961df984e6c2030c7e27b8ee282924a5a3a98bfe637bfc63981aa5832c6eb709c1fda351ec"}, &(0x7f0000001bc0)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000001c00)={0x0, 0x8, 0x1}, &(0x7f0000001c40)={0x20, 0x0, 0xf4, {0xf2, "980450e896b8a734bd8dc0cb7d7186633fc6cee98a352c81ae3244da17c7df32f2e56affce8aadf9d6da6b9ae0fe2f133dc3d4975e73d11c360d443460bbe912fea975a69461469687ee57e1792bccc60e4d7e8c871c82e0324e67aedb80e5124fb126f8abe3fe9392da4eb5971f74c9c90f4cb005b5d6d79ac6ca07a7135826d1f338ddb15511f421be566ae4b1bf3db4d8c9da564d167fa3df78469baf3390f4d810d7ac698aae3358c270a425defe403f53888abd797a4ccf3cfa41e40729ca45c48a56b28e487ad8cd366af66933f2612b5a08d9393dafce5a1220508b3c3422f96ee9964b4f3bf5153db0aec5351398"}}, &(0x7f0000001d40)={0x20, 0x1, 0x1, 0x6}, &(0x7f0000001d80)={0x20, 0x0, 0x1, 0x6}}) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000001e40)={0x8e9, 0x7fffffff, 0x1ff, 0x2, 0x0, 0x8}) [ 1557.549842][T21163] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1557.732962][T21170] encrypted_key: master key parameter 'QfýgCU„H1ÊJ‘lIö¡F¡KºÚõŒ¢„àÃNJ—§ö8ÐYÇqÜ˵Xïsãšò]LäçFÍVâdÝXy¨&Oa"#Áa?5–`‡Ÿí' is invalid [ 1557.755553][T28019] usb 3-1: Using ep0 maxpacket: 8 [ 1557.798435][T28019] usb 3-1: no configurations [ 1557.803420][T28019] usb 3-1: can't read configurations, error -22 10:00:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0xfffff000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1557.843052][T21147] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 10:00:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x92180, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000010000104001a090000000000000000007898df25131bf0ebb0945c6f4f8498742a8946c86c85041453d656c7d4234fa2d372316e8405f76528d8db0ecf298baf878558", @ANYRES32=r5, @ANYBLOB="0000000000000000240012800900010069706970000000001400028008000100", @ANYRES32=r5, @ANYBLOB='\b\x00\x00\x00\x00$\x00\x00'], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r8, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x31}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400000000000000000000cb06", @ANYRES32=r9, @ANYBLOB="0000000000000000240012800900010069706970000000001400028008000100", @ANYRES32=r9, @ANYBLOB="0600100000000000"], 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'hsr0\x00', r9}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 1558.015613][T28019] usb 3-1: new high-speed USB device number 66 using dummy_hcd 10:00:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0xffffff7f, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000dc0)=ANY=[@ANYRESOCT=r2, @ANYRES64=r3, @ANYBLOB="22b8d2f3a622c55fa1fcb690eb3be1da8e690d5824d7cc135312df22849218a07868b45bcf5a19c14d5c6d0a17dd6fa98a0b3f232229db597107fc21ff91e1725a1d744b7abc4647a16871ebeae383d53a2a4c3966c0777ff7e39851bd8b2f1cdcc695b03b6a3e142c56680fbbc2157d93995f7af0c667bc8ad2d12ce321067424f170565f5ec11beb5f7d2001e38e1d0e0c9f387ae3b0c0f6a025883794dbfb216e6bb48538f119c1b70fcd4f46fe5d8a884f676248fcc5b0f5985cb23247fc2c5df3", @ANYBLOB="cbd6d31408d1bd62766420cd0c3d868a100cf2bd45f2c1cd77cb05af2f3d63c0713d401b6735cc33553d75e77c301404d98a78cbd6adbac059aa6909f019a802bb7c64dc6609104afbc03fe31925b6e74cd4db954dad293445ff646333ad02920c0bc4742ee04c", @ANYRES16=r4, @ANYRES32=r5, @ANYRES16=r2, @ANYRES16=r5, @ANYRESOCT=r3, @ANYRESOCT], 0x5) write$binfmt_elf64(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0xa9, 0x4, 0x7f, 0x2c9, 0x2, 0x3e, 0x78, 0x22d, 0x40, 0x39e, 0x8001, 0x100, 0x38, 0x2, 0x2, 0x0, 0x9}, [{0x0, 0x5, 0x3, 0x0, 0x4bd, 0x17f, 0x1ff}], "51f748140dfee9fef74f97bc951405a212d1a34e0c72e4974a218f2da5b63eec8ebb6ea723c4994da83e7b3b87591ffb84a1b7bd71b57de5ce20c63c6f008bad4a3828fdf18458184869c8adf020207017c8644a473fb7f76e8f96f28401b19b3d242e56e25ed67705fe5ec3aaf1fabf799820e30300a143166d2acc09d2ff6fef7ea7bd5fd70e203eaeb06123a74fa9cad195383a9bfe5863ad5755cff59e4f26b846d7ad94218084c1261bb7846e7390080d0f9f657a63f8e863d842e50d23bfe4a7ad23bfdd5439362a83de4ae4c6d19e5b79e34f8f0e2b2552b16d620049541e5d9d3986e493047bbdef4cfa91a24c328bc42762e041", [[], [], [], [], [], [], [], [], []]}, 0xa70) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x308a, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_config_ext={0x0, 0x100000000004}, 0x8000, 0xfffffffffffffffd, 0x0, 0x0, 0x100000000}, 0x0, 0x3, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) [ 1558.154995][T21183] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1558.233584][T21182] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1558.275652][T28019] usb 3-1: Using ep0 maxpacket: 8 [ 1558.344850][T28019] usb 3-1: no configurations [ 1558.352209][T21183] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1558.362743][T28019] usb 3-1: can't read configurations, error -22 [ 1558.383078][T21171] encrypted_key: master key parameter 'QfýgCU„H1ÊJ‘lIö¡F¡KºÚõŒ¢„àÃNJ—§ö8ÐYÇqÜ˵Xïsãšò]LäçFÍVâdÝXy¨&Oa"#Áa?5–`‡Ÿí' is invalid 10:00:17 executing program 5: sendto$inet(0xffffffffffffffff, &(0x7f00000012c0), 0x0, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0xd22c2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x5) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000340)={'filter\x00', 0xf0, "81d76c71241017f591f737d3e10f178bec625071da0583dca42a5f6f43fdeb27ecbb792fa973acb8ef2dd48eb451396c033237be5693e132206eea9ada39da99c09cb569a67c818be21f639b90132fde18a36fbc9939ff81eeec77f195131d6e2fb2f2dc1cf1535d5ca8ebe30f4a775ae28eb8ca1b71b08e836da3921a585957d8cd2375e428b2629ba9aa09b3172689a94b6a850f5f4ef7f25f29433fca15b3d89e8cf19249015a759bc85b27201f1c12abee374160ba548071aa0460fa4838d1a72cf4ac595474ee48d3906441559cf1361a22d75056640fccfee623cc2c2dfca59f80fd7665b3233bdd8c1d8f9f80"}, &(0x7f0000000040)=0x114) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) open(0x0, 0x0, 0x0) 10:00:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0xffffff9e, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1558.431588][T28019] usb usb3-port1: attempt power cycle 10:00:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r4 = openat2(r3, &(0x7f0000000080)='./bus\x00', &(0x7f00000003c0)={0x80, 0x108, 0x2}, 0x18) write$FUSE_DIRENT(r4, &(0x7f0000000400)={0xe8, 0xffffffffffffffda, 0x3, [{0x0, 0xa30}, {0x3, 0xffffffff, 0x1, 0xffff, '\''}, {0x5, 0x40, 0x4, 0x72, ']:]\x00'}, {0x1, 0xcf, 0xa, 0x0, '&\x1b/[$+/:*B'}, {0x3, 0x8, 0x1, 0xfffffffd, ':'}, {0x6, 0x3ff, 0x19, 0x5a65, 'trusted.overlay.redirect\x00'}]}, 0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:00:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x80000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @private=0xa010100}, {0x2, 0x4e22, @loopback}, 0x18, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='vxcan1\x00', 0x2, 0x7, 0x4}) [ 1558.886118][T21210] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1559.166766][T21210] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1559.215504][T28019] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 1559.317761][T28019] usb 3-1: Using ep0 maxpacket: 8 [ 1559.367839][T28019] usb 3-1: no configurations [ 1559.372486][T28019] usb 3-1: can't read configurations, error -22 [ 1559.555642][T28019] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 1559.647817][T28019] usb 3-1: Using ep0 maxpacket: 8 [ 1559.688141][T28019] usb 3-1: no configurations [ 1559.692787][T28019] usb 3-1: can't read configurations, error -22 [ 1559.732340][T28019] usb usb3-port1: unable to enumerate USB device 10:00:19 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0xa) socketpair(0x21, 0x800, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080)=0x8, 0x4) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}, {@commit={'commit', 0x3d, 0x5}}]}) 10:00:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x3}, 0x0, 0xa, 0xffffffffffffffff, 0x8) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904470d00000000000009000200ffe000000905820222"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000200)={0xfffffffffffffef4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0xfffffff0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000580), &(0x7f00000005c0)=0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f0, 0x0, 0x250, 0x250, 0x0, 0x0, 0x420, 0x420, 0x420, 0x420, 0x420, 0x3, 0x0, {[{{@ipv6={@dev, @loopback, [], [], 'team_slave_1\x00', 'nr0\x00', {}, {}, 0x87}, 0x0, 0x220, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'ip_vti0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x6, 0x9}}}, @common=@mh={{0x28, 'mh\x00'}, {"c7fd"}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 10:00:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xfffffffe, 0x0, 0x11}, 0x98) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000000040)='\b', 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000002cc0)="ea", 0x1}], 0x1}}], 0x2, 0x20000040) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) [ 1560.595843][T21244] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 1560.604091][T21235] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 10:00:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0xffffffff, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:19 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x8800000) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x703, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x1, 0x8, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}]}, 0x40}}, 0x20000800) sched_getaffinity(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000180)) keyctl$invalidate(0x15, 0x0) setresgid(0x0, 0x0, 0x0) [ 1560.920705][T21253] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 1560.965557][ T6476] usb 3-1: new high-speed USB device number 69 using dummy_hcd 10:00:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r3) chown(&(0x7f0000000000)='./bus/file0\x00', r1, r3) 10:00:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0x9b0000, 0xd24c, 0x5, r1, 0x0, &(0x7f0000000000)={0x9a0901, 0x1, [], @ptr=0x6}}) read$dsp(r2, &(0x7f00000002c0)=""/131, 0x83) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket(0x11, 0x800000003, 0x81) bind(r4, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2008002) sendfile(r3, r5, 0x0, 0x200fff) 10:00:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x2}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1561.225962][ T6476] usb 3-1: Using ep0 maxpacket: 8 [ 1561.250552][T21266] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 10:00:19 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000500)='\x00', 0x1, 0xfffffffffffffffd) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000019c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000001a80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c80)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="30012cbd70005544df25110000000439edb262202f02079f3f53d2d8e54b2c2d216a2ffa3b95ecb861c85d8de1a797c577661fc669fcf7c3ab9275b0abdd90aaee48010d75729277775e3c4a4528b7f03fb439c8bcc9d0d308c97bbdfc58a5143fccf5e9d70b56054ce3e7c64b8396183dc65655d16f5cb6e582280abc2ca77d8862db5748173cc8b8718d5e9452158788f42400000000af3c582faa33c22b"], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a80)={&(0x7f00000005c0)={0x48c, r4, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xa3f93810}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xa6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x274, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xeb, 0x3, "a9600d6e6f36564c766f29e3860680078e8b091b64885dcea0ee40f51886ee34e5cb80b7dfbd6ad8d5416c07cc95d4c69c70701077896149bafce991a6de53d968b4667acb9e703f85768ff6f2569689ff9dbe220c28836860f033e5d2cdc68f5a11eeade057786903867397a0c0d1a5132766745ffb13ff1a375427c8d1d62ab1c03eea31af414aed7f7fcd1f46bdd9c374d7c79fc9a83614118dfd2f0903e51f350d4b0b4dfca7eaa20f22a8ecfad7718bfe89f19e02e5bcc4f8d8bf59bd150ed34ef3627c46e07c8bc0957fb868bba8bb333b44e177ec25d3fad206d02eeafa1fb02e0bd6cc"}, @TIPC_NLA_NODE_ID={0xe9, 0x3, "16fa0d1d060b9fad0faf298b9f36ffc14e9cd25811f60d439e5a38d222016fa6dca15b86286f4f7d1d3ec5f12ac0d49177e46b816ccf1cef00af89dd213fa41339108d9ef752cfc22556e8ce29d08d0be2e9d3eff69d813e6b04ed1d73bedf120e6499ead8b9e657906e99ac0ed5149a10a39ec744aaeafbf053ef6182be56fe8b5b443ef9ed811beff9c07fd34e7b34f7159c01146f999f9e7c012cd9188a552ca9710abff41af1a8beec7837b778abce1d8fa204007577991804de18adc42b4e63e8d28d27c7dadbb03238b28a1200d0cb749349956192c20cec7be714e138e4288dd896"}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "007aed58e7e36be43cc381f3ad06bc673fe67294856059e75916c6c21a46"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "13b723609ac91746c9bcf3c1335b36b4fbc78233747b"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6bc2be6a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff1a}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xffff, @remote, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}]}]}, 0x48c}, 0x1, 0x0, 0x0, 0x8000000}, 0x10000005) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x5, 0x90}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f0000000540)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r6, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa424}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x11) r7 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r1, r0, r7}, &(0x7f0000000400)=""/213, 0xd5, &(0x7f0000000140)={&(0x7f00000002c0)={'blake2s-128-generic\x00'}}) [ 1561.355803][ T6476] usb 3-1: config 1 has an invalid interface number: 71 but max is 0 [ 1561.367723][ T6476] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1561.400347][ T6476] usb 3-1: config 1 has no interface number 0 [ 1561.417509][ T6476] usb 3-1: config 1 interface 71 has no altsetting 0 10:00:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x3}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1561.464378][ T6476] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1561.552477][ T6476] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1561.676369][ T6476] hub 3-1:1.71: bad descriptor, ignoring hub [ 1561.682498][ T6476] hub: probe of 3-1:1.71 failed with error -5 [ 1561.711947][T21266] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 10:00:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffff800}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0xffffffffffffffeb, &(0x7f0000002e00)}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:22 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x17) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000140)="a938f2b40bec32a9557b5e2a") ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x80}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)={r5, 0x0, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:22 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000010600)={0x0, 0x0, &(0x7f00000105c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELSETELEM={0x34, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x6b}}, 0x5c}}, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000000000000b6525f0e0f789c5f000000300001002c0001001400030003"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a004b901016000a63300a4102"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@initdev, @in6}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 10:00:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000280)={0x2, 0x0, 0x4, 0x0, 0x1, {0x0, 0xea60}, {0x5, 0x1, 0xff, 0x0, 0x40, 0x1f, "84dba543"}, 0x30, 0x1, @offset=0x61dc, 0x2, 0x0, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400001602020101000000000000000002000000300002802c00018014000300ff01000000000000000000000000000114000400fc0100"/68], 0x44}}, 0x0) socket(0x10, 0x80002, 0xc) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000300)=[0x0, 0x5]) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000180)={0x8, 0x2, 0x4, 0x1000, 0x100, {r5, r6/1000+10000}, {0x2, 0x1, 0x81, 0x3, 0x7f, 0x1, "499dc7c0"}, 0x8000, 0x1, @offset=0x3, 0x0, 0x0, r3}) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x5) write$FUSE_GETXATTR(r4, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x8, {0x4}}, 0x18) 10:00:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x4}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:22 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0xc0000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, r0, 0x0, 0xffffffffffffffff, 0x2) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 10:00:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20040, 0x0) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x48}}, 0x0) 10:00:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="1fffffff00000000000008"], 0x28}}, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x40, r3, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3f}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x9}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x100000}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1ff}]}, 0x40}, 0x1, 0x0, 0x0, 0x24040080}, 0x8081) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff00000000000008"], 0x28}}, 0x0) [ 1563.741829][T21309] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1563.846418][ T6476] usb 3-1: reset high-speed USB device number 69 using dummy_hcd 10:00:22 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="9e6d5303b2c180cf52731f61619abd6798ae102f338873498f161192aab7ea69f38a26b4da18d7442cd5571533fb269937d15fc2857b5f1b4ef2e383ac1a0dcec02e74fbf2b47a74a77d4a96c42e5bf3c955313f5875ed00"/103]) 10:00:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x8}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:22 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x17) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000140)="a938f2b40bec32a9557b5e2a") ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x80}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)={r5, 0x0, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 1564.125742][ T6476] usb 3-1: device descriptor read/64, error 18 [ 1564.208105][T21344] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "žmS²Á€ÏRsaaš½g˜®/3ˆsI’ª·êióŠ&´Ú×D" [ 1564.408045][T21344] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "žmS²Á€ÏRsaaš½g˜®/3ˆsI’ª·êióŠ&´Ú×D" [ 1564.522734][ T6476] usb 3-1: device descriptor read/64, error 18 [ 1564.795714][ T6476] usb 3-1: reset high-speed USB device number 69 using dummy_hcd [ 1565.065495][ T6476] usb 3-1: device descriptor read/64, error 18 [ 1565.455569][ T6476] usb 3-1: device descriptor read/64, error 18 [ 1565.725585][ T6476] usb 3-1: reset high-speed USB device number 69 using dummy_hcd [ 1565.895669][ T6476] usb 3-1: device descriptor read/8, error -61 [ 1566.165612][ T6476] usb 3-1: device descriptor read/8, error -61 [ 1566.445618][ T6476] usb 3-1: reset high-speed USB device number 69 using dummy_hcd 10:00:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x9}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:25 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) dup(0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000000100)='\x00', 0x0, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0x1}], 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:00:25 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x17) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000140)="a938f2b40bec32a9557b5e2a") ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x80}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)={r5, 0x0, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:25 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000f12000/0x2000)=nil) shmat(r0, &(0x7f0000a00000/0x600000)=nil, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000001c0)=""/241) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090040082505a8a40700000000010902240401010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup(0xffffffffffffffff) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000000)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x5) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x7, 0x4, 0x3ebc, 0x5, 0x800, 0x1}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="63cad5ae50ad561cad39b3bda476", @ANYBLOB="60106ca5453fccc10d9b95d3732e09000000000000009c497a0cf9c7be63ed4d1d401af6cef46487f8be995686fb7ae9dddff4f4147983203a681668d269c8d202c1a6a77d821460b62c9c76c79f38959b92906fbc15894dfd9b8e413f68fe97bbb208e79f842b"], 0x0) 10:00:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="c4f5a1e0224a47"], 0x5) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x6c80, @none, 0x3}, 0xe) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="813f03c59cc8e580497095eeb91e51886e0cadda143abff33172cc2069337aa504829b001420ff53bc7ab793f1e8ce3843a1dd0870464e3e39877756119fc856e51ee76c5853c1d49bac40d1166db2c353db0dc90343429211214d5d18a51e7d3d0179d6063abfbf9e071b1400"/118]) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) bind$unix(r1, &(0x7f0000000240)=@file={0x0, './bus\x00'}, 0x6e) [ 1566.625823][ T6476] usb 3-1: device descriptor read/8, error -61 10:00:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1c1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0xe}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1566.824911][T21376] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "?ÅœÈå€Ip•î¹Qˆn ­Ú:¿ó1rÌ i3z¥‚›" [ 1566.849369][ T6476] usb 3-1: device descriptor read/8, error -71 [ 1566.971482][ T6476] usb 3-1: USB disconnect, device number 69 10:00:25 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x17) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000140)="a938f2b40bec32a9557b5e2a") ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x80}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)={r5, 0x0, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:25 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000080)={0x7, 0x1, 0x7f7}) [ 1567.050377][T21376] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "?ÅœÈå€Ip•î¹Qˆn ­Ú:¿ó1rÌ i3z¥‚›" 10:00:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0xf}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x60}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x640000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x66b4) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 10:00:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1567.345666][ T6476] usb 3-1: new high-speed USB device number 70 using dummy_hcd 10:00:26 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x17) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000140)="a938f2b40bec32a9557b5e2a") ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x80}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)={r5, 0x0, 0x9}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x2}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1567.546603][T21419] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1567.615618][ T6476] usb 3-1: Using ep0 maxpacket: 8 [ 1567.728780][T21419] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1567.739971][ T6476] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1567.761001][ T6476] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1567.772627][ T6476] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1567.782867][ T6476] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1567.802534][ T6476] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1567.818746][ T6476] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1567.856218][T21383] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1567.863189][T21383] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1567.920284][ T6476] hub 3-1:1.0: bad descriptor, ignoring hub [ 1567.939217][ T6476] hub: probe of 3-1:1.0 failed with error -5 [ 1568.153762][T21379] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1568.177776][T21379] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1568.434371][ T6476] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 70 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1568.482730][ T6476] usb 3-1: USB disconnect, device number 70 [ 1568.490515][ T6476] usblp0: removed 10:00:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) 10:00:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:28 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x17) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000140)="a938f2b40bec32a9557b5e2a") ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:28 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000, 0x4}, r0, 0xc, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 10:00:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000001380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001340)={&(0x7f0000001440)={0x44, r2, 0x20, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x10000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000001400)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r6, 0x4010640d, &(0x7f00000013c0)={0x11}) write$FUSE_DIRENTPLUS(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="4ff4af86"], 0x5) ioctl$HIDIOCSFLAG(r6, 0x4004480f, &(0x7f0000000040)=0x1) 10:00:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000000000010902240001010000000904000012070103000905010200ffe00000090582021a00"/50], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x4}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x5}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10400}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x9c, r4, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xe06}, {0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x1}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000084}, 0x4000) accept4$netrom(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@null, @remote, @default, @default, @bcast, @null, @default, @rose]}, &(0x7f0000000280)=0x48, 0x800) getpeername$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, &(0x7f0000000300)=0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x128, r5, 0x4, 0x70bd29, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}]}, 0x128}, 0x1, 0x0, 0x0, 0x40000}, 0xc010) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000005c0)={0x0, 0x2}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000640)={r7, 0x7}, &(0x7f0000000680)=0x8) getrusage(0x1, &(0x7f00000006c0)) ioctl$EVIOCGUNIQ(r6, 0x80404508, &(0x7f0000000780)=""/222) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000880), &(0x7f00000008c0)=0x4) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000940)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000a00)={'sit0\x00', &(0x7f0000000980)={'ip6tnl0\x00', 0x0, 0x4, 0x8e, 0x0, 0x1, 0x0, @private1={0xfc, 0x1, [], 0x1}, @empty, 0xd8875a8d83b58c9c, 0x10, 0x1ff, 0x9}}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000a40)=0x0, &(0x7f0000000a80)=0x4) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000001ec0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001e80)={&(0x7f0000000b00)={0x137c, r8, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x60, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000001}, @ETHTOOL_A_BITSET_VALUE={0x43, 0x4, "3cc79530f6c21cd760720ccabfe038dd5cb752ff650a3a9f258f46578678410bb07afd48298472a1b121076c16d741ea8332d0d5acafe14717e51376a0fc9f"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x114c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x6c, 0x5, "a529edae39116c5def58db293ef4547eae0408ad9e7d67a80b9ec6fa8c4f9a30a11270a6aa11095de2ec18f409fb4e9f74460f879069d576ebbf383e9fb50a98fc52e28edb92dd3bbab2bf345cf843ae542534f53d4d2b64bb848beab07929789349cf9ba02d807a"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5d}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xbf, 0x4, "06f074e125f371819e5aed1c3bdec282be94a00689e817b167c9c334ced002475d436ceac644da9f12c55a5a611a6f5a9fb08f0dccde6a00d2f1d91180f8aba7152dd7b01e3a695df10654dc1a378ef665177e5e722328f02b2cb0c124eb11380d6d4c5d343e5ec59bfc5cd410027fac9be738331bcb9e4c193e394d808e7da9819b4357e99a0ec8b451ba7a4b3880c7fd28bdbc9e498be33448aa46f22bf77cf34513f799930b20a28d3984a3a9657d9f708f56e355eeabd7bc59"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x148, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}]}, {0x4}]}, @ETHTOOL_A_BITSET_MASK={0x71, 0x5, "da0a386eb24f4f8e35fcef9ab391a8dfc586d4866190974eb14af1ca298deee86a124016af7f64de38dfe932341fd0dc367264eb4b672e496728174813db20346d638c98e13ef4b8ca3c57eb6d9bab6cda436026cbd89fc08883c7c6d430b2e65a7ccd204903db06e897f73aca"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xb3, 0x5, "9263fb36e314c2000c19236f2c9de2f070c4822488fb2ebf9ac2509f08d5df7a986e9ac86004a2032de7ce51fcb446affee880a5d5523ae57c8da174691537512971d7f15b2f00cce4f2b0179b04fa795b2f6397b8be878d04bd18c877106ecde555702f09ddc1478d022f722153ffc04fd9ba714a03ed3eaeb66cd8144ed9791cdfc3570d95f69b7c552f1a888a1b03046166fde6c547eb8b30195a647d66e51a2a041083ae33a1a00b1557f6aecc"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x137c}, 0x1, 0x0, 0x0, 0x10000000}, 0x40000) 10:00:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="04"]) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x200, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f00000004c0)=ANY=[], 0x5) fremovexattr(r0, &(0x7f0000000580)=@random={'system.', '/proc/capi/capi20\x00'}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f00000005c0)={0xc0000000}) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x40080, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000480)=0x6) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x20000, 0x0) bind$l2tp(r5, &(0x7f0000000540)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}, 0x1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0x59, 0x4d, &(0x7f0000000080)="d35fdb23e31bfb3afcb3aa28137ffe1983b8e79835171198900b64f1137c5405a51756eb9b3e4967b253a5ec4265029378611cbf713d42972d9cfde4943c33572196e5a3e1d6801850587295b289d9b72f6658740d64180f6d", &(0x7f0000000240)=""/77, 0x1, 0x0, 0x1, 0xdc, &(0x7f00000001c0)='G', &(0x7f0000000340)="b7ab7711173234df912ece955fede0a0f06ef5ff74741b3047d2667dd1166c7555e918d00295de5557dbec610b08cf88b7152f52a637ad0a8f0316b8b003ebf4bc4d1035951440cdbc3bb8e178de6d51a94e718b0b2a9e95fec3670c323c5e368d6c6757de6971c0d5e8189f2eeb61b91af6e3af5002fda92d6b64de86aa0301fdac4739b0ec3985baff63c3281ef9d84f97e44273d1b3e58f9fa8e3b7fb49ecdd96b7ed481cad52b84cb71d0a5c4deb9cb8473bad72631d47c1601c60e3f88f52bf4b2bb89ee62a12c23891084cb863212debe9efe1f0878ded96aa"}, 0x40) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 10:00:28 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1fffffff00000000000008"], 0x28}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="07684a337de4f2aaf9367fe4d0571bd04afd6b809f224360ae774a14efd08c95b22313427b220624f7879fbbcd843087a76523e5f6e3003431a97f8120192de5d4075fbe13951fd4c44895541a7415689d789f6a4e329469fb4dfcdb0877217f88c5b385d877c6f4c8181979bd91388dc0c3067f1a6f3f6303bc7b0535f6d41f325b3643873c04f199ecf4b6bd450ea46f77113865683cfd89c45ad30d7f442b2a1b40f11becf0ffcfec144cb57ce55cb7260138ea3781000000220000000e2bcec30cb64b4f2e2572ff092da5d3a3b1806a764e24e47037b37944b214719ac5104f9dbdc2ef034eccc968186b0988c711bc13cd007123bb0b00f24c5ae7c7a6b10a804a44abc1a144ed3f1ed15a2651117852f0b3af755fd10c4a894aadd1a92d1df69278b80380637dee61bd59918b1156ccf4b5c6d2251497faf73da2b06773eda9b4155f13aea5b493207b40ef2484ea0b4909c68d14c5202e60e2cf661c2e0eabcdcc54c88698bed6c8009ea6fd595ac42d6d6be2044451a016f2077b9193d104ace3cb48de7e37e3b62427a39ffb096be8f220185c9aebfb42673855fc437afcd7a1000000000000009a167b5042f9a514a1aec550d5"], 0x5) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r2, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp=r3}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x7}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x2}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x9}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x7}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x4d}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @rand_addr=0x64010101}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4000080) syz_read_part_table(0x0, 0x1, &(0x7f0000000a40)=[{&(0x7f0000001340)="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", 0x1c1, 0x3f}]) 10:00:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x8}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1569.816602][T21469] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 10:00:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x9}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1570.262446][T21497] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 10:00:29 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000140)="a938f2b40bec32a9557b5e2a") ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x3, 0x40) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x30, 0x0, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xff}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x80, 0x0, 0x400, 0x0, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @private2}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x401}, @SEG6_ATTR_DST={0x14, 0x1, @private1}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}]}, 0x80}, 0x1, 0x0, 0x0, 0xc800}, 0x40) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f00000002c0)={0xcc50, 0x3, [{0x3, 0x1}, {0x9, 0x1}, {0xc}]}) write$midi(r1, &(0x7f0000000300)="6e17101c4ec97c1c8216915be6fe753569a087467ac51267b85e0b777091c6c7b93b57c1f1ef0ba594e43380320a57009ea432329e612d6797d2842ec4992fd8d9ee57d4b868ace19134da02f2f356a45439d20c501f78cec599f5e117ebfe0f3ce1807dd1025e7aa6ad9d9f6b866dca75951e24a007bb2bee8116b72e52d7c701fbecf93362ce6e21633dd6b9ce8f05b2b20c5a17a92fdb9852a8ed520cfc369ec07cf29940e917a710119ceb44de437054505066d778664f43bcf99a773dea9ba1f9711c0a8d19b3cd758f93cbe0e01b209ae18943d9c102b80bfc834d705e7ff9d5e3c278d4eb64b35e1a307f1558cd", 0xf1) r4 = openat$bsg(0xffffffffffffff9c, 0x0, 0x2100, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f0000000100)) r5 = open(&(0x7f0000000440)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) [ 1570.365828][T27356] usb 3-1: new high-speed USB device number 71 using dummy_hcd 10:00:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0xe}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000001c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000240)=""/77, 0x4d}], 0x8, 0x0) [ 1570.460651][T21497] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 1570.491480][ T29] audit: type=1804 audit(1595239229.128:323): pid=21519 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir682111267/syzkaller.vCujI6/1425/bus" dev="sda1" ino=15817 res=1 [ 1570.629936][ T29] audit: type=1804 audit(1595239229.198:324): pid=21519 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir682111267/syzkaller.vCujI6/1425/bus" dev="sda1" ino=15817 res=1 [ 1570.630014][ T29] audit: type=1804 audit(1595239229.198:325): pid=21519 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir682111267/syzkaller.vCujI6/1425/bus" dev="sda1" ino=15817 res=1 [ 1570.630076][ T29] audit: type=1804 audit(1595239229.208:326): pid=21519 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir682111267/syzkaller.vCujI6/1425/bus" dev="sda1" ino=15817 res=1 [ 1570.662339][T21528] new mount options do not match the existing superblock, will be ignored [ 1570.665954][T27356] usb 3-1: device descriptor read/64, error 18 [ 1570.802283][T21528] new mount options do not match the existing superblock, will be ignored [ 1571.125779][T27356] usb 3-1: device descriptor read/64, error 18 [ 1571.395770][T27356] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 1571.695581][T27356] usb 3-1: device descriptor read/64, error 18 [ 1572.095585][T27356] usb 3-1: device descriptor read/64, error 18 [ 1572.217394][T27356] usb usb3-port1: attempt power cycle 10:00:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffe000}, 0x882c, 0x0, 0x0, 0x7, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:31 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 10:00:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:31 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@statfs_quantum={'statfs_quantum', 0x3d, 0xffffffffffff7fff}}]}) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xf1, 0x2840) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000009a000200d9c982"], 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x10, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004855}, 0x4004) 10:00:31 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x400, 0x20, 0xe}, 0x18) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x4c, 0xf, 0x6, 0x603, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x800) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x8, 0xfffffffffffffffc, 0x80000, 0xfffffffc}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x1, 0x7, {0x0, 0x2710}, {0x0, 0x0, 0x23, 0x0, 0x0, 0xff, "39650236"}, 0x800, 0x1, @fd, 0x5f}) unshare(0x40000000) shmget(0x3, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x20000000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 10:00:31 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000140)="a938f2b40bec32a9557b5e2a") ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 1572.866843][T21556] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 10:00:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x60}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000040)=0x1) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x0, 0x4000, &(0x7f0000000080)=ANY=[@ANYRESHEX=r0, @ANYRES64, @ANYRESHEX=r2, @ANYRES64=r4]) [ 1572.935188][T21559] IPVS: ftp: loaded support on port[0] = 21 [ 1573.016708][T21567] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1573.057346][T21557] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 10:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:32 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 1573.396554][T21565] IPVS: ftp: loaded support on port[0] = 21 [ 1573.433184][T21557] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 10:00:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="256b94507fb1"}, 0x14) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) getsockopt$inet6_udp_int(r4, 0x11, 0x65, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x1, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0x1, 0xffffffffffffffff}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) [ 1573.546997][T27356] usb 3-1: new high-speed USB device number 73 using dummy_hcd 10:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1573.645680][T27356] usb 3-1: Using ep0 maxpacket: 8 [ 1573.789353][T27356] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1573.817316][T27356] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1573.883332][T27356] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1573.930360][T27356] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1573.949314][T27356] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1573.963490][T27356] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1573.992689][T21608] bond0: (slave macsec2): Error -34 calling dev_set_mtu [ 1574.016729][T21566] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1574.024988][T21566] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1574.072511][T27356] hub 3-1:1.0: bad descriptor, ignoring hub [ 1574.080699][T27356] hub: probe of 3-1:1.0 failed with error -5 [ 1574.165122][T21608] bond0: (slave macsec2): Error -34 calling dev_set_mtu [ 1574.288391][T21561] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1574.302753][T21561] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1574.345671][ T9683] tipc: TX() has been purged, node left! [ 1574.515615][ T9683] tipc: TX() has been purged, node left! [ 1574.537167][T27356] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 73 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1574.865923][ T23] usb 3-1: USB disconnect, device number 73 [ 1574.879955][ T23] usblp0: removed 10:00:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="a80000000000000017010000020000008d00000045da6c9e680ecddc3b979b92419dcea723f0d9cab48ba52e7a205fedc2e77ad8477603d9e1b7bedf175df14b9fb20f4bdb402390acefa7ffd63f03984c28647792780c36ad09aa68c4d840bfbb4ccd4c4012bacf64b9207e7981791f4a1d2c50c2eef154cb5c6576cd25d34280a15aff0530628c961778d6ba34959cc594926fb426c2b093c114142b00000000000000180000000000000017010000040000000400000000000000180000000000000017010000040000002000"/216], 0xd8}], 0x1, 0x0) 10:00:33 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1000fc", 0x18, 0x88, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@fragment={0x3b, 0x0, 0xff, 0x0, 0x0, 0x10, 0x66}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2, 0x0, 0x0, 0x0, 0x0, @val=0x80}}}}}}}}, 0x0) 10:00:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$RTC_VL_CLR(r0, 0x7014) 10:00:33 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:34 executing program 5: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000240)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c6531fbffffff65726469723d2e2f6275732c776f726b6469723d2e2f66696c65302c696e6465783d6f6e"]) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') mknod(&(0x7f0000000140)='./file1\x00', 0x1400, 0x0) mount(&(0x7f0000000000)=@sr0='/dev/sr0\x00', &(0x7f0000000040)='./file1\x00', &(0x7f0000000180)='iso9660\x00', 0x2128c3, &(0x7f0000000200)='overlay\x00') 10:00:34 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000003c0)={0x3c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x3c}}, 0x8) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD1={0x8, 0x2, r3}]}}}}]}, 0x48}}, 0x0) sendto$inet6(r3, &(0x7f0000000400)="ba4f7b05ffc994a5569ce469b24c932e6aae63222913a9bc2d7653a41e53392c3acab6fed215874b73a5ca2df337bf3902ca60c30e8dfcd56b94d002d4b4dc34da754bd6", 0x44, 0x4011, &(0x7f0000000000)={0xa, 0x4e21, 0x5, @mcast1, 0x3c39d10}, 0x1c) 10:00:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1575.441635][T21667] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1575.693897][T21686] overlayfs: missing 'lowerdir' [ 1575.722638][T21667] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1575.802934][T21686] overlayfs: missing 'lowerdir' 10:00:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x95d7, 0x7, &(0x7f0000000880)=[{&(0x7f0000000340)="6b4f324950a3961f3078ab1a18312096a83321e07db6677a4a311fca9f300e63cb716a7e61facaceea64bc1bae54bcdcf4ea343183651780070b31a9e0a72dabd5726c1013c751d11c370c259eda25c85546ed4cb74d104da73dd263726ed6a20dab402787c7cb2d1b5c7e43ab9c853fef28fbf17b0b64b29ff99cde6762e5b45d9a570bd8a6df92c200ec242af06895e60fffc2edd5fdf3e6712a401385", 0x9e, 0xa598}, {&(0x7f0000000400)="061401431b6689bd9e4dbadbecc79da28f591ddf82ad56eaac0368ed5a45d3c27001096b4e9f5d003a45f6f15d3dbff4daedcadaa876f5845d729c0a4b539fade388c0e68f6b909e1bfc21030e91ad3d615e14163eb951c428b2b98e055dfddd6ab3ea671b093d8c27ecc7e2c0ec1b07e239d780f3bbf11b69951dcc5fe7eb577e0357ffe74ce67d", 0x88, 0x4}, {&(0x7f00000004c0)="cefbb1b7f8d952ad58bc988ed3127f525aff53cd0e53611ffd7a87049a6f0fbe762dfc72a14387d2e8daafaf617ffbbdaf5125b94175ae0ecb389651a74ca84cccbaf5c752896b8be2faa577a2b064371a19b085e5b8e3d8eddc286327860943ab42a779ba0d3ea60e7370ceb691f2fc2a04b5dd5f65f007087769f0a5a19616737ed4cae71fc8c82c53c13caedc31e97ec8c533213a27d3f1f31bc1f162ffff68", 0xa1, 0x4}, {&(0x7f0000000580)="e3192e40c7a04919c13333c3d02b1c316273b5c44420931a582423613695a3805070ba2dba523b4806945442ddc746edb44a5a47b1672bea29cb66f19c97eac61fa8a1e303cede7804afad96cb9cd4d9346edea637bac62058708a546f0704eb687dca2282b40e37626b17069e41ad7b5f8956628dc1c12187125417c726f1cc6e30c4d7a8318e4036224815a4c1da2f0509ba2c66c9fa46eece1bc5e950d97a7f35b6f74b711b92b188d6a41c0e656076162b28ddb9306b424cc2902c1263b94a5aed3c2b7957257bb8684654dfd694ecfcc0281bc6df993afd68284b3608fdb2489ff0b871cfb273", 0xe9, 0x3}, {&(0x7f0000000680)="f027443c48138fd1e31aa62d9507ef856d49fef468d1f5c2005525b05e259368f8e3db1b15c494308bec734749f60adfead7dfb506137a1b216c26677d9c1f601f9d2b961a81f0ddd85fb134c58a1e309ab7b248a1f63bed5a2bd5d1403cf4ea01659e9341418dd352f17a883f41915836a70be8f28a5a7404e13070e4db97a306659ece3114624c98c1802e45579272a31143e468eabf9f8c3bfdbb33d1647ef35bf8a698954c96226ff9c80860b2f6989b27868c4db4", 0xb7, 0x35}, {&(0x7f0000000740)="17a7fee712e98e623fce7d6ebbbe1c0ea5fe3a5c0b8b6b9619d0e38d326033d25e88ab3a37cd53782b098adbb2be6e9bac22a717838eea60b6a99ef944d3354899463d60bd9b6d69b91309d1f841b1959fe6edac4aaaea939f8ce579dfdd61", 0x5f, 0x3f}, {&(0x7f00000007c0)="cedfbe9dcca1dc69b191ad08c1be3440c9d2ad39fd125753c784569d2aee99f5360d8745644bb3e0dada734c6b6fa69e93d36fed5e1023b679a4aba1f6a4ede09992d0c225d8042fa566348b5a4f0686b54ab35c73f4ccec6c500985a4b29927426706875be713c19358216c5d68e0ed045ef58b4447bdfe59f44c94d5e96af22c9a531e978427953ffc74760d5045d005c465dc39e76577415e41536e0dc24e479622b1219fd4", 0xa7, 0x5}], 0x2040000, &(0x7f0000000940)={[{@noikeep='noikeep'}, {@quota='quota'}, {@filestreams='filestreams'}, {@barrier='barrier'}, {@uqnoenforce='uqnoenforce'}, {@nodiscard='nodiscard'}, {@lazytime='lazytime'}, {@logbsize={'logbsize', 0x3d, [0x31, 0x36, 0x65, 0x34, 0x2d, 0x37, 0x30, 0x30]}}], [{@hash='hash'}]}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x88, 0x0, 0x9, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8a}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x16}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x11}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_TUPLE={0x34, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x11}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000090}, 0x800) [ 1575.825817][ T6476] usb 3-1: new high-speed USB device number 74 using dummy_hcd 10:00:34 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1576.090228][T21707] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1576.098734][ T6476] usb 3-1: Using ep0 maxpacket: 8 [ 1576.225772][ T6476] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1576.225800][ T6476] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1576.225823][ T6476] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1576.225849][ T6476] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1576.225884][ T6476] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1576.225904][ T6476] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1576.250567][T21678] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1576.252151][T21678] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1576.266485][ T6476] hub 3-1:1.0: bad descriptor, ignoring hub [ 1576.266575][ T6476] hub: probe of 3-1:1.0 failed with error -5 [ 1576.380176][T21707] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1576.513935][T21674] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1576.721173][T21674] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1576.871749][ T6476] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 74 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1577.190679][ T6476] usb 3-1: USB disconnect, device number 74 [ 1577.207394][ T6476] usblp0: removed [ 1577.865768][T28019] usb 3-1: new high-speed USB device number 75 using dummy_hcd 10:00:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000003e40)=""/4099, 0x1003}, {&(0x7f0000000300)=""/76, 0x4c}, {&(0x7f0000000500)=""/147, 0x93}], 0x4, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010282021abb06e09ebc55544c7fa9e7baf0e289f881e09183a43b6c1c015717f8649e4e4283ac2eaef74cb69bdde3d7034ebad377b7219d14b777325fe5b8cf20a7cc24c6a7b96d4093d4e101b34e71f4e7662374e192ff0100c2b7c1b8a96beeb6042dd0b7eceedf1d3e57cede373b392c3c765216526c38f6177be1995227422a923710bd585737ffff0000000000009839597bee6fb72b84e3658bcb6afe5e5865529288b4"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x7, 0x4]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000003c0)=ANY=[@ANYBLOB="070f29"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) io_setup(0x1, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:36 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x7f}, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000100)={'veth1_macvtap\x00', 0x7}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000780)={&(0x7f00000008c0)={0x58, r1, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x14}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x9bf}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xff}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x8}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}]}, 0x58}}, 0x20000000) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r2) getpeername$inet6(0xffffffffffffffff, &(0x7f00000007c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000800)=0x1c) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x218840, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}, 0x45c) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="d940", 0x60) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r5, 0x84, 0x5}, &(0x7f0000000840)=ANY=[@ANYBLOB="656e6374726565626f673235360000000000000000000003000000000000000000000000f204dd262acbce75fe6405000000000000000000000005000000000000001b8530c35fc942cb95f8eabb1d8358e09f249d0804b987b3d58aaa9a9b039c4a5691cd"], &(0x7f00000006c0)="a33710948f336c9355ba52592507bc6c819a9530f8c2847112b84dec5574ecef15bfc25390dabf8bd2e0f99b0be934b1a26d517c1d335e781fa5b743cf50b8fa7b8b6b7a3cdf9816794823fb5f15f0b34f5dec388354b3e6baaabc087e49ae3ac57f27c125d6163a21b89d90f21ab6d137a59858332d524a9e4c461f21e5a03f22273dbf", &(0x7f0000000180)=""/5) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0x5101, 0x0) 10:00:36 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) gettid() ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:36 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x79, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={r3, 0x86, "d552b9a5ff7cd3010a3f3ee59ff61e405eadf233a8f85ef5fa0008ed5501db2ba49684e75f5717f1d60d1c8cc408c7c21d4d288f7ba17eb74ba5e6fa6325226f08083ca8d531a09df8d7798ee7551b0f9796edf5bf7ce7321a38a659e1a2ec720ec249b5dfc6dab54ce803a010a2dd4eaeb13542b2b11925acb637fefef9043eb7cc88c67000"}, &(0x7f0000000000)=0x8e) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x20, 0x140b, 0x0, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x4048810}, 0x20000804) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) [ 1578.052955][T21755] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 10:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:36 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1578.393679][T21755] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 10:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0xe}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0xf}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101200, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRES32]) [ 1578.855688][T28019] usb 3-1: Using ep0 maxpacket: 8 [ 1579.021395][T28019] usb 3-1: config 1 has an invalid descriptor of length 224, skipping remainder of the config [ 1579.053047][T28019] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 642 [ 1579.085478][ T7824] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 1579.104925][T28019] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 1579.119376][T28019] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1579.129986][T21797] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "ÿÿÿÿ" [ 1579.141004][T28019] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1579.180697][T21768] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1579.227813][T28019] hub 3-1:1.0: bad descriptor, ignoring hub [ 1579.234955][T28019] hub: probe of 3-1:1.0 failed with error -5 [ 1579.284138][T21805] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "ÿÿÿÿ" [ 1579.325634][ T7824] usb 4-1: Using ep0 maxpacket: 8 [ 1579.447305][ T7824] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1579.458473][ T7824] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1579.478616][ T7824] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1579.494326][ T7824] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1579.512575][ T7824] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1579.553648][ T7824] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1579.599573][T21784] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1579.618111][T21784] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1579.696794][ T7824] hub 4-1:1.0: bad descriptor, ignoring hub [ 1579.702838][ T7824] hub: probe of 4-1:1.0 failed with error -5 [ 1579.909938][T21784] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1579.920420][T21784] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1580.157022][ T7824] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 57 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1580.505915][ T23] usb 4-1: USB disconnect, device number 57 [ 1580.521345][ T23] usblp0: removed 10:00:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:39 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x60}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:39 executing program 4: read$dsp(0xffffffffffffffff, &(0x7f0000000000)=""/53, 0x35) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x800000000000, 0x0, 0x0, 0x10a000, &(0x7f0000000080)=ANY=[@ANYBLOB="94039a000012000d8580355e0400000000"]) 10:00:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000000c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STATS_ENABLED={0x5, 0x2a, 0x1}]}}}]}, 0x3c}}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xc000, 0x0) ioctl$HIDIOCGVERSION(r3, 0x80044801, &(0x7f0000000080)) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000180)={0x6, 0x800, 0x7, 0x0, 0xff, 0xff}) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000580)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f00000001c0)) 10:00:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:39 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 1581.186945][T28019] usb 3-1: USB disconnect, device number 75 10:00:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:40 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001032100000921000000012201000905810308"], 0x0) syz_usb_ep_write(r0, 0x0, 0xe0, &(0x7f0000000680)="893c8aa1eeea37ba8700e889c6764ec115fac98cac7235000000000000000014961f00000081fe6b837969bff35b491f861e62488aeed26a1f8d96d90131c1e3f412e035c9774f60c284b09271931b832c650ea26b35010000804a926c9fee8ecb6c2bc9f3ff42072cf4dfbed75292dfb10b3579852f56ab8f6cfb6b837ab340b304064a3e6c4a74672dbd68422f3f62debe3414b6a4021414bcc49be86192a1c0d5d341d135466d9420dd28661d8288321310a86ee09227696c25d8c996a6ac1778c77df2474c000000000000b5d3d1eae7a3c9cfef6dad4845f9285f62f307") socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) syz_usb_control_io(r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) move_pages(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000ff0000/0xe000)=nil], &(0x7f0000000080), &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) [ 1581.565813][ T8126] usb 4-1: new high-speed USB device number 58 using dummy_hcd 10:00:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'caif0\x00', {0x7, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}}) write$tun(r0, &(0x7f0000000240)={@val={0x5, 0x19}, @val, @ipv6=@tcp={0x0, 0x6, "a11abe", 0x14, 0x6, 0x0, @mcast1, @mcast1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x4a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000001000130400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800900010062ef6e640000000014000280080003000000000008001a00ac141400"], 0x44}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x4062812, r5, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000240)={0x2, {0x2, 0x8000, 0x7, 0xf44, 0x3f, 0x14}}) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r4, 0x8008f511, &(0x7f00000001c0)) 10:00:40 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 1581.815712][ T8126] usb 4-1: Using ep0 maxpacket: 8 10:00:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x300}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1581.872848][T28019] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 1581.937569][ T8126] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1581.937597][ T8126] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1581.937622][ T8126] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1581.937649][ T8126] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1581.937685][ T8126] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1581.937713][ T8126] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1581.957195][T21866] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1581.957656][T21866] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1581.976713][ T8126] hub 4-1:1.0: bad descriptor, ignoring hub [ 1581.976802][ T8126] hub: probe of 4-1:1.0 failed with error -5 [ 1582.001017][T21898] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1582.110554][T28019] usb 3-1: Using ep0 maxpacket: 8 [ 1582.236991][T28019] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1582.237017][T28019] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1582.237039][T28019] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1582.237073][T28019] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1582.237113][T28019] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1582.237177][T28019] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1582.282890][T21873] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1582.289874][T21873] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1582.297641][T28019] hub 3-1:1.0: bad descriptor, ignoring hub [ 1582.297721][T28019] hub: probe of 3-1:1.0 failed with error -5 [ 1582.351147][T21898] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1582.370952][T21848] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1582.393593][T21848] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1582.522438][T21873] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1582.796469][T21873] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1582.798484][ T8126] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 58 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1582.887047][T28019] usblp 3-1:1.0: usblp1: USB Bidirectional printer dev 76 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1583.115999][ T8126] usb 4-1: USB disconnect, device number 58 [ 1583.130881][ T8126] usblp0: removed [ 1583.226004][T28019] usb 3-1: USB disconnect, device number 76 [ 1583.234069][T28019] usblp1: removed 10:00:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x7, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:42 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x500}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 10:00:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x50f}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1583.863494][T21961] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 10:00:42 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) gettid() ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x7d8}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1584.177812][T21961] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1584.205799][ T23] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 1584.225757][ T8126] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 1584.465892][ T23] usb 3-1: Using ep0 maxpacket: 8 [ 1584.489867][ T8126] usb 4-1: Using ep0 maxpacket: 8 [ 1584.586137][ T23] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1584.608762][ T23] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1584.635269][ T23] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1584.650763][ T23] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 10:00:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x900}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:43 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4220103"], 0x5) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x79, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r3, 0x7}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x800c0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f00000001c0)={0x3, 0x3, 0x9, 0x2, 0x9}) 10:00:43 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 1584.684561][ T23] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1584.779222][ T23] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1584.815824][ T8126] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1584.815850][ T8126] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1584.815874][ T8126] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1584.815898][ T8126] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1584.815931][ T8126] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1584.815951][ T8126] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1584.886168][T21965] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1584.886316][T21965] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1584.907592][ T23] hub 3-1:1.0: bad descriptor, ignoring hub [ 1584.907890][ T23] hub: probe of 3-1:1.0 failed with error -5 [ 1584.938350][T22002] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1584.971514][T21958] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1585.125326][T21963] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1585.166841][T21958] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1585.182522][T21963] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1585.255293][T22000] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1585.266961][ T8126] hub 4-1:1.0: bad descriptor, ignoring hub [ 1585.273178][ T8126] hub: probe of 4-1:1.0 failed with error -5 [ 1585.417731][ T23] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 77 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1585.605290][T21958] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1585.637361][T21958] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1585.736055][ T23] usb 3-1: USB disconnect, device number 77 [ 1585.772939][ T23] usblp0: removed [ 1585.857293][ T8126] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 59 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1586.195888][ T8126] usb 4-1: USB disconnect, device number 59 [ 1586.203340][ T8126] usblp0: removed [ 1586.406760][T10835] usb 3-1: new high-speed USB device number 78 using dummy_hcd 10:00:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0xe00}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:45 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:45 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1', "38a14141843db6969d1a3cbfa03ac205d821052aef71f138fb93cbd80ba51b15eae760b0232f42bda620e4bc930a0391117aeb2c0a1b6a9e9688b619dc816a75ee5eb84067548b97688fcaa20f17f1bc6feb64e93aac403a85abddeaa69b3c7862b65e9a02ae4f131be2e507f54f901f317a0f33aaff477a46e602e8e5d3827f829bc07a2a3cc73b651170f112e3b3b55c5fe8b1370a5e8030de9a2a69f4827985fbd65dfb275304d36efc16a9ca4e40e59bc7150b1ba17818f246010f0c80a7847e01c3553ed3a53af0a95246e5050656f43356590fcd983b16e34397ffbe3c3e81e296fb70e8fbd6a3073b7bc527fc9c"}, 0xf5) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1000000, 0x2813, r1, 0x1a722000) munlock(&(0x7f0000003000/0x1000)=nil, 0x1000) socket$inet6_mptcp(0xa, 0x1, 0x106) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000000)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00501495affdcf7a831a8c7f47f546c5c16c46acdb01cfba2152143f7d66a7cfe7c1bbd763c486a0ad10970f3056521f76a537c9f30e903a176ff46c4da25484c683ecb00c4aa1026048d35683339cdc50c01f120475dbbfeda90a3e6852b38bc6a6a9cd352727347cfeb63f29601089603703bcd33c5bff4525a36cfe5220be099815573bdbe90fe3e992111cd379930608d9b5f699"]) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) getsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:00:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="00010902240001010500000000000000021a00000000000000000080000000000000503d2236212c6af2892ef211bfd094204edd97450de42ab4b8bd5582721e6a815dfb3e08621d0f17c1aa1cf35af9df3dae79000000000000ae7960783512f0c4f81faae9e16bcfd4185ae20ca28d53b7d5672d"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:45 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="bd224a330c606222ce85c565ffba59a52c3b0ca0462b07aaa5981b98d328d469b7edde84c58b4b7c"], 0x5) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) prctl$PR_SET_MM(0x39, 0x0, &(0x7f0000ffe000/0x1000)=nil) 10:00:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0xf00}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0xf05}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1586.688405][T22059] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 10:00:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000000)={0x0, @bt={0x80000001, 0x3, 0x0, 0x0, 0xffffffff, 0x8, 0x1, 0x4, 0xc9b, 0xfa4, 0x6, 0x10000, 0x7, 0x27da3354, 0x9, 0x1, {0x7ff, 0x101}, 0x3, 0x80}}) r1 = socket$netlink(0x10, 0x3, 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @aes128, 0x8, "ebd89b759bfc6558"}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xffffff1f, 0xfffffffe, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}]}, 0x40}}, 0x0) [ 1586.912893][T22059] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1587.165726][T10835] usb 3-1: Using ep0 maxpacket: 8 [ 1587.287871][T10835] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1587.299645][T10835] usb 3-1: too many configurations: 26, using maximum allowed: 8 [ 1587.376050][T10835] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 1587.383644][T10835] usb 3-1: can't read configurations, error -71 10:00:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6000}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:46 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0b16da395c855ba9c9fe3300e5d4552a69769a287fea79ddefc1a1ac10a418554b1202cd971cc4ac2693c6d72d65c70a19651f6e691e14e0497a75d7f10a166c6b56aeb7afcaaee28c5fe7bd3dfd21f4bd6ced06bf88fee23f104bcf06a1bfe27300aa9ffebef9f4591b6132e4000000"]) 10:00:46 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file1\x00', r1) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706", 0x200) sendfile(r0, r2, 0x0, 0x1c575) 10:00:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0xd807}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1587.970420][ T29] audit: type=1804 audit(1595239246.608:327): pid=22106 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir682111267/syzkaller.vCujI6/1437/file0" dev="sda1" ino=16019 res=1 10:00:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0xf000}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1588.043215][T22113] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option " Ú9\…[©Éþ3" [ 1588.300471][T22113] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option " Ú9\…[©Éþ3" 10:00:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01"]) 10:00:47 executing program 1: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:47 executing program 1: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 1588.622872][T22139] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 1588.665843][T10835] usb 3-1: new high-speed USB device number 80 using dummy_hcd [ 1588.734676][ T29] audit: type=1804 audit(1595239247.368:328): pid=22148 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir682111267/syzkaller.vCujI6/1437/file0" dev="sda1" ino=16019 res=1 [ 1588.877292][T22139] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 1588.912474][T10835] usb 3-1: Using ep0 maxpacket: 8 [ 1589.059256][T10835] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1589.089838][T10835] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1589.142492][T10835] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1589.182384][T10835] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1589.208425][T10835] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1589.229045][T10835] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1589.292148][T22115] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1589.320119][T22115] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1589.346668][T10835] hub 3-1:1.0: bad descriptor, ignoring hub [ 1589.352804][T10835] hub: probe of 3-1:1.0 failed with error -5 [ 1589.557021][T22111] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1589.564314][T22111] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1589.807359][T10835] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 80 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1590.136746][T10835] usb 3-1: USB disconnect, device number 80 [ 1590.144106][T10835] usblp0: removed [ 1590.815750][ T6476] usb 3-1: new high-speed USB device number 81 using dummy_hcd 10:00:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x3, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:49 executing program 1: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0xac, 0x1, 0x7, 0x201, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x200}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x800}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x100}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9b}]}, @NFACCT_FLAGS={0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3f}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x6}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x10}, 0x810) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 10:00:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="3ae8475204978f"], 0x5) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="44e1fc379c099a000000", @ANYRES16=r3, @ANYBLOB="01000000000000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300000000000600040000000000"], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)={0xfc, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xfc}}, 0x200080d0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r5, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x7, &(0x7f0000000080)=@raw=[@generic={0x8, 0x1, 0x4, 0x2, 0x8}, @exit, @call={0x85, 0x0, 0x0, 0x4c}, @exit, @ldst={0x3, 0x3, 0x6, 0x1, 0xb, 0xfffffffffffffff4, 0x1}, @call={0x85, 0x0, 0x0, 0x32}, @alu={0x4, 0x1, 0xc, 0x0, 0xb, 0x100, 0xfffffffffffffffc}], &(0x7f0000000200)='syzkaller\x00', 0x61, 0xe1, &(0x7f0000000240)=""/225, 0x40f00, 0x5, [], 0x0, 0x16, r1, 0x8, &(0x7f0000000340)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x2, 0x2, 0x3}, 0x10, r6}, 0x78) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffff, 0x7ff, 0x6}) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r8, 0x0) write$FUSE_DIRENTPLUS(r8, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) write$binfmt_script(r8, &(0x7f0000000480)={'#! ', './bus', [{0x20, 'syzkaller\x00'}, {0x20, '&$'}, {0x20, 'GPL\x00'}, {0x20, '$\xd3^$:.\''}, {0x20, 'GPL\x00'}, {0x20, '\b^*\',#(&@'}], 0xa, "f6eb8268a2521262142c3a858b293df6c001b89fdad14651bbb74d925e7fbc8a492194b7c6ec4045b681f7cff9bd94e84660ec72bd8c008734c2ad7735c156284f7ccf90ee4f82f6b6f54955cf0f9ed0492c0718757a9939a39eac95a90080610ed47c981823b671324bc79ed5336a0c5d263d026dc1d7fea60da94b65b2c76deeb97c3cfd0d75f48240d7eb77cbdd53ab8d9dcf5896dd9de670ecdbc35bd5d5238568"}, 0xd6) ioctl$KVM_SET_GUEST_DEBUG(r7, 0x4048ae9b, &(0x7f0000000100)={0x20000, 0x0, [0x0, 0xffffffffbf4cf3ed, 0x7, 0x4, 0x9, 0x4428, 0x4, 0x1ff]}) [ 1591.050033][T22189] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1591.059905][ T6476] usb 3-1: Using ep0 maxpacket: 8 [ 1591.100819][T22195] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1591.122324][T22190] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1591.206516][ T6476] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 10:00:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:49 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 1591.292159][ T6476] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 10:00:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x58, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1591.371265][ T6476] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1591.382637][ T6476] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1591.397451][ T6476] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1591.421494][ T6476] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1591.475935][ T6476] usb 3-1: can't set config #1, error -71 [ 1591.495245][ T6476] usb 3-1: USB disconnect, device number 81 10:00:50 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 1591.630690][T22190] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 10:00:50 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x2, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:50 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 1592.097007][ T6476] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 1592.367965][ T6476] usb 3-1: Using ep0 maxpacket: 8 [ 1592.496963][ T6476] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1592.519995][ T6476] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1592.561946][ T6476] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1592.592780][ T6476] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1592.624309][ T6476] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1592.648584][ T6476] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1592.721150][T22213] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1592.743127][T22213] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1592.776956][ T6476] hub 3-1:1.0: bad descriptor, ignoring hub [ 1592.785412][ T6476] hub: probe of 3-1:1.0 failed with error -5 [ 1593.010327][T22213] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1593.042384][T22213] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1593.344699][ T6476] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 82 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1593.665987][ T6476] usb 3-1: USB disconnect, device number 82 [ 1593.683138][ T6476] usblp0: removed [ 1594.356350][T10835] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 1594.606059][T10835] usb 3-1: Using ep0 maxpacket: 8 10:00:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, ["", "", "", ""]}, 0x14}}, 0x404c0d0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000080)={0x2, 0x0, 0x1b, 0x4, 0x20, &(0x7f0000000340)="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"}) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 10:00:53 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x5, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1594.840001][T22266] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1594.865939][T10835] usb 3-1: unable to read config index 0 descriptor/all [ 1594.873615][T10835] usb 3-1: can't read configurations, error -71 10:00:53 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3, 0x0, 0x0, 0x0, 0x7}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1594.895884][T22270] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1594.931840][T22273] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 10:00:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x6, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x40}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r3, 0x40}}, 0x18) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r4, 0x409, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xa}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) [ 1595.102228][T22278] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 10:00:53 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x8, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:54 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:00:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 10:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x9, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) [ 1595.624625][T22304] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1595.637216][T10835] usb 3-1: new high-speed USB device number 84 using dummy_hcd 10:00:54 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0xa, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:54 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800, 0x2, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 1595.857972][T22304] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1595.875895][T10835] usb 3-1: Using ep0 maxpacket: 8 10:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0xb, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') getpid() preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082705a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:00:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x1f, 0x4) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000080)=0x790c, 0x4) 10:00:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x10, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:55 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000400)={0x0, 0x80, 0xfffffffffffffffe, &(0x7f00000003c0)=0x6}) r3 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x2, 0x402080) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) r5 = dup3(r2, r4, 0x80000) io_uring_register$IORING_UNREGISTER_EVENTFD(r5, 0x5, 0x0, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) write$FUSE_DIRENTPLUS(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="55409b780400ee29"], 0x5) ioctl$SNDRV_CTL_IOCTL_PVERSION(r6, 0x80045500, &(0x7f0000000240)) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000009a000200d9c982"], 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="60000400", @ANYRES16=r8, @ANYBLOB="04002dbd7000fcdbdf251f00000005009200c100000034002280080003000002000008000300000001000800030000000000080007000004000008000700040000000800070005000000070021006262000008009a00000000000cbfbae8858c1bfba003e4af43876b199a9d231264e6fbaa43d39adaa85882dfa725ff67a752b3ef7a13cdf96850fd37a827d2759701ec20ac9d0d789533b3351684d0"], 0x60}}, 0x14) bind$rds(r3, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x5, 0xe2c6}, @IFLA_MACSEC_VALIDATION={0x5, 0xd, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x4c}}, 0x4008000) 10:00:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r1}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x2, 0x7, 0x200, 0x7, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000100)={r4}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000000180)=0x3) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x44, 0x16, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x9, {0x81000000, @dev}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x8, 0x6}}]}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) timer_create(0x0, &(0x7f0000000380)={0x0, 0x2d, 0x0, @thr={&(0x7f0000000240)="ca6f4571267c9871b8ff7ca39e4161d09f3bfc9ca64b75f60dbd6ce2ba3ac8", &(0x7f0000000280)="d5caa0860ffdfa0e9510a426104f603f9fd4563b7fbb1d392395f1939f54929b5d3410bd7b9ba4aa1c3a8908e81e130ce1be0ed1c8d2c5aca091533385c00d7aca12812b358aca0526631b1de6e17f473372e797f48509ec41b26a5bc41f336e8da65d453b82610e802b0dee919b84e72a5e432a1a30fa9324ffb08b4c77845569f6e8701307766af676bb376d6beed8de88d64a4082e91d5345ad8ec8af50e9817c8b63a93d8a64d97235e89c6c4a8b3e76ef699915fe1f23fec24ff65beb3464e6db1f046397764179aa9e894e72d4831e837e39295f8f180580a4c0bf98b574d89392"}}, &(0x7f00000003c0)=0x0) timer_settime(r6, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, &(0x7f0000000440)) 10:00:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x11, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:56 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000400)={'trans=rdma,', {'port'}, 0x2c, {[{@common=@uname={'uname', 0x3d, ')'}}]}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$HIDIOCGRAWINFO(0xffffffffffffffff, 0x80084803, &(0x7f0000000100)) 10:00:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x8001}, 0x8) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r2, &(0x7f0000000200)='connect aa:aa:aa:aa:aa:11 1', 0x1b) 10:00:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x12, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xd807}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:00:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4224a33"], 0x5) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) [ 1596.000606][T10835] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1596.000633][T10835] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1596.000658][T10835] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1596.000683][T10835] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1596.000718][T10835] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1596.000739][T10835] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1596.042043][T22276] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1596.047391][T22276] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1596.056604][T10835] hub 3-1:1.0: bad descriptor, ignoring hub [ 1596.056689][T10835] hub: probe of 3-1:1.0 failed with error -5 [ 1596.279192][T22276] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1596.282255][T22276] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1596.525114][T10835] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 84 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1596.847880][T10835] usb 3-1: USB disconnect, device number 84 [ 1596.849910][T10835] usblp0: removed [ 1597.366872][T22351] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1597.391374][T22353] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1597.414703][T22357] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1597.443811][T22359] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1597.520116][T22365] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1597.825959][T28019] usb 3-1: new high-speed USB device number 85 using dummy_hcd [ 1597.913782][T22386] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1598.069289][T28019] usb 3-1: Using ep0 maxpacket: 8 [ 1598.102501][T22386] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 1598.196306][T28019] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1598.196333][T28019] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1598.196356][T28019] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 1598.196382][T28019] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1598.196417][T28019] usb 3-1: New USB device found, idVendor=0527, idProduct=a4a8, bcdDevice= 0.07 [ 1598.196437][T28019] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1598.226230][T22366] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1598.226365][T22366] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1598.246740][T28019] hub 3-1:1.0: bad descriptor, ignoring hub [ 1598.246820][T28019] hub: probe of 3-1:1.0 failed with error -5 [ 1598.534186][T22360] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1598.543789][T22360] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1598.837245][T28019] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 85 if 0 alt 0 proto 3 vid 0x0527 pid 0xA4A8 [ 1599.156139][T28019] usb 3-1: USB disconnect, device number 85 [ 1599.158298][T28019] usblp0: removed [ 1599.925992][T28019] usb 3-1: new high-speed USB device number 86 using dummy_hcd [ 1742.807211][ T1158] INFO: task syz-executor.1:22321 can't die for more than 143 seconds. [ 1742.807246][ T1158] syz-executor.1 R running task 27640 22321 6933 0x00004006 [ 1742.807284][ T1158] Call Trace: [ 1742.807323][ T1158] ? mark_lock+0xbc/0x1710 [ 1742.807422][ T1158] ? kvm_sched_clock_read+0x14/0x40 [ 1742.807517][ T1158] ? sched_clock+0x2a/0x40 [ 1742.807541][ T1158] ? mark_held_locks+0x9f/0xe0 [ 1742.807562][ T1158] ? check_preemption_disabled+0x50/0x130 [ 1742.807617][ T1158] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1742.807636][ T1158] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1742.807688][ T1158] ? trace_hardirqs_on+0x5f/0x220 [ 1742.807707][ T1158] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1742.807726][ T1158] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1742.807822][ T1158] ? bitfill_aligned+0x101/0x200 [ 1742.807842][ T1158] ? __sanitizer_cov_trace_pc+0x45/0x60 [ 1742.807863][ T1158] ? bitfill_aligned+0x36/0x200 [ 1742.807887][ T1158] ? cfb_fillrect+0x40b/0x7b0 [ 1742.807905][ T1158] ? cfb_fillrect+0x7b0/0x7b0 [ 1742.807930][ T1158] ? vga16fb_fillrect+0x683/0x193b [ 1742.807978][ T1158] ? memcpy+0x39/0x60 [ 1742.808002][ T1158] ? bit_clear_margins+0x2d5/0x4a0 [ 1742.808021][ T1158] ? bit_bmove+0x210/0x210 [ 1742.808041][ T1158] ? vga16fb_update_fix+0x4a0/0x4a0 [ 1742.808069][ T1158] ? fbcon_clear_margins+0x1d5/0x230 [ 1742.808089][ T1158] ? fbcon_switch+0xb6f/0x16c0 [ 1742.808113][ T1158] ? fbcon_init+0x1b00/0x1b00 [ 1742.808148][ T1158] ? fbcon_cursor+0x537/0x660 [ 1742.808165][ T1158] ? kmalloc_array.constprop.0+0x20/0x20 [ 1742.808213][ T1158] ? is_console_locked+0x5/0x10 [ 1742.808229][ T1158] ? fbcon_set_origin+0x26/0x50 [ 1742.808323][ T1158] ? redraw_screen+0x2af/0x770 [ 1742.808341][ T1158] ? vga16fb_update_fix+0x4a0/0x4a0 [ 1742.808360][ T1158] ? vc_init+0x430/0x430 [ 1742.808382][ T1158] ? fbcon_set_palette+0x3a8/0x490 [ 1742.808404][ T1158] ? fbcon_modechanged+0x575/0x710 [ 1742.808427][ T1158] ? fbcon_update_vcs+0x3a/0x50 [ 1742.808446][ T1158] ? fb_set_var+0xae8/0xd60 [ 1742.808466][ T1158] ? fb_blank+0x190/0x190 [ 1742.808482][ T1158] ? lock_release+0x8d0/0x8d0 [ 1742.808507][ T1158] ? lock_is_held_type+0xb0/0xe0 [ 1742.808538][ T1158] ? do_fb_ioctl+0x2f2/0x6c0 [ 1742.808576][ T1158] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 1742.808595][ T1158] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1742.808612][ T1158] ? trace_hardirqs_on+0x5f/0x220 [ 1742.808637][ T1158] ? do_fb_ioctl+0x33f/0x6c0 [ 1742.808656][ T1158] ? fb_set_suspend+0x1a0/0x1a0 [ 1742.808682][ T1158] ? tomoyo_execute_permission+0x470/0x470 [ 1742.808711][ T1158] ? __might_fault+0x11f/0x1d0 [ 1742.808738][ T1158] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1742.808758][ T1158] ? do_vfs_ioctl+0x27d/0x1090 [ 1742.808797][ T1158] ? __fget_files+0x294/0x400 [ 1742.808822][ T1158] ? fb_ioctl+0xdd/0x130 [ 1742.808839][ T1158] ? do_fb_ioctl+0x6c0/0x6c0 [ 1742.808854][ T1158] ? ksys_ioctl+0x11a/0x180 [ 1742.808875][ T1158] ? __x64_sys_ioctl+0x6f/0xb0 [ 1742.808889][ T1158] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1742.808905][ T1158] ? do_syscall_64+0x60/0xe0 [ 1742.808923][ T1158] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1742.808950][ T1158] [ 1742.808950][ T1158] Showing all locks held in the system: [ 1742.808964][ T1158] 1 lock held by khungtaskd/1158: [ 1742.808970][ T1158] #0: ffffffff89c53980 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 1742.809038][ T1158] 1 lock held by in:imklog/6510: [ 1742.809043][ T1158] #0: ffff888095ae3db0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 1742.809092][ T1158] 2 locks held by agetty/6525: [ 1742.809098][ T1158] #0: ffff88809e509098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1742.809172][ T1158] #1: ffffc90000f642e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x223/0x1a30 [ 1742.809221][ T1158] 2 locks held by agetty/6526: [ 1742.809226][ T1158] #0: ffff88809ffeb098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1742.809269][ T1158] #1: ffffc90000f902e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x223/0x1a30 [ 1742.809339][ T1158] 2 locks held by syz-executor.1/22321: [ 1742.809351][ T1158] ============================================= [ 1742.809351][ T1158] [ 1742.809363][ T1158] Kernel panic - not syncing: hung_task: blocked tasks [ 1742.809380][ T1158] CPU: 1 PID: 1158 Comm: khungtaskd Not tainted 5.8.0-rc5-next-20200716-syzkaller #0 [ 1742.809390][ T1158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1742.809395][ T1158] Call Trace: [ 1742.809415][ T1158] dump_stack+0x18f/0x20d [ 1742.809492][ T1158] panic+0x2e3/0x75c [ 1742.809511][ T1158] ? __warn_printk+0xf3/0xf3 [ 1742.809536][ T1158] ? watchdog.cold+0x22d/0x24b [ 1742.809549][ T1158] ? watchdog+0xc59/0xf30 [ 1742.809568][ T1158] watchdog.cold+0x23e/0x24b [ 1742.809587][ T1158] ? trace_sched_process_hang+0x2e0/0x2e0 [ 1742.809639][ T1158] kthread+0x3b5/0x4a0 [ 1742.809654][ T1158] ? __kthread_bind_mask+0xc0/0xc0 [ 1742.809668][ T1158] ? __kthread_bind_mask+0xc0/0xc0 [ 1742.809736][ T1158] ret_from_fork+0x1f/0x30 [ 1742.811269][ T1158] Kernel Offset: disabled [ 1743.627150][ T1158] Rebooting in 86400 seconds..