0, 0x4) 10:21:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 10:21:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:31 executing program 3: r0 = epoll_create(0x1000) r1 = epoll_create(0x1000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001280)={0x20000000}) 10:21:31 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) socketpair(0x27, 0x3, 0x0, &(0x7f00000001c0)) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f00000000c0)=0x1, 0x4) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) 10:21:31 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@empty, 0xfffffffd}) 10:21:31 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x4, 0x0, 0x0) 10:21:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:31 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, 0x0) 10:21:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x101, 0x0, 0x4}, 0x40) 10:21:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:31 executing program 1: socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000001240)) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r0 = epoll_create(0x1000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = epoll_create(0x1000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001280)={0x20000000}) 10:21:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="41a40000f6ffffff000002000000080003000edf"], 0x1c}}, 0x0) 10:21:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:31 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f00000001c0)={@empty}) 10:21:31 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6005f09c00080000fe80000000000000bbff020000000000f90a8bdfc368930000000000000000012b"], 0x0) 10:21:31 executing program 2: pselect6(0x40, &(0x7f0000003400), 0x0, 0x0, &(0x7f00000034c0)={0x0, 0x3938700}, &(0x7f0000003540)={&(0x7f0000003500)={[0x1]}, 0x8}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003800)={&(0x7f0000003700)=@mpls_getroute={0xd0, 0x1a, 0x0, 0x70bd27, 0x0, {0x1c, 0x0, 0x14, 0x0, 0xfc}, [@RTA_VIA={0x14, 0x12, {0x26, "5c33c4fd5a4a921d7bccf2e69eae"}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_VIA={0x14, 0x12, {0x0, "c741f3fc220358e1b2de1da9127e"}}, @RTA_NEWDST={0x84, 0x13, [{0x9}, {}, {0x604, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x7}, {}, {0x5}, {}, {}, {0x3891, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x1}, {0x8c}, {0x8}, {0x20}, {}, {}, {0x4}, {}, {0x92, 0x0, 0x1}, {}, {0x3ff}, {0x0, 0x0, 0x1}, {0x4}]}]}, 0xd0}}, 0x20000811) syz_genetlink_get_family_id$tipc2(&(0x7f0000009a00), 0xffffffffffffffff) pselect6(0x40, &(0x7f000000b180)={0x4, 0x7, 0x0, 0x80000001, 0x0, 0x0, 0x6b5c, 0x2}, &(0x7f000000b1c0)={0x8, 0x9, 0x0, 0x200, 0x0, 0x4, 0x1}, 0x0, &(0x7f000000b280), &(0x7f000000b300)={&(0x7f000000b2c0), 0x8}) 10:21:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001440)=@l2tp={0x2, 0x0, @local}, 0x80) 10:21:31 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2980, 0x0) 10:21:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:32 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40803, 0x0) 10:21:32 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000600)='/sys/devices/system', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 10:21:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:32 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 10:21:32 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x40000, 0x20) 10:21:32 executing program 5: semget(0x3, 0x2, 0x31f) 10:21:32 executing program 1: r0 = msgget(0x1, 0x289) msgctl$IPC_RMID(r0, 0x0) 10:21:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:32 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x270302, 0x342) 10:21:32 executing program 3: semget$private(0x0, 0x2, 0x85) 10:21:32 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) 10:21:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 10:21:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x0) 10:21:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:32 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 10:21:32 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x84400, 0x0) 10:21:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 10:21:32 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000600)='/sys/devices/system', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:21:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:32 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/devices/system', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 10:21:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000240), 0x4) 10:21:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:21:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:33 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r3, 0x5450, 0x0) 10:21:33 executing program 3: r0 = semget(0x1, 0x1, 0x80) r1 = semget(0x3, 0x1, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x7}], 0x1, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000000)=""/159) semget(0x2, 0x1, 0x629) semget(0x2, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000000c0)=""/252) 10:21:33 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 10:21:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000140)={0x77359400}, 0x10) 10:21:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) 10:21:33 executing program 3: getrusage(0x0, &(0x7f0000000380)) 10:21:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) 10:21:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:33 executing program 1: getrusage(0xffffffffffffffff, &(0x7f0000000380)) 10:21:33 executing program 2: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000300)=[{}], &(0x7f0000000340)={0x0, 0x989680}) 10:21:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:33 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r0, r1, 0x0) 10:21:33 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f000000fd00), 0x109200, 0x0) 10:21:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8905, 0x0) 10:21:33 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{0xffffffffffffffff}], 0x1}, 0x0) 10:21:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000600)=""/137, 0x2d, 0x89, 0x1}, 0x20) 10:21:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x35}, 0x0) 10:21:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0xc0189436, 0x0) 10:21:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:33 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="6f3c9a8671d023f0ceddb03e4673b80245c36e4d39d277a59bead565e44b7aeb3f30e89a0bd4db33a3010cbcacb9a21a7a54f6845c1b77f2be181e8b5d57d3413520088eb0da41aa2b2a70bead2a6c9a88cd6af076a4d0b67782ddcef6b2b63962e74351fd47d3ffb7571aeb3d4200a8d1b9bf72f627", 0x7ffff000}, {&(0x7f00000000c0)="a719ef9f072b9e5b805d77781446573a864814c4101f954b6b74d1fa07e1f3cb9d95992176ad33de22fd6cae0ba9490afc92c2eb6592dcb5df8f", 0x3a}, {&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f0000000100)="af2f8ab6e4e7e3620e7ee0654b8c0f9df6313fc39aa262b1bfb29155cc87b7699d54a22a49560ded46b7c98bd1e52671d8fed48d033b9c918f583f77c808a834af8702d5e92f8c619106291dfa0e452340bc6fec354dd900da40f723c55fba1345d998a7a392e06eb29cbfd87e915c860d0f043c3376a5ac1289e8b63ee5726ad1cdc62be3b4e260762553584b81a6c7f82ea1d80f9302162fa5e15d9965845a096b61e3169c759bc87a33902059e528305073f9c577726917616986f1d4212a122b99e5525664b1e9b3a10515c0be7cc69db878f0526d0daf0b24", 0xdb}, {&(0x7f0000000200)="e16c07c46e4304c19f609125c1cb0d3af8afb83f808d2e6d167becb831e88c7db3de806b26571b76edb5d72728cbc3", 0x2f}, {&(0x7f00000002c0)="1ee0b54458f18b37563377274438bb4460ced907844161e203da3b897e74597f66af5d73e30423c93b14e2904d74c37a6e25fb0434b4447f41c3d963b8fc5822b08b163bff6618bae396aeb162001a112027b1344b006d15d3f6b2bffac1b2660b387c8c2736c74f4993e51610e9717b79d1bf54c9ed838a0be5c072a8ced05d0df2cbc1bff2d41d32cb8435b2fe4ffe398ce6a7a6a57b44e3e299c22fd270da045989456766696616e2fd691e64f892362eabffb400f96568c767921dbf522c3c720cf44a560146dd", 0xc9}, {&(0x7f0000001bc0)="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", 0xb3e}], 0x7}, 0x0) 10:21:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 10:21:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000), 0x8) 10:21:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), 0xc) 10:21:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) bind(r0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 10:21:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:34 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) r2 = dup(r0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 10:21:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 10:21:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:34 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="f354a311625ee95f", 0x8, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 10:21:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) bind(r0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 10:21:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040)={r2}, 0x8) 10:21:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 10:21:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000200)=ANY=[@ANYBLOB='W', @ANYRES32=0x0], &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000180)={r1}, 0x8) 10:21:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) bind(r0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 10:21:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 10:21:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 10:21:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x9, 0xffff, 0x11}, 0x98) 10:21:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) bind(r0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 10:21:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @authinfo={0x10}], 0x3c}, 0x0) 10:21:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08007d8004009e"], 0x24}}, 0x0) 10:21:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x200, 0x1, "97"}, 0x9) connect$inet(r0, &(0x7f0000000180)={0xf, 0x2}, 0x10) 10:21:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 10:21:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 10:21:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0xf, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100), 0x8) 10:21:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 10:21:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f00000001c0), 0x8) 10:21:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000001c0)=@un=@abs={0x8}, 0x8, 0x0}, 0x0) 10:21:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000040)=0xfea5) 10:21:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0xb) 10:21:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x5, 0x210}, 0x98) 10:21:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001580)=[@init={0x14}], 0x14}, 0x0) 10:21:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 10:21:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) 10:21:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000640), 0x8) 10:21:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/74, 0x4a}, 0x400c2) 10:21:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000100)="15", 0x1}], 0x1, &(0x7f0000001500)=[@prinfo={0x14}], 0x14}, 0x0) 10:21:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x202, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x0) 10:21:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@file={0xa}, 0xa) 10:21:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0x9, 0x4) 10:21:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000140)=0x10) 10:21:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x3c}, 0x0) 10:21:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c) 10:21:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0xfffffbff, 0x210}, 0x98) 10:21:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) read(r0, &(0x7f0000001280)=""/186, 0xba) 10:21:36 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 10:21:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x88) 10:21:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4b, &(0x7f0000000100)={@remote={0xac, 0x14, 0x0}}, 0xc) 10:21:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:36 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='htcp\x00', 0x5) 10:21:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000440), &(0x7f0000000480)=0x4) 10:21:36 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) 10:21:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0xb0) 10:21:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000100)="15", 0x1}], 0x1, &(0x7f0000001500)=[@init={0x14}, @prinfo={0x14}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @broadcast}}, @authinfo={0x10}, @sndinfo={0x1c}], 0x9c}, 0x0) 10:21:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) 10:21:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={r2}, 0x8) 10:21:36 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @sdr}) 10:21:36 executing program 4: syz_io_uring_setup(0xca9, &(0x7f0000000000)={0x0, 0xf2d8, 0x4d}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:21:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), 0x88) 10:21:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000700)='n', 0x1}], 0x1, &(0x7f0000000a40)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @prinfo={0x14}], 0x30}, 0x0) 10:21:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000100), &(0x7f0000000140)=0x8) 10:21:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100), 0x2) 10:21:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, &(0x7f00000002c0)='8', 0x1, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 10:21:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 10:21:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000280)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0xb0}, 0x181) 10:21:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 10:21:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000700)='n', 0x1}], 0x1, &(0x7f0000000a40)=[@prinfo={0x14}], 0x14}, 0x0) 10:21:37 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040)="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", 0x4d1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 10:21:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000001c0), &(0x7f0000000300)=0x8) 10:21:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0xffffffd1, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000011c0)={0x0, 0x0, 0xffff7fff}, 0x10) 10:21:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x1}, 0x10) 10:21:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) listen(r0, 0x0) 10:21:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 10:21:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 10:21:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000180), &(0x7f00000001c0)=0xff81) 10:21:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@authinfo={0x10}, @sndinfo={0x1c}], 0x2c}, 0x0) 10:21:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000280)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}, @sndinfo={0x1c}, @sndinfo={0x1c}, @sndinfo={0x1c}, @sndinfo={0x1c}], 0xb0}, 0x181) 10:21:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) r1 = dup(r0) sendfile(r1, r1, 0x0, 0x0) 10:21:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14"], 0x14}, 0x0) 10:21:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(0xffffffffffffffff, 0x0) socket$inet6_sctp(0x1c, 0x1, 0x84) 10:21:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000000), 0x8) 10:21:38 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) 10:21:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 10:21:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 10:21:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 10:21:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000040)="a462d16680fe9a49fa39e0c9cb021dabd4cf6299", 0x14}], 0x2}, 0x0) 10:21:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000b40)={&(0x7f00000006c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @sndinfo={0x1c}, @init={0x14}, @prinfo={0x14}], 0xc4}, 0x0) 10:21:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}, @sndinfo={0x1c}, @sndinfo={0x1c}, @sndinfo={0x1c}, @sndinfo={0x1c}], 0xa0}, 0x181) 10:21:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 10:21:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendto(r1, &(0x7f00000000c0)="f5", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 10:21:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000002100), &(0x7f0000002140)=0x8) 10:21:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 10:21:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 10:21:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 10:21:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 10:21:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x1c}], 0x1c}, 0x0) 10:21:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), 0x90) 10:21:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xccde0000}, 0x14) 10:21:39 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000100), 0x8) 10:21:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = dup2(r1, r2) getsockname$inet(r3, 0x0, &(0x7f0000000080)) 10:21:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)='j', 0x1}], 0x1, &(0x7f0000000340)=[@init={0x14, 0x84, 0x1, {0x6, 0x0, 0xecde, 0x8}}, @prinfo={0x14}], 0x28}, 0x0) 10:21:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) shutdown(r0, 0x0) 10:21:39 executing program 5: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000001080)) pipe2(&(0x7f00000019c0), 0x0) 10:21:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000440)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)="e5", 0x1}], 0x1, &(0x7f00000003c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}}, @prinfo={0x14, 0x84, 0x7, {0x2}}], 0x30}, 0x0) 10:21:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:39 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x1c, 0x1c, 0x2}, 0x1c) 10:21:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000000)='w', 0x1, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 10:21:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000000)=ANY=[@ANYRES64], &(0x7f00000000c0)=0x8) 10:21:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) 10:21:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 10:21:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x0, 0x2}}], 0x14}, 0x0) 10:21:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 10:21:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 10:21:39 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 10:21:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000180)=0xb0) 10:21:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 10:21:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10) 10:21:39 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) 10:21:40 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f00000000c0)='htcp\x00', 0x5) 10:21:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x14}], 0x14}, 0x0) 10:21:40 executing program 2: utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) 10:21:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 10:21:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:40 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = fork() fcntl$setown(r0, 0x6, r1) 10:21:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0xc2) 10:21:40 executing program 5: getresuid(0x0, &(0x7f00000000c0), &(0x7f0000000100)) 10:21:40 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 10:21:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xb) 10:21:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 10:21:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 10:21:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:40 executing program 5: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="8461831e50c5e5728134b4e7c06ce0f7a01db7ccfd883b7bbc6b4b854b855cab8585c6fc3c82d88fadffc277c5a3b21adc9039fdcde00cde044a0aebc42d16b18f5de661f08e258c06e871452fcbce26b7de2dcea4ffecc1241f565a96bb6dc8485801a33a2357d5eea927739cbdd4abb5defa8f4914869daf16bb9408231f25c0366adce1", 0x85}], 0x1}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000500), 0xc) 10:21:40 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000001040)={0x1c, 0x1c, 0x1}, 0x1c) 10:21:40 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$inet(r2, &(0x7f0000000600)={0x10, 0x2}, 0x10) 10:21:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5}, 0x10) 10:21:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000000), &(0x7f0000000100)=0x98) 10:21:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:40 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040), 0x20000000000002a0}, 0x0) 10:21:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$getflags(r0, 0x1d2f03c7cd494c1a) 10:21:41 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) 10:21:41 executing program 2: getsockname(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) 10:21:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:41 executing program 4: poll(&(0x7f0000000100)=[{}], 0x12344112232e90b5, 0x0) 10:21:41 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, &(0x7f00000000c0)) 10:21:41 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 10:21:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x0, 0x1100}, 0x40) 10:21:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000600)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xd9, &(0x7f0000000100)=""/217, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:21:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:41 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000680)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x5421, &(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 10:21:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x2, 0x80, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 10:21:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 10:21:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000008000)={0x1b, 0x0, 0x0, 0x1}, 0x40) 10:21:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0xfffffffffffffe08, 0x0, 0x0, 0x0) 10:21:41 executing program 4: r0 = semget(0x0, 0x0, 0x0) semctl$GETVAL(r0, 0x5517ed54c79364aa, 0x5, 0x0) 10:21:41 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 10:21:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f00000026c0)="621dac5f17fdbcc31c955afff4054ffcfc501d6feba0536a80778bb565e65511fbc08ccbb18195e29bfbd487fb521afa4bf28bf39df33548bd4325451ef58187f5fd901611b13dd57737963737f8c8ba5783d23571a6676f4d857d5a0c22f64b418c859010956f546eb877ef6e7f50e48692db30da0ecceaaf42", 0x7a}, {&(0x7f0000002740)="082f9af14b8eb389f40534f1fb199c91546c5b4bd07b22c5998f6a1aa5ffb259b0962c3e8efec55a612da82284ec1a6fdcfede7611b30348a84698778c89ad083b1a0ec0ca78185f99d8d12e662ebe6298449bfa8f9e6ef13de55e0ba0ee72323b09f40394759e26c5453ad159d92cc4e441ce758e87740ea3cd506dbe2d61f1", 0x80}, {&(0x7f00000027c0)="ed09878b87543cdec15ca2c80c4d474360792f0e9e7796481f3b2ae2eacf4fee1105a79cc886dd008ed96e381c253e4080a4327a5c0f3f9323ef6c4bb2304213", 0x40}, {&(0x7f0000002840)="7927e7b0bd8a8b8a007655c349ccb79787d6515c26b28e1694b28e55864ba70b069c79740f4b49b58920c4c5087d5f1277eabd54", 0x34}, {&(0x7f0000002880)="736dffcca1c3260fe9296430db5507", 0xf}, {&(0x7f00000028c0)="fae8648e4bece9e359f4abb4d1a6e3a1ad91cb85b3eb58193c16b02ee185c228e2fa5d324cd765e7d09e8fb8a02c4a975ba27c2ad5814a2caa0ac1f022e8f1cbeb1b58c75d82fc35f2901f0b6a609ce4dc0d6d28eef8c737b37e31daa8131ce18d10912c928cb0cb4e5105889960ce602c23a4970baf", 0x76}, {&(0x7f0000002a00)="b7dde8fa57250c4730909ac9e83f280e05055b59f995b9040d5e68fafb850da455110cf03a26821a2406f1f05037593da410be60c71d98d7da5a6dcd77b94e1f2a57e711f9f6748a74b4d0aa5e0a9ab54a0ef70b44514438d9ea0c4a17b27210ce1f077743008be6d4a62397fea4340f6cd7204f6f1dc8236a38126e99494c17128eaf531d6d2dda04ff14a88f556c93b388fdb1bb0331d6a0baaef0987578e73e8a9a95f28fee5148ac5d0cfc7f51310f04ca452b8cbaa91d629c526bd3c0904c408319895996d35bd31dd4da1fb264b70fa520d3a0f049bcbe8e3c079b7e29248294d4c50f6978aa054d46c7bbcbaa18b6e9d4ec7d551e71619d9069bfee34f763eefa79f5bbaf7f61c5b2a9e436b84ac954d3b8acc46157a3fe9a968a034f1eef2fbf8ad5eac0b589d563e25f1359903ff465e5e5db53c008a89f811cbd0c29fc29fa77774c7a5c9d834fc7d5ec9bf68f3fb7b088af15b7bf4b2b4cda356f36953ba21506426720cab5f866707ad093cb54f908620bf647708affa56bcc2208330ed3cda0f87137861a9f7e2a75dea3c359fea523f6c73bd25f40cb34ed77421687b57f66526edbaeb752a2deca7f8f1cf5c9f27335d512476667467b4cba60218e8902ae07808851f2f19cee70b019da17b6760a846a231e20a4cadf4cc753c5fd58e5eb1349058be2c2c6e6527d3c65394501b9b54ec968ba89377f9bc1d6e74b2d6e5a70d5cff47c823ff46492f08a0e470274e255b02efda5e46969cb025b5d619f12fc373d62688695af1e516acbcc8f6b77f3650d85fbcde4c0c032bb8ddb159450c9265c9fe312076a6b14f487fcaaa5dcadf8b6ed81a27d02c0a378df8a97ddbdcfdfa55189346b75e93a7592ee3538ce0a4fc588c4b17e7314cfe19fbb8f208a7d30fc3960db37fea97132c694d5f16677d2cca4549259cd499f368ad552f519ae6b7b0b7dbd4b66ea37863a22cb07c39e2c58e8f9cf0415ee999f979338c97e59097b36df640b7a8ab9928071fea7cbd171b89abf8b3be806833ec92e3523a3e4896a37c6b0fa3672ff4f5077b95b17c2b304b47c7a373fce9008d6fb2cd4ef0afdfb2774b60888b1aac6a12d76b928038e386c47e855ff85b1d374a498a198483d29cd02d7c497cd21dba77c3002905bb8f6cc9f702114d842d4fe9f919ed5f09d6a5bccc388b06ad9e8a561c793e96f3a87f92f4dd1f59f6277e28175a0618b2d597ca02b86b4bb0a6dcdb24343a11f2682a4ec1fbe6ec50729a451780a228fc0d89beba71092cda50fd505a175fcdd3d39a5d8e2f7f40ad26d5bc00c4d3de0d46f4ff41b684569402f764286dba42e652ac737ca9880d521ccc1dd37d14a2abff70ee05f3f7ee68264f4919b9bd474a179063584d0d89c92eca1533f9e9f3d08f8d33a3eb6b1c7a94798c8d458196b205cca7892e4e7aeb516d606f61fae859d62bc061f5902be5eacfd9fee9f0ac51d45618ebb32554312cc552a3024c1a88cdf2b5ee3d6c6af9f8beb2a1aa226036b5b4a72cdb7105e21e7d900611c15da6144d88e6556749115a80e43a14b5324ba0625e40342237241c033d3cf2204bf3e2f047b6f42368890ed862a83ea82b73c5b57218495f080bd66ca2e51563fd85c89ea2a82cfdcc02fd2f633bdf0fe889d46d368d067d1c48832eaeb99f23e2239dd1cb7df4d6309fe5a6a0666e8fb3596c1f1f2711e28e9e21fba0d2043aa83d4b6b3fba34081bb4ab3bbf71506dc99f047bbc05fd3544ec7212083b126180571dbd9e16d827949cf58817745a5167109ad4c65930cff50fd341cebbdee0684e72bd988c4f8cf1e34f038a20dbabedade865b8b0a34489b5df54036686cf913415324c69a35bc0ed5923e53d2fbf63261269fb799ccdd49ed68ba204ebe87af6da322fa6c032a10ae715f925b79dec8de15c153c6a5250599eba33a179055501fe17bdbed8cf4ce38e2edaa8cf82592f7ab76ecd16ec7e75c04911fcb1c32bfe00a5e2ee61c62125b65e2fb30e2b2f8cf28285b4c96a81f952e7288d293e19cf2f81297f181d2aaad2e94b27e836178a9330d6a89d5ecc681e1dbdfa6c774298f13611c7926da3356afd1fe51c162d10578a3d3ba110588e5ef04340138969c728b3363d0f1a0f95d9d26c1f8ad03563e16b3bbd9628d4cb72b198ec58286eae159a168cdd875", 0x60e}], 0x7}, 0x0) 10:21:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f00000027c0)="ed09878b87543cdec15ca2c80c4d474360792f0e9e7796481f3b2ae2eacf4fee1105a79cc886dd008ed96e381c253e4080a4327a5c0f3f9323ef6c4bb230421383", 0x41}, {&(0x7f0000002840)="7927e7b0bd8a8b8a007655c349ccb79787d6515c26b28e1694b28e55864ba70b069c79740f4b49b58920c4c5087d5f1277eabd54", 0x34}, {&(0x7f0000002880)="736dffcca1c3260fe9296430db5507", 0xf}, {&(0x7f00000028c0)="fae8648e4bece9e359f4abb4d1", 0xd}], 0x4}, 0x40c) 10:21:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f00000026c0)="621dac5f17fdbcc31c955afff4054ffcfc501d6feba0536a80778bb565e65511fbc08ccbb18195e29bfbd487fb521afa4bf28bf39df33548bd4325451ef58187f5fd901611b13dd57737963737f8c8ba5783d23571a6676f4d857d5a0c22f64b418c859010956f546eb877ef6e7f50e48692db30da0ecceaaf42", 0x7a}, {&(0x7f0000002740)="082f9af14b8eb389f40534f1fb199c91546c5b4bd07b22c5998f6a1aa5ffb259b0962c3e8efec55a612da82284ec1a6fdcfede7611b30348a84698778c89ad083b1a0ec0ca78185f99d8d12e662ebe6298449bfa8f9e6ef13de55e0ba0ee72323b09f40394759e26c5453ad159d92cc4e441ce758e87740ea3cd506dbe2d61f1", 0x80}, {&(0x7f00000027c0)="ed09878b87543cdec15ca2c80c4d474360792f0e9e7796481f3b2ae2eacf4fee1105a79cc886dd008ed96e381c253e4080a4327a5c0f3f9323ef6c4bb230421383", 0x41}, {&(0x7f0000002840)="7927e7b0bd8a8b8a007655c349ccb79787d6515c26b28e1694b28e55864ba70b069c79740f4b49b58920c4c5087d5f1277eabd54", 0x34}, {&(0x7f0000002880)='s', 0x1}, {0x0}, {0x0}, {&(0x7f0000002a00)="b7", 0x1}], 0x8}, 0x0) 10:21:41 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 10:21:41 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xdff3c538798084f8, 0x0) mknod(&(0x7f00000003c0)='./file1\x00', 0x8000, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') 10:21:41 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x202ca, 0x0) link(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0/file0\x00') 10:21:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8) 10:21:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:42 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000080)='.\x00') 10:21:42 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 10:21:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r0, &(0x7f0000000200)=[{0x0}], 0x1, 0x0, 0x0) 10:21:42 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000040)) 10:21:42 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 10:21:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:42 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000c00)="1d", 0x1, 0x0, &(0x7f0000000280), 0x10) 10:21:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:42 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 10:21:42 executing program 1: semctl$GETPID(0x0, 0x0, 0x4, 0x0) 10:21:42 executing program 3: socketpair(0x0, 0x0, 0xe4, 0x0) 10:21:42 executing program 4: getgroups(0x1, &(0x7f0000000200)=[0x0]) 10:21:42 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 10:21:42 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv4}}, 0x0) 10:21:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000380)) 10:21:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000180)="65643664f30f092e0f01c40f011a0f01c3c744240039000000c74424027bbd26cec7442406000000000f0114248fc9309bfe9a12000000970066b8d9000f00d8640f01c3c4e2e9abbbb1d70000", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:21:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:42 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x541b, 0x0) 10:21:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f000042e000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) open(0x0, 0x0, 0x0) 10:21:43 executing program 5: r0 = epoll_create1(0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 10:21:43 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x10001}) 10:21:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:43 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000000c0)) 10:21:43 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) gettid() 10:21:43 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x10001}) 10:21:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x5423, &(0x7f0000000480)={0x0, 0x0, 0xfeff}) 10:21:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:43 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000004c0)=@v3={0x3000000, [{0xffff8c07}], 0xee01}, 0x18, 0x0) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 10:21:43 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) 10:21:43 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 10:21:43 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:21:43 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x10001}) 10:21:43 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0xc0045103, &(0x7f0000000d40)) 10:21:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:43 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040), 0x4) 10:21:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:43 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x10001}) 10:21:43 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) getpid() ptrace(0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40805) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:21:43 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x190, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xff000000}}) [ 677.046399][ T8493] usb 3-1: new high-speed USB device number 30 using dummy_hcd 10:21:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 677.096617][ T8226] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 677.315595][ T8493] usb 3-1: Using ep0 maxpacket: 8 [ 677.446425][ T8493] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 677.455568][ T8226] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 677.474074][ T8493] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 677.475482][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 677.492524][ T8493] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 677.515609][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 677.516958][ T8493] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 677.543457][ T8493] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 677.545433][ T8226] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 677.605411][ T8226] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 677.615041][ T8226] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 677.647170][ T8226] usb 5-1: config 0 descriptor?? [ 677.726305][ T8493] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 677.743739][ T8493] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 677.752382][ T8493] usb 3-1: Product: syz [ 677.765723][ T8493] usb 3-1: Manufacturer: syz [ 677.773911][ T8493] usb 3-1: SerialNumber: syz [ 677.836640][ T8493] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 678.054386][ T8493] usb 3-1: USB disconnect, device number 30 [ 678.127605][ T8226] appleir 0003:05AC:8243.0017: unknown main item tag 0x0 [ 678.135095][ T8226] appleir 0003:05AC:8243.0017: No inputs registered, leaving [ 678.162861][ T8226] appleir 0003:05AC:8243.0017: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 678.411363][T26917] usb 5-1: USB disconnect, device number 45 [ 678.845333][ T8542] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 679.115433][ T8542] usb 3-1: Using ep0 maxpacket: 8 [ 679.186424][T26917] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 679.256005][ T8542] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 679.266982][ T8542] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 679.278513][ T8542] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 679.289236][ T8542] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 679.299688][ T8542] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 679.465340][ T8542] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 679.474419][ T8542] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 679.483273][ T8542] usb 3-1: Product: syz [ 679.487863][ T8542] usb 3-1: Manufacturer: syz [ 679.492468][ T8542] usb 3-1: SerialNumber: syz [ 679.541790][ T8542] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 679.564023][T26917] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 679.575620][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 679.588430][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 679.599661][T26917] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 679.614062][T26917] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 679.624209][T26917] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 679.634255][T26917] usb 5-1: config 0 descriptor?? 10:21:46 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x4, 0x1, 0x0, "adb64432150f3f2d2828149e9cf01184bdfb16ddf968ce3ce54f6ce091aebf0c"}) 10:21:46 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) unshare(0x8000400) [ 679.722827][T26875] usb 3-1: USB disconnect, device number 31 10:21:46 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:21:46 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @timestamp}}}}, 0x0) 10:21:46 executing program 5: syz_usb_connect(0x2, 0x76, &(0x7f0000000040)={{0x12, 0x1, 0x350, 0x99, 0xe1, 0xf3, 0x40, 0xa17, 0x4, 0x1000, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x7, 0x66, 0x8e, 0x34, 0x0, [], [{{0x9, 0x5, 0x7, 0x0, 0x40, 0x0, 0x0, 0x0, [@generic={0x2, 0x1}]}}, {{0x9, 0x5, 0x8, 0x0, 0x200}}, {{0x9, 0x5, 0xc}}, {{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "d30aaf14a70c"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "832dac072a536b"}]}}, {{0x9, 0x5, 0x8}}, {{0x9, 0x5, 0x81}}]}}]}}]}}, &(0x7f0000000ac0)={0xa, &(0x7f00000005c0)={0xa}, 0x26, &(0x7f0000000600)={0x5, 0xf, 0x26, 0x3, [@ss_cap={0xa}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x3}]}}) 10:21:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:21:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000010000307ebfff44906c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000"], 0x200}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="6772657461703000000000003347f3dd1e5f93f900000000", @ANYRES32=0x0, @ANYBLOB="00078000000000dc0000000846110058006800002504907864010101000000008913b6640101020a010101e0000002ffffffff441cdf91e000000100000004e000000200000000ac1e000100000004861300000002050d41b15930c0044e5e1ead570000"]}) bind(0xffffffffffffffff, &(0x7f0000000480)=@can={0x1d, r0}, 0x80) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) [ 679.915647][T26917] usbhid 5-1:0.0: can't add hid device: -71 [ 679.935038][T26917] usbhid: probe of 5-1:0.0 failed with error -71 10:21:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:46 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 679.984834][T26917] usb 5-1: USB disconnect, device number 46 10:21:46 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380), 0x2) [ 680.060091][T28079] __nla_validate_parse: 1 callbacks suppressed [ 680.060111][T28079] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 680.129604][T28079] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 680.155485][ T8192] usb 6-1: new full-speed USB device number 29 using dummy_hcd 10:21:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001280)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001300)="126af5d4de7a", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 680.219777][T28079] team0: Port device veth7 added 10:21:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14, 0x10, 0x1, 0x7c00}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @tproxy={{0xb}, @val={0xfffffffffffffe85}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 10:21:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 680.381378][T28093] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 680.406107][T26917] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 680.565528][ T8192] usb 6-1: not running at top speed; connect to a high speed hub [ 680.645494][ T8192] usb 6-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 680.654248][ T8192] usb 6-1: config 0 has an invalid interface number: 131 but max is 0 [ 680.675319][ T8192] usb 6-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 680.684697][ T8192] usb 6-1: config 0 has no interface number 1 [ 680.715312][ T8192] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 512, setting to 64 [ 680.742801][ T8192] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 680.753384][ T8192] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 680.764261][ T8192] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 680.775807][ T8192] usb 6-1: config 0 interface 0 altsetting 0 has 5 endpoint descriptors, different from the interface descriptor's value: 7 [ 680.795624][T26917] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 680.817312][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 680.830192][ T8192] usb 6-1: too many endpoints for config 0 interface 131 altsetting 45: 172, using maximum allowed: 30 [ 680.836130][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 680.851133][ T8192] usb 6-1: config 0 interface 131 altsetting 45 has a duplicate endpoint with address 0x8, skipping [ 680.851167][ T8192] usb 6-1: config 0 interface 131 altsetting 45 has a duplicate endpoint with address 0x81, skipping [ 680.851195][ T8192] usb 6-1: config 0 interface 131 altsetting 45 has 2 endpoint descriptors, different from the interface descriptor's value: 172 [ 680.851230][ T8192] usb 6-1: config 0 interface 131 has no altsetting 0 [ 680.900829][T26917] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 680.923552][T26917] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 680.933389][T26917] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 680.966880][T26917] usb 5-1: config 0 descriptor?? [ 681.005424][ T8192] usb 6-1: New USB device found, idVendor=0a17, idProduct=0004, bcdDevice=10.00 [ 681.014518][ T8192] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 681.031690][ T8192] usb 6-1: Product: syz [ 681.038329][ T8192] usb 6-1: Manufacturer: syz [ 681.043094][ T8192] usb 6-1: SerialNumber: syz [ 681.061188][ T8192] usb 6-1: config 0 descriptor?? [ 681.106316][ T8192] usb-storage 6-1:0.0: USB Mass Storage device detected [ 681.120959][ T8192] usb-storage 6-1:0.0: Quirks match for vid 0a17 pid 0004: 8 [ 681.345846][ T8192] usb-storage 6-1:0.131: USB Mass Storage device detected [ 681.365997][ T8192] usb-storage 6-1:0.131: Quirks match for vid 0a17 pid 0004: 8 [ 681.438844][ T8192] usb 6-1: USB disconnect, device number 29 [ 681.475133][T26917] appleir 0003:05AC:8243.0018: unknown main item tag 0x0 [ 681.482688][T26917] appleir 0003:05AC:8243.0018: No inputs registered, leaving [ 681.524945][T26917] appleir 0003:05AC:8243.0018: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 681.750872][ T8192] usb 5-1: USB disconnect, device number 47 [ 682.085182][ T8226] usb 6-1: new full-speed USB device number 30 using dummy_hcd 10:21:49 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:21:49 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6609, 0x0) [ 682.505214][ T8226] usb 6-1: not running at top speed; connect to a high speed hub [ 682.585465][ T8226] usb 6-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 682.587516][T26917] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 682.594208][ T8226] usb 6-1: config 0 has an invalid interface number: 131 but max is 0 [ 682.594239][ T8226] usb 6-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 682.594265][ T8226] usb 6-1: config 0 has no interface number 1 [ 682.629571][ T8226] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 512, setting to 64 [ 682.641354][ T8226] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 682.652084][ T8226] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 682.662847][ T8226] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 682.674047][ T8226] usb 6-1: config 0 interface 0 altsetting 0 has 5 endpoint descriptors, different from the interface descriptor's value: 7 [ 682.687653][ T8226] usb 6-1: too many endpoints for config 0 interface 131 altsetting 45: 172, using maximum allowed: 30 [ 682.699622][ T8226] usb 6-1: config 0 interface 131 altsetting 45 has a duplicate endpoint with address 0x8, skipping [ 682.711108][ T8226] usb 6-1: config 0 interface 131 altsetting 45 has a duplicate endpoint with address 0x81, skipping [ 682.722923][ T8226] usb 6-1: config 0 interface 131 altsetting 45 has 2 endpoint descriptors, different from the interface descriptor's value: 172 [ 682.737446][ T8226] usb 6-1: config 0 interface 131 has no altsetting 0 10:21:49 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0xe1, 0xf3, 0x40, 0xa17, 0x4, 0x1000, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x66, 0x8e, 0x34, 0x0, [], [{}, {}, {}]}}]}}]}}, 0x0) 10:21:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:49 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xd4, 0x26, 0x7e, 0x10, 0x6a2, 0x3, 0xc2c7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x79, 0x58, 0x58}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) 10:21:49 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 10:21:49 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, 0x0) 10:21:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 682.935203][ T8226] usb 6-1: New USB device found, idVendor=0a17, idProduct=0004, bcdDevice=10.00 10:21:49 executing program 5: add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) [ 682.985184][ T8226] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 682.994480][ T8226] usb 6-1: Product: syz [ 683.014089][ T8226] usb 6-1: config 0 descriptor?? [ 683.015116][T26917] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 683.042167][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 683.066008][ T8226] usb 6-1: can't set config #0, error -71 [ 683.068404][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 10:21:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 683.089900][ T8226] usb 6-1: USB disconnect, device number 30 [ 683.113196][T26917] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 10:21:49 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/18) [ 683.154837][T26917] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 683.186157][T26917] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:21:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 683.205093][ T8192] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 683.215721][T26917] usb 5-1: config 0 descriptor?? [ 683.375092][T26942] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 683.382884][ T8542] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 683.585087][ T8192] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 683.605156][ T8192] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 683.619836][ T8192] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 683.665191][ T8542] usb 4-1: Using ep0 maxpacket: 16 [ 683.670436][T26942] usb 2-1: Using ep0 maxpacket: 8 [ 683.717302][T26917] appleir 0003:05AC:8243.0019: unknown main item tag 0x0 [ 683.724625][T26917] appleir 0003:05AC:8243.0019: No inputs registered, leaving [ 683.763713][T26917] appleir 0003:05AC:8243.0019: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 683.815816][ T8192] usb 3-1: New USB device found, idVendor=0a17, idProduct=0004, bcdDevice=10.00 [ 683.825131][ T8542] usb 4-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice=c2.c7 [ 683.833529][ T8192] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 683.834175][ T8542] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 683.835121][T26942] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 683.862244][ T8192] usb 3-1: Product: syz [ 683.871874][ T8542] usb 4-1: config 0 descriptor?? [ 683.878541][ T8192] usb 3-1: Manufacturer: syz [ 683.895047][ T8192] usb 3-1: SerialNumber: syz [ 683.897989][T26942] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 683.920013][ T8192] usb 3-1: config 0 descriptor?? [ 683.933705][T26942] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 32 [ 683.951596][ T8542] gspca_main: gspca_topro-2.14.0 probing 06a2:0003 [ 683.976274][ T8192] usb-storage 3-1:0.0: USB Mass Storage device detected [ 684.004249][ T8192] usb-storage 3-1:0.0: Quirks match for vid 0a17 pid 0004: 8 [ 684.004877][T26917] usb 5-1: USB disconnect, device number 48 [ 684.145443][T26942] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 684.163180][T26942] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 684.173022][ T8542] gspca_topro: reg_w err -71 [ 684.184336][T26942] usb 2-1: Product: syz [ 684.193636][T26942] usb 2-1: Manufacturer: syz [ 684.204207][T26942] usb 2-1: SerialNumber: syz [ 684.215255][ T8058] usb 3-1: USB disconnect, device number 32 [ 684.225278][ T8542] gspca_topro: Sensor soi763a [ 684.243159][ T8542] usb 4-1: USB disconnect, device number 28 [ 684.271746][T28137] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 684.316248][T26942] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 684.523196][ T8226] usb 2-1: USB disconnect, device number 37 10:21:51 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:21:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 684.726506][ T8542] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 684.884883][ T8058] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 684.954922][ T8192] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 684.974819][ T8542] usb 4-1: Using ep0 maxpacket: 16 [ 685.114978][ T8542] usb 4-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice=c2.c7 [ 685.124046][ T8542] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 685.137313][ T8542] usb 4-1: config 0 descriptor?? [ 685.177055][ T8542] gspca_main: gspca_topro-2.14.0 probing 06a2:0003 [ 685.284920][ T8058] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 685.296511][T26942] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 685.304582][ T8058] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 685.315608][ T8192] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 685.319534][ T8058] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 685.330601][ T8192] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 685.346954][ T8058] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 685.354635][ T8192] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 685.373270][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.379710][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 685.384072][ T8058] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 685.402939][ T8058] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 685.415845][ T8058] usb 5-1: config 0 descriptor?? [ 685.554791][T26942] usb 2-1: Using ep0 maxpacket: 8 [ 685.555497][ T8192] usb 3-1: New USB device found, idVendor=0a17, idProduct=0004, bcdDevice=10.00 [ 685.573793][ T8192] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 685.581977][ T8192] usb 3-1: Product: syz [ 685.590912][ T8192] usb 3-1: Manufacturer: syz [ 685.596254][ T8192] usb 3-1: SerialNumber: syz [ 685.602527][ T8192] usb 3-1: config 0 descriptor?? [ 685.645900][ T8192] usb-storage 3-1:0.0: USB Mass Storage device detected [ 685.678712][ T8192] usb-storage 3-1:0.0: Quirks match for vid 0a17 pid 0004: 8 [ 685.715329][T26942] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 685.730052][T26942] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 685.741742][T26942] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 32 10:21:52 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000083ebd340f80602a346dc0000000109022400010000000009040000022000a70009058113000000000009050e4f"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000bc0)={0x24, &(0x7f0000000ac0)={0x60, 0x25, 0xab, {0xab, 0xf, "813bf07ef9aa68b2a88c5adb683392758b89b638a914b82f00d566c9c876f6378c4c89230c113cc8fdc4b883b7ef3c5605b220b97cd5f2b8b859904aa3f1c7b6a823caa9aed874c9246dbe6a3619b12431438086a5febba1435ac09a5b64e7d087c7d753953a1412e7902b81c98fcf9446c777c1346e680a90246848e97d09ead934941daa178a99b1973b524c721624208d82f0ca1f01951c1f3b1e98bc8d7418e669db791c3aa37a"}}, &(0x7f00000003c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc01}}, &(0x7f0000000400)={0x0, 0x22, 0xe, {[@main=@item_4={0x3, 0x0, 0xa, "99358f08"}, @main, @global=@item_012={0x2, 0x1, 0xa, "c1c7"}, @main=@item_4={0x3, 0x0, 0xa, "b4f585a5"}]}}, &(0x7f0000000b80)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x7, 0x1, {0x22, 0xd7d}}}}, &(0x7f0000000ec0)={0x2c, &(0x7f0000000c00)={0x0, 0x16, 0xfb, "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"}, &(0x7f0000000d40)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000d80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000dc0)={0x20, 0x1, 0x95, "bfa5662f4bf9f54a79666dd96ed41cb45181c158f37d1a1c0e6d81d4374c3194ce9f4bdc2b5f4d5b29d98afea0e353b6edec7becd0350472abda1df229ab011584eb48937cb0f6a055c47427d242c75393ce98509193a444336867b711ab92a2f84007a2a9a10cdca90541ad856564d780f7879b5b2d597c780b7dc2457b380198e35882396323be1800abd386c78a642c6603ff63"}, &(0x7f0000000e80)={0x20, 0x3, 0x1, 0x1}}) 10:21:52 executing program 5: r0 = socket(0x18, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f00000011c0)) [ 685.855272][T26917] usb 3-1: USB disconnect, device number 33 [ 685.916399][ T8058] appleir 0003:05AC:8243.001A: unknown main item tag 0x0 [ 685.923977][ T8058] appleir 0003:05AC:8243.001A: No inputs registered, leaving [ 685.970157][ T8058] appleir 0003:05AC:8243.001A: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 686.008853][T26942] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 686.032693][T26942] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 686.079070][T26942] usb 2-1: Product: syz [ 686.083278][T26942] usb 2-1: Manufacturer: syz [ 686.192930][T26942] usb 2-1: can't set config #1, error -71 [ 686.202937][T26942] usb 2-1: USB disconnect, device number 38 [ 686.230218][ T8192] usb 5-1: USB disconnect, device number 49 [ 686.424757][T26917] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 686.695499][ T8542] gspca_topro: reg_r err -71 [ 686.700131][ T8542] gspca_topro: Sensor soi763a [ 686.717037][ T8542] usb 4-1: USB disconnect, device number 29 [ 686.805569][T26917] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 686.826543][T26917] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 686.844473][T26917] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 7 [ 686.865093][T26917] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 686.884310][T26917] usb 3-1: New USB device found, idVendor=06f8, idProduct=a302, bcdDevice=dc.46 [ 686.894751][T26917] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 686.919144][T26917] usb 3-1: config 0 descriptor?? [ 687.104730][T26917] iforce 3-1:0.0: usb_submit_urb failed: -110 [ 687.134838][T26917] iforce 3-1:0.0: usb_submit_urb failed: -32 [ 687.159192][T26917] iforce 3-1:0.0: usb_submit_urb failed: -32 [ 687.344748][T26917] iforce 3-1:0.0: usb_submit_urb failed: -110 [ 687.374743][T26917] iforce 3-1:0.0: usb_submit_urb failed: -32 [ 687.395135][T26917] iforce 3-1:0.0: usb_submit_urb failed: -32 [ 687.418365][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 687.457142][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 687.474695][ T8542] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 687.487220][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 687.507238][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 687.525085][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 687.554723][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 687.584676][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 687.605657][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 687.624746][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 687.654680][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 687.677366][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 687.695009][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 687.715016][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 687.721152][T26917] input input21: Timeout waiting for response from device. [ 687.728727][ T8542] usb 4-1: Using ep0 maxpacket: 16 [ 687.739346][T26917] usb 3-1: USB disconnect, device number 34 [ 687.865414][ T8542] usb 4-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice=c2.c7 [ 687.874810][ T8542] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 687.894296][ T8542] usb 4-1: config 0 descriptor?? 10:21:54 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, 0x0) 10:21:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:54 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001bc0)={0x72, 0xf2}, 0x20) 10:21:54 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:21:54 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000540)) [ 687.917460][ T8542] usb 4-1: can't set config #0, error -71 [ 687.944767][ T8542] usb 4-1: USB disconnect, device number 30 10:21:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x1, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffe, 0xa, 0x0, @buffer={0x0, 0xee, &(0x7f0000000080)=""/238}, &(0x7f0000000000)="4e11862b99b4cc7b6f9d", 0x0, 0x0, 0x0, 0x0, 0x0}) 10:21:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:54 executing program 3: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:21:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) [ 688.244591][ T8192] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 688.254796][T26875] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 688.324745][T26917] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 688.494600][T26875] usb 2-1: Using ep0 maxpacket: 8 [ 688.624860][T26875] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 688.634774][ T8192] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 688.660986][T26875] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 688.672254][ T8192] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 688.683468][T26875] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 32 [ 688.694156][ T8192] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 688.705288][T26917] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 688.716487][T26917] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 688.722315][ T8192] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 688.726736][T26917] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 7 [ 688.749303][ T8192] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 688.750796][T26917] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 688.763356][ T8192] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 688.770062][T26917] usb 3-1: New USB device found, idVendor=06f8, idProduct=a302, bcdDevice=dc.46 [ 688.787053][T26917] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 688.793463][ T8192] usb 5-1: config 0 descriptor?? [ 688.815484][T26917] usb 3-1: config 0 descriptor?? [ 688.891405][T26875] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 688.902476][T26875] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 688.917303][T26875] usb 2-1: Product: syz [ 688.921486][T26875] usb 2-1: Manufacturer: syz [ 688.927569][T26875] usb 2-1: SerialNumber: syz [ 688.945315][T28215] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 688.965566][T26875] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 688.984729][T26917] iforce 3-1:0.0: usb_submit_urb failed: -110 10:21:55 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003c00)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}, 0x0) 10:21:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 689.024771][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.064684][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.084616][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.104828][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.156204][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.197450][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.232910][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.251842][ T8493] usb 2-1: USB disconnect, device number 39 [ 689.276643][ T8192] appleir 0003:05AC:8243.001B: unknown main item tag 0x0 [ 689.284461][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.295167][ T8192] appleir 0003:05AC:8243.001B: No inputs registered, leaving [ 689.314694][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.334595][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.343349][ T8192] appleir 0003:05AC:8243.001B: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 689.364810][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.397433][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.414509][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.434780][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.464597][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.479034][ T8192] usb 5-1: USB disconnect, device number 50 [ 689.494513][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.517606][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.545359][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.564503][T26917] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 689.570661][T26917] input input22: Timeout waiting for response from device. [ 689.601216][T26917] usb 3-1: USB disconnect, device number 35 10:21:56 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, 0x0) 10:21:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="18b26a85dbec7bf700e1188c4b6600b9068201c7d2db86ebc8baa32658c2ddf48a52aa1cd7f765b69347a988af09793817d0b6bb0015346c8a777bca0f01a136a7b1706fd19e7a80eabd5eb6ec40fe823d3e4848e1c701353d43a1f7dfbf59b254f7813dfef49966a94de7bff417c7d4ea13"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "078ff0251c0e0003"}) 10:21:56 executing program 5: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 10:21:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:21:56 executing program 3: r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) fanotify_mark(r0, 0x42, 0x48001011, 0xffffffffffffffff, 0x0) 10:21:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 10:21:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:56 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x44, 0x0, &(0x7f0000000480)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 10:21:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x409}, 0x14}}, 0x0) 10:21:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:57 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x8b, &(0x7f0000000240), &(0x7f00006d4000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000080)) poll(&(0x7f0000000200)=[{r0}], 0x1, 0xeb) writev(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 690.154569][ T8493] usb 2-1: new high-speed USB device number 40 using dummy_hcd 10:21:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f00000001c0)) [ 690.424520][ T8192] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 690.424622][ T8493] usb 2-1: Using ep0 maxpacket: 8 [ 690.584788][ T8493] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 690.599608][ T8493] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 690.610041][ T8493] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 32 [ 690.794980][ T8192] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 690.797026][ T8493] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 690.816696][ T8493] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 690.827376][ T8493] usb 2-1: Product: syz [ 690.831676][ T8192] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 690.833390][ T8493] usb 2-1: Manufacturer: syz [ 690.849636][ T8493] usb 2-1: SerialNumber: syz [ 690.850314][ T8192] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 690.870047][ T8192] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 690.885450][T28256] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 690.904326][ T8192] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 690.908267][ T8493] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 690.913801][ T8192] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 690.954169][ T8192] usb 5-1: config 0 descriptor?? [ 691.152028][ T8542] usb 2-1: USB disconnect, device number 40 [ 691.435768][ T8192] appleir 0003:05AC:8243.001C: unknown main item tag 0x0 [ 691.443297][ T8192] appleir 0003:05AC:8243.001C: No inputs registered, leaving [ 691.466265][ T8192] appleir 0003:05AC:8243.001C: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 691.639316][ T8493] usb 5-1: USB disconnect, device number 51 10:21:58 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, 0x0) 10:21:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xee, &(0x7f0000000080)=""/238}, &(0x7f0000000000)="4e11862b99b4", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 692.054321][ T8192] usb 2-1: new high-speed USB device number 41 using dummy_hcd 10:21:58 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:21:58 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x8b, &(0x7f0000000240), &(0x7f00006d4000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000080)) poll(&(0x7f0000000200)=[{r0}], 0x1, 0xeb) writev(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:21:58 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000001240)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x40186366, 0x0) 10:21:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xee, &(0x7f0000000080)=""/238}, &(0x7f0000000000)="4e11862b99b4", 0x0, 0x0, 0x0, 0x0, 0x0}) 10:21:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:21:59 executing program 2: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x278380) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$inet(0x2, 0x0, 0x40) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 10:21:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000240)="880b4d4473a47c0803656384ace17b7ebb799bb2cbe914889933995c0f3cd54b617a4242c4c5cd7378c9bbb1973e87cbc08b59a5d2a89f4dfa092086795196667375ac219d9b0ca8f1fbbe46a0587c742f1ee1021c473172fdf80000000000000000b2d84ea407c4a202cd4e56f3a80ddf3bdbac2e1be7e549831748cf78fde9b2734e8483a299e23bdbc2e4107eefd3a63c3de7645ad9c1a5558da1a983329d916eddbfb0edbf5967d3f03b2954e9fa94429c101e9a336c8e2d001d3962dcaacd4d82", 0x62, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="a245d5819b66"}, 0xffffffffffffff02) [ 692.294288][ T8192] usb 2-1: Using ep0 maxpacket: 8 10:21:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 692.414794][ T8192] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 692.456734][ T8192] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 692.513914][ T8192] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 32 [ 692.714288][ T8226] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 692.725442][ T8192] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 692.754416][ T8192] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 692.763098][ T8192] usb 2-1: Product: syz [ 692.784356][ T8192] usb 2-1: Manufacturer: syz [ 692.788968][ T8192] usb 2-1: SerialNumber: syz [ 692.824790][T28299] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 692.845305][ T8192] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 693.072810][T26872] usb 2-1: USB disconnect, device number 41 [ 693.079082][ T8226] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 693.107422][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 693.119970][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 693.131195][ T8226] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 693.145385][ T8226] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 693.156085][ T8226] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 693.167243][ T8226] usb 5-1: config 0 descriptor?? 10:22:00 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x8b, &(0x7f0000000240), &(0x7f00006d4000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000080)) poll(&(0x7f0000000200)=[{r0}], 0x1, 0xeb) writev(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:22:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x20, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ce, &(0x7f0000000000)={0x24}) 10:22:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 693.645955][ T8226] appleir 0003:05AC:8243.001D: unknown main item tag 0x0 [ 693.653445][ T8226] appleir 0003:05AC:8243.001D: No inputs registered, leaving [ 693.689448][ T8226] appleir 0003:05AC:8243.001D: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 693.850016][T26917] usb 5-1: USB disconnect, device number 52 10:22:01 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x20040000) ioctl$sock_SIOCGIFINDEX(r0, 0x894b, &(0x7f0000000000)={'vlan0\x00'}) 10:22:01 executing program 2: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x278380) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$inet(0x2, 0x0, 0x40) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 10:22:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:01 executing program 5: getresgid(&(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40)) 10:22:01 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x8b, &(0x7f0000000240), &(0x7f00006d4000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000080)) poll(&(0x7f0000000200)=[{r0}], 0x1, 0xeb) writev(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:22:01 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x5, 0x8001}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000440)=""/245, 0x2d, 0xf5, 0x1}, 0x20) 10:22:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:01 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 10:22:01 executing program 2: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x278380) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$inet(0x2, 0x0, 0x40) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 10:22:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x14, 0x0, &(0x7f0000000000)) 10:22:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 694.725161][ T8226] usb 5-1: new high-speed USB device number 53 using dummy_hcd 10:22:01 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002b80)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:22:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000240)=""/183) 10:22:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:01 executing program 2: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x278380) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$inet(0x2, 0x0, 0x40) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 10:22:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000fc0)={0x0, 0x20d}, 0x10) [ 694.924177][T26875] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 695.084406][ T8226] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 695.113622][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 695.164551][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 695.189663][ T8226] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 695.236649][ T8226] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 695.258721][ T8226] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 695.275025][ T8226] usb 5-1: config 0 descriptor?? [ 695.300080][T26875] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 695.474235][T26875] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 695.483300][T26875] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 695.498563][T26875] usb 6-1: Product: syz [ 695.502796][T26875] usb 6-1: Manufacturer: syz [ 695.508521][T26875] usb 6-1: SerialNumber: syz [ 695.564587][T26875] hub 6-1:1.0: bad descriptor, ignoring hub [ 695.570639][T26875] hub: probe of 6-1:1.0 failed with error -5 [ 695.814294][ T8226] usbhid 5-1:0.0: can't add hid device: -71 [ 695.820287][ T8226] usbhid: probe of 5-1:0.0 failed with error -71 [ 695.837382][ T8226] usb 5-1: USB disconnect, device number 53 10:22:03 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:03 executing program 1: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='qnx6\x00', 0x0, 0x0) 10:22:03 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x81, 0x80, 0x6a}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x81, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0xc7, 0x1, 0x95}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x201, 0x7, 0x2, 0x2, 0xff}, 0x13, &(0x7f0000000340)={0x5, 0xf, 0x13, 0x2, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0xd4, 0x80, 0x80, 0x3ff, 0x7}]}}) [ 696.593929][ T20] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 696.603970][ T8226] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 696.644147][T26875] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 696.652012][T26875] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 696.668489][T26875] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 696.860202][T26875] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 696.873885][ T20] usb 4-1: Using ep0 maxpacket: 8 [ 696.925285][T26875] usb 6-1: USB disconnect, device number 31 [ 696.932801][T26875] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 696.964167][ T8226] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 696.981046][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 696.994686][ T20] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 697.007905][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 697.025259][ T8226] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 697.047780][ T8226] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 697.061746][ T8226] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 697.085159][ T8226] usb 5-1: config 0 descriptor?? [ 697.169510][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 697.191690][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 697.208705][ T20] usb 4-1: Product: syz [ 697.216900][ T20] usb 4-1: Manufacturer: syz [ 697.221498][ T20] usb 4-1: SerialNumber: syz [ 697.256581][T28408] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 697.276936][ T20] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 697.481678][T26875] usb 4-1: USB disconnect, device number 31 [ 697.613862][ T8542] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 697.624979][ T8226] usbhid 5-1:0.0: can't add hid device: -71 [ 697.630964][ T8226] usbhid: probe of 5-1:0.0 failed with error -71 [ 697.647093][ T8226] usb 5-1: USB disconnect, device number 54 [ 698.014171][ T8542] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 698.203839][ T8542] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 698.212997][ T8542] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 698.221634][ T8542] usb 6-1: Product: syz [ 698.226275][ T8542] usb 6-1: Manufacturer: syz [ 698.230917][ T8542] usb 6-1: SerialNumber: syz [ 698.253909][ T8226] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 698.284473][ T8542] hub 6-1:1.0: bad descriptor, ignoring hub [ 698.292084][ T8542] hub: probe of 6-1:1.0 failed with error -5 10:22:05 executing program 5: socket$unix(0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') fadvise64(r0, 0x0, 0xdef, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r1, 0x0, 0x0, 0x800}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) r5 = dup3(r1, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x10002, 0x0, 0x1000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, r4) memfd_create(&(0x7f00000000c0)='(\x00', 0x1) r6 = socket$inet6(0xa, 0x3, 0x2) sendmsg$inet6(r6, 0x0, 0x0) 10:22:05 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 10:22:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8}, {0x4}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:05 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f00000000c0)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068230000000000ef38bf461e59d7", 0x39}], 0x1) 10:22:05 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) [ 698.403868][ T8542] cdc_ncm 6-1:1.0: bind() failure [ 698.437709][ T8542] hub 6-1:1.1: bad descriptor, ignoring hub [ 698.465691][ T8542] hub: probe of 6-1:1.1 failed with error -5 [ 698.493986][ T8226] usb 4-1: Using ep0 maxpacket: 8 [ 698.502675][ T8542] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found 10:22:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8}, {0x4}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 698.546435][ T8542] cdc_ncm 6-1:1.1: bind() failure 10:22:05 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) [ 698.624699][ T8226] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 698.635889][ T8542] usb 6-1: USB disconnect, device number 32 10:22:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8}, {0x4}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x5, 0x8c99}, 0x1c) [ 698.814596][ T8226] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 698.846471][ T8226] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 698.880996][ T8226] usb 4-1: Product: syz 10:22:05 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000180), 0x40) [ 698.903756][ T8493] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 698.915554][ T8226] usb 4-1: Manufacturer: syz 10:22:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 698.946659][ T8226] usb 4-1: SerialNumber: syz [ 698.987898][T28408] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 699.026106][ T8226] cdc_ether: probe of 4-1:1.0 failed with error -22 10:22:06 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 10:22:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000002600), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000002640)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}}, 0x0) [ 699.245679][ T8542] usb 4-1: USB disconnect, device number 32 10:22:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={{0x14}, [], {0x14}}, 0xec0}}, 0x0) 10:22:06 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_int(r0, 0x29, 0x1b, 0x0, 0x0) 10:22:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 699.315099][ T8493] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 699.339353][ T8493] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 699.393055][ T8493] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 699.443021][ T8493] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 699.490516][ T8493] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 699.523710][ T8493] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 699.565065][ T8493] usb 5-1: config 0 descriptor?? [ 700.123671][ T8493] usbhid 5-1:0.0: can't add hid device: -71 [ 700.129700][ T8493] usbhid: probe of 5-1:0.0 failed with error -71 [ 700.144066][ T8493] usb 5-1: USB disconnect, device number 55 10:22:07 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:22:07 executing program 1: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 10:22:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:07 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x53, 0x0, &(0x7f00000000c0)) 10:22:07 executing program 5: msgctl$IPC_INFO(0x0, 0x2, 0x0) 10:22:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:07 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0), 0x5, 0x0) r1 = syz_open_dev$video(&(0x7f0000000140), 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x9}, {r1}], 0x2, 0x0, 0x0, 0x0) 10:22:07 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x7, 0x0, &(0x7f0000000200)="5c71f905cac413", 0x0, 0x4000}, 0x48) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000380)={0x1, 'veth1_to_team\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'geneve1\x00'}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:22:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="84e00c73044df32ca4b673c25fb2f4808051ad28", @ANYRES64, @ANYBLOB='*', @ANYRESHEX], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)=ANY=[], &(0x7f00000001c0)=0x8) 10:22:07 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5fd74d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x16, 0x34000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008847638877fbac141421e9", 0x0, 0x100}, 0x28) [ 700.843389][T28505] IPVS: stopping master sync thread 28506 ... [ 700.844108][T28506] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_team, syncid = 0, id = 0 10:22:07 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x50, 0x0, &(0x7f00000000c0)) [ 700.928959][T28518] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 700.928980][T28505] IPVS: stopping master sync thread 28518 ... 10:22:07 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 10:22:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000140)=ANY=[]}) [ 700.973572][ T8226] usb 5-1: new high-speed USB device number 56 using dummy_hcd 10:22:07 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:07 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x7, 0x0, &(0x7f0000000200)="5c71f905cac413", 0x0, 0x4000}, 0x48) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000380)={0x1, 'veth1_to_team\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'geneve1\x00'}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:22:07 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x0) [ 701.250228][T28533] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 701.251582][T28531] IPVS: stopping master sync thread 28533 ... [ 701.333867][ T8226] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 701.356811][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 701.398463][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 701.428605][ T8226] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 701.450769][ T8226] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 701.481474][ T8226] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 701.521688][ T8226] usb 5-1: config 0 descriptor?? [ 702.063542][ T8226] usbhid 5-1:0.0: can't add hid device: -71 [ 702.069608][ T8226] usbhid: probe of 5-1:0.0 failed with error -71 [ 702.089403][ T8226] usb 5-1: USB disconnect, device number 56 10:22:09 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x16, 0x4) 10:22:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 10:22:09 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, 0x0, 0x0) mkdirat(r4, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x8c0) signalfd4(r3, &(0x7f0000000080)={[0x34]}, 0x8, 0xc0800) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 10:22:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x1e}]}, 0x24}}, 0x0) [ 702.571381][T28547] netlink: 'syz-executor.1': attribute type 30 has an invalid length. 10:22:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001780), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_TXQ_LIMIT={0x8}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x20}}, 0x0) 10:22:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 10:22:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0x421, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 10:22:09 executing program 3: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)) 10:22:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000014c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001500)={0x18, r1, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 10:22:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 702.863626][T26917] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 703.253712][T26917] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 703.264732][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 703.278168][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 703.289305][T26917] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 703.309885][T26917] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 703.334991][T26917] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 703.354025][T26917] usb 5-1: config 0 descriptor?? [ 703.903376][T26917] usbhid 5-1:0.0: can't add hid device: -71 [ 703.909398][T26917] usbhid: probe of 5-1:0.0 failed with error -71 [ 703.918101][T26917] usb 5-1: USB disconnect, device number 57 10:22:11 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:11 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000f40), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:11 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/128, 0xfffffffffffffcaa) 10:22:11 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0xfdfdffff}) 10:22:11 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000000), 0x10) 10:22:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 10:22:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x10e, 0xb, 0x0, 0x0) 10:22:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x33, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:22:11 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xc8, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x6, @loopback, 0xffff0001}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e23, 0xfffffffa, @local, 0x5}, @in6={0xa, 0x0, 0x0, @empty}, @in6={0xa, 0x4e24, 0x3ff, @empty, 0x6}, @in6={0xa, 0x4e21, 0x11, @private0={0xfc, 0x0, '\x00', 0x1}, 0xd8}, @in6={0xa, 0x0, 0x1, @mcast1, 0xe37}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={r0, 0x4}, 0x8) r1 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, &(0x7f0000000000)) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYRES16=r2, @ANYBLOB="8367389f161aba15d6ca8575622a9bb0bd3d48c3e3a3fda4e4f07c8b4901649b7e87d9514d469c6594e2d418146833684626d79f75a2d75058041057259775108ae32421b30f55e595fa7e7a0322c90194754b21ecd9d8e2cb5124521ea884dd", @ANYRESHEX, @ANYRES32, @ANYBLOB, @ANYRESHEX=r1], 0x114, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000340)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x0) clock_gettime(0x0, &(0x7f0000000140)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xa) 10:22:11 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x28, 0xdb, 0x88, 0x10, 0x12d1, 0xb44d, 0x741f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x2, 0xf}}]}}]}}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0}) 10:22:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:22:11 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x60, 0x0, &(0x7f00000000c0)) [ 704.703422][T26917] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 704.873585][T26875] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 705.073593][T26917] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 705.092536][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 705.112713][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 705.113569][T26875] usb 4-1: Using ep0 maxpacket: 16 [ 705.125397][T26917] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 705.149382][T26917] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 705.162235][T26917] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 705.179859][T26917] usb 5-1: config 0 descriptor?? [ 705.303339][T26875] usb 4-1: unable to get BOS descriptor or descriptor too short [ 705.553745][T26875] usb 4-1: New USB device found, idVendor=12d1, idProduct=b44d, bcdDevice=74.1f [ 705.563309][T26875] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 705.571318][T26875] usb 4-1: Product: syz [ 705.577214][T26875] usb 4-1: Manufacturer: syz [ 705.581810][T26875] usb 4-1: SerialNumber: syz [ 705.592024][T26875] usb 4-1: config 0 descriptor?? [ 705.634219][T26875] option 4-1:0.0: GSM modem (1-port) converter detected [ 705.743301][T26917] usbhid 5-1:0.0: can't add hid device: -71 [ 705.749365][T26917] usbhid: probe of 5-1:0.0 failed with error -71 [ 705.768662][T26917] usb 5-1: USB disconnect, device number 58 [ 705.843521][T26875] usb 4-1: USB disconnect, device number 33 [ 705.869573][T26875] option 4-1:0.0: device disconnected 10:22:12 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:22:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 10:22:12 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000493000/0x4000)=nil, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000580), 0x10000005c) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, 0x0, 0x20, 0x5, 0x6c51, 0x6, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:22:12 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00'}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:22:13 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:22:13 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/pcrypt', 0x438481, 0x0) 10:22:13 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 10:22:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 706.633274][T26875] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 706.873133][T26875] usb 4-1: Using ep0 maxpacket: 16 [ 707.043734][T26875] usb 4-1: unable to get BOS descriptor or descriptor too short [ 707.283187][T26875] usb 4-1: New USB device found, idVendor=12d1, idProduct=b44d, bcdDevice=74.1f [ 707.292256][T26875] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 707.301011][T26875] usb 4-1: Product: syz [ 707.306327][T26875] usb 4-1: Manufacturer: syz [ 707.310972][T26875] usb 4-1: SerialNumber: syz [ 707.318279][T26875] usb 4-1: config 0 descriptor?? [ 707.365022][T26875] option 4-1:0.0: GSM modem (1-port) converter detected 10:22:14 executing program 3: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, 0x0) 10:22:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x38}}, 0x0) 10:22:14 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 10:22:14 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x5, 0x4000, @fd, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r4}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x34}}, 0x0) 10:22:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:14 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) [ 707.583385][ T8493] usb 4-1: USB disconnect, device number 34 [ 707.600810][ T8493] option 4-1:0.0: device disconnected 10:22:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x38}}, 0x0) 10:22:14 executing program 1: socketpair(0x11, 0x3, 0x7ff, &(0x7f0000000080)) 10:22:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:14 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:22:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x38}}, 0x0) 10:22:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 708.173018][ T8493] usb 4-1: new full-speed USB device number 35 using dummy_hcd [ 708.573522][ T8493] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 708.763070][ T8493] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 708.772152][ T8493] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 708.781218][ T8493] usb 4-1: Product: syz [ 708.786313][ T8493] usb 4-1: Manufacturer: syz [ 708.790923][ T8493] usb 4-1: SerialNumber: syz [ 708.833838][ T8493] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 709.039766][ T8493] usb 4-1: USB disconnect, device number 35 10:22:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0x18, 0x0, 0x0) 10:22:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4], 0x38}}, 0x0) 10:22:16 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000000)="1a11862b99b4", 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:16 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:16 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) [ 709.613100][T28701] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:22:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4], 0x38}}, 0x0) 10:22:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:16 executing program 5: syz_usb_connect$uac1(0x0, 0x7b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "4b56ed"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:22:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfff7f00a}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 10:22:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2201, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 709.779072][T28709] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:22:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4], 0x38}}, 0x0) 10:22:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:16 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x700}) [ 709.927758][T28722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:22:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB], 0x38}}, 0x0) 10:22:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 710.123027][ T8493] usb 6-1: new high-speed USB device number 33 using dummy_hcd 10:22:17 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:17 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x12d443, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:22:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfff7f00a}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 710.236266][T28731] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:22:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 710.402941][ T8493] usb 6-1: Using ep0 maxpacket: 16 [ 710.551218][ T8493] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 710.562979][ T8493] usb 6-1: config 1 has no interface number 1 [ 710.572364][ T8493] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 710.596988][ T8493] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 710.800501][ T8493] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 710.811713][ T8493] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 710.828172][ T8493] usb 6-1: Product: syz [ 710.832522][ T8493] usb 6-1: Manufacturer: syz [ 710.841563][ T8493] usb 6-1: SerialNumber: syz [ 711.235713][ T8493] usb 6-1: USB disconnect, device number 33 [ 711.872875][ T8493] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 712.122681][ T8493] usb 6-1: Using ep0 maxpacket: 16 [ 712.242990][ T8493] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 712.251975][ T8493] usb 6-1: config 1 has no interface number 1 [ 712.258562][ T8493] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 712.269593][ T8493] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 712.432742][ T8493] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 712.441855][ T8493] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 712.451112][ T8493] usb 6-1: Product: syz [ 712.456554][ T8493] usb 6-1: Manufacturer: syz [ 712.461161][ T8493] usb 6-1: SerialNumber: syz 10:22:19 executing program 5: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) setresuid(0x0, 0x0, 0xee01) 10:22:19 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:19 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0x4}]}}) 10:22:19 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) 10:22:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB], 0x38}}, 0x0) 10:22:19 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0xc49228bb4b33f36a, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x3) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x83, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040), 0x7ff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) read(r5, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000040)={0x5, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r5, 0x4058534c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0xc0105303, &(0x7f0000000080)) write$binfmt_misc(r5, &(0x7f0000000780)={'syz1', "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"}, 0x1004) socket$phonet(0x23, 0x2, 0x1) [ 712.807151][T28761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 712.819792][ T8493] usb 6-1: USB disconnect, device number 34 [ 712.830960][T28766] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 10:22:19 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x4041) 10:22:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB], 0x38}}, 0x0) [ 712.962501][T28768] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:22:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 713.103884][ T20] usb 4-1: new high-speed USB device number 36 using dummy_hcd 10:22:20 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0), 0x200, 0x0) [ 713.182860][T28773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:22:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 713.372707][ T20] usb 4-1: Using ep0 maxpacket: 8 10:22:20 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="000000000000000018001280080001"], 0x38}}, 0x0) 10:22:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2282, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 713.623693][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 713.661348][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 713.719742][T28794] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 713.721692][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 713.782564][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 713.792343][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 713.844209][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 714.043222][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 714.062575][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 714.070604][ T20] usb 4-1: Product: syz [ 714.092490][ T20] usb 4-1: Manufacturer: syz [ 714.097132][ T20] usb 4-1: SerialNumber: syz [ 714.402848][ T20] cdc_ncm 4-1:1.0: bind() failure [ 714.437385][ T20] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 714.459939][ T20] cdc_ncm 4-1:1.1: bind() failure [ 714.499020][ T20] usb 4-1: USB disconnect, device number 36 [ 715.162436][ T20] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 715.402406][ T20] usb 4-1: Using ep0 maxpacket: 8 [ 715.602924][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 715.613886][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 715.624875][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 715.635311][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 715.646029][ T20] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 715.656416][ T20] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 715.822853][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 715.831900][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 715.845512][ T20] usb 4-1: Product: syz [ 715.849683][ T20] usb 4-1: Manufacturer: syz [ 715.855927][ T20] usb 4-1: SerialNumber: syz 10:22:22 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xbc, &(0x7f0000000400)=[@in6={0xa, 0x4e23, 0x6, @loopback, 0xffff0001}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e23, 0xfffffffa, @local, 0x5}, @in6={0xa, 0x0, 0x3ff, @empty}, @in6={0xa, 0x4e21, 0x11, @private0={0xfc, 0x0, '\x00', 0x1}, 0xd8}, @in6={0xa, 0x4e23, 0x1, @mcast1, 0xe37}, @in={0x2, 0x4e24, @rand_addr=0x64010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={r0, 0x4}, 0x8) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) fsetxattr$trusted_overlay_upper(r1, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES16=r1, @ANYBLOB="8367389f161aba15d6ca8575622a9bb0bd3d48c3e3a3fda4e4f07c8b4901649b7e87d9514d469c6594e2d418146833684626d79f75a2d75058041057259775108ae32421b30f55e595fa7e7a0322c90194754b21ecd9d8e2cb5124521e", @ANYRESHEX, @ANYRES32], 0x114, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000340)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x0) clock_gettime(0x0, &(0x7f0000000140)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xa) 10:22:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x8000451b, 0x0) 10:22:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:22 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0xc49228bb4b33f36a, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x3) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x83, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040), 0x7ff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) read(r5, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000040)={0x5, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r5, 0x4058534c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0xc0105303, &(0x7f0000000080)) write$binfmt_misc(r5, &(0x7f0000000780)={'syz1', "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"}, 0x1004) socket$phonet(0x23, 0x2, 0x1) 10:22:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="000000000000000018001280080001"], 0x38}}, 0x0) [ 715.912653][ T20] usb 4-1: can't set config #1, error -71 [ 715.952547][ T20] usb 4-1: USB disconnect, device number 37 [ 716.015494][T28812] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 716.053826][T28816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:22:22 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 10:22:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000fc0), 0x10) 10:22:22 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400008a, 0x0) 10:22:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="000000000000000018001280080001"], 0x38}}, 0x0) [ 716.282476][ T8058] usb 5-1: new high-speed USB device number 59 using dummy_hcd 10:22:23 executing program 3: syz_usb_connect$uac1(0x0, 0x8b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "4b56ed"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:22:23 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400008a, 0x0) [ 716.455193][T28833] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 10:22:23 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400008a, 0x0) [ 716.503334][T26917] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 716.511019][ T8058] usb 5-1: device descriptor read/64, error 18 10:22:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c0002"], 0x38}}, 0x0) 10:22:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 716.665451][T28843] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 716.732465][ T8192] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 716.792619][ T8058] usb 5-1: new high-speed USB device number 60 using dummy_hcd 10:22:23 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0xc49228bb4b33f36a, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x3) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x83, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040), 0x7ff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) read(r5, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000040)={0x5, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r5, 0x4058534c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0xc0105303, &(0x7f0000000080)) write$binfmt_misc(r5, &(0x7f0000000780)={'syz1', "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"}, 0x1004) socket$phonet(0x23, 0x2, 0x1) [ 716.913502][T26917] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 716.935245][T26917] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 716.954350][T26917] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 716.966088][T26917] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 716.977950][T26917] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 716.982411][ T8192] usb 4-1: Using ep0 maxpacket: 16 [ 716.992866][T26917] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 717.007732][T28849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 717.022643][ T8058] usb 5-1: device descriptor read/64, error 18 [ 717.152806][ T8058] usb usb5-port1: attempt power cycle [ 717.153006][ T8192] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 717.192434][ T8192] usb 4-1: config 1 has no interface number 1 [ 717.198566][ T8192] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 717.254692][T26917] usb 6-1: string descriptor 0 read error: -22 [ 717.260959][T26917] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 717.313698][T26917] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 717.393137][ T8192] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 717.413331][ T8192] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 717.421356][ T8192] usb 4-1: Product: syz [ 717.434052][ T8192] usb 4-1: Manufacturer: syz [ 717.439954][ T8192] usb 4-1: SerialNumber: syz [ 717.582845][ T8058] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 717.603464][T26917] cdc_ncm 6-1:1.0: bind() failure [ 717.611710][T26917] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 717.657574][T26917] cdc_ncm 6-1:1.1: bind() failure [ 717.702627][ T8058] usb 5-1: Invalid ep0 maxpacket: 0 [ 717.719982][T26917] usb 6-1: USB disconnect, device number 35 [ 717.772532][ T8192] usb 4-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 717.791291][ T8192] usb 4-1: found format II with max.bitrate = 0, frame size=0 [ 717.826934][ T8192] usb 4-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 717.862470][ T8058] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 717.870213][ T8192] usb 4-1: USB disconnect, device number 38 [ 717.982533][ T8058] usb 5-1: Invalid ep0 maxpacket: 0 [ 717.988201][ T8058] usb usb5-port1: unable to enumerate USB device [ 718.352243][T26875] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 718.472273][ T8058] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 718.712332][T26875] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 718.723502][T26875] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 718.732244][ T8058] usb 4-1: Using ep0 maxpacket: 16 [ 718.733625][T26875] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 718.749044][T26875] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 718.759152][T26875] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 718.770507][T26875] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 718.872380][ T8058] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 718.881547][ T8058] usb 4-1: config 1 has no interface number 1 [ 718.889570][ T8058] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 10:22:25 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) [ 719.012539][T26875] usb 6-1: string descriptor 0 read error: -22 [ 719.020159][T26875] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 719.032912][T26875] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 719.092424][ T8058] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 719.104963][ T8058] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 719.135720][ T8058] usb 4-1: Product: syz [ 719.145050][ T8058] usb 4-1: Manufacturer: syz [ 719.163947][ T8058] usb 4-1: SerialNumber: syz 10:22:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c0002"], 0x38}}, 0x0) 10:22:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:26 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000240)=""/234, 0x2000032a) 10:22:26 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 719.242213][T26875] cdc_ncm 6-1:1.0: bind() failure [ 719.250783][T26875] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 719.301148][T28870] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 719.304352][T26875] cdc_ncm 6-1:1.1: bind() failure [ 719.351259][T26875] usb 6-1: USB disconnect, device number 36 10:22:26 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xc8, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x6, @loopback, 0xffff0001}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, @in6={0xa, 0x4e23, 0xfffffffa, @local, 0x5}, @in6={0xa, 0x4e23, 0x4, @empty}, @in6={0xa, 0x4e24, 0x3ff, @empty, 0x6}, @in6={0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0xd8}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0xe37}, @in={0x2, 0x4e24, @rand_addr=0x64010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={r0, 0x4}, 0x8) r1 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, &(0x7f0000000000)) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYRES16=r2, @ANYBLOB="8367389f161aba15d6ca8575622a9bb0bd3d48c3e3a3fda4e4f07c8b4901649b7e87d9514d469c6594e2d418146833684626d79f75a2d75058041057259775108ae32421b30f55e595fa7e7a0322c90194754b21ecd9d8e2cb5124521ea884dd", @ANYRESHEX, @ANYRES32, @ANYBLOB, @ANYRESHEX=r1], 0x114, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000340)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) clock_gettime(0x0, &(0x7f0000000140)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xa) 10:22:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x118, 0x4000000, 0x158, 0x118, 0x0, 0x218, 0x240, 0x240, 0x218, 0x240, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'virt_wifi0\x00', 'virt_wifi0\x00', {}, {}, 0x3a}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "c48a"}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 10:22:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c0002"], 0x38}}, 0x0) [ 719.452306][ T20] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 719.552375][ T8058] usb 4-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 719.562731][ T8058] usb 4-1: found format II with max.bitrate = 0, frame size=0 [ 719.584040][T28882] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:22:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 719.608346][ T8058] usb 4-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 719.633612][T28881] xt_CT: No such helper "pptp" [ 719.652329][ T20] usb 5-1: device descriptor read/64, error 18 10:22:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f"], 0x38}}, 0x0) 10:22:26 executing program 1: unshare(0x64000000) [ 719.716246][ T8058] usb 4-1: USB disconnect, device number 39 [ 719.753855][T26875] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 719.932137][ T20] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 720.118292][T26875] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 720.129831][T26875] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 720.141497][ T20] usb 5-1: device descriptor read/64, error 18 [ 720.148160][T26875] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 720.159871][T26875] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 720.170596][T26875] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 720.181291][T26875] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 720.265385][ T20] usb usb5-port1: attempt power cycle [ 720.440883][T26875] usb 6-1: string descriptor 0 read error: -22 [ 720.447376][T26875] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 720.481450][T26875] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 720.672262][ T20] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 720.762182][ T20] usb 5-1: Invalid ep0 maxpacket: 0 [ 720.832141][T26875] cdc_ncm 6-1:1.0: bind() failure [ 720.840798][T26875] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 720.847842][T26875] cdc_ncm 6-1:1.1: bind() failure [ 720.863692][T26875] usb 6-1: USB disconnect, device number 37 [ 720.922032][ T20] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 721.022365][ T20] usb 5-1: Invalid ep0 maxpacket: 0 [ 721.027707][ T20] usb usb5-port1: unable to enumerate USB device 10:22:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f"], 0x38}}, 0x0) 10:22:28 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xc8, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x6, @loopback, 0xffff0001}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, @in6={0xa, 0x4e23, 0xfffffffa, @local, 0x5}, @in6={0xa, 0x4e23, 0x4, @empty}, @in6={0xa, 0x4e24, 0x3ff, @empty, 0x6}, @in6={0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0xd8}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0xe37}, @in={0x2, 0x4e24, @rand_addr=0x64010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={r0, 0x4}, 0x8) r1 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, &(0x7f0000000000)) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) fsetxattr$trusted_overlay_upper(r2, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYRES16=r2, @ANYBLOB="8367389f161aba15d6ca8575622a9bb0bd3d48c3e3a3fda4e4f07c8b4901649b7e87d9514d469c6594e2d418146833684626d79f75a2d75058041057259775108ae32421b30f55e595fa7e7a0322c90194754b21ecd9d8e2cb5124521ea884dd", @ANYRESHEX, @ANYRES32, @ANYBLOB, @ANYRESHEX=r1], 0x114, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000340)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) clock_gettime(0x0, &(0x7f0000000140)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xa) 10:22:28 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_int(r0, 0x29, 0x43, 0x0, 0x0) 10:22:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x5}]}}, &(0x7f0000000280)=""/232, 0x26, 0xe8, 0x1}, 0x20) 10:22:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @adiantum, 0x0, @desc3}) 10:22:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) sync() 10:22:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f"], 0x38}}, 0x0) [ 722.431923][T26875] usb 5-1: new high-speed USB device number 67 using dummy_hcd 10:22:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001d80)={0x0, 0x4c00, &(0x7f0000001d40)={&(0x7f0000001ac0)={{0x14, 0x2}, [@NFT_MSG_DELOBJ={0x22, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0x4}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x50}}, 0x0) 10:22:29 executing program 1: getgroups(0x1, &(0x7f0000001780)=[0xffffffffffffffff]) [ 722.573418][T28930] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 722.651879][T26875] usb 5-1: device descriptor read/64, error 18 [ 722.921954][T26875] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 723.112196][T26875] usb 5-1: device descriptor read/64, error 18 [ 723.232466][T26875] usb usb5-port1: attempt power cycle [ 723.641837][T26875] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 723.731919][T26875] usb 5-1: Invalid ep0 maxpacket: 0 [ 723.881803][T26875] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 723.972036][T26875] usb 5-1: Invalid ep0 maxpacket: 0 [ 723.977369][T26875] usb usb5-port1: unable to enumerate USB device 10:22:31 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f0000"], 0x38}}, 0x0) 10:22:31 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 10:22:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfff7f00a}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 10:22:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)=@v2={0x2, @adiantum, 0x0, '\x00', @auto="dbc3c684b382a6652e6f91317aef2e16"}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0xc0096616, 0x0) 10:22:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f0000"], 0x38}}, 0x0) 10:22:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000140)="1000000091b157f3a938e940ad942f57", 0x10) 10:22:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfff7f00a}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 10:22:32 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000002940), 0x8) 10:22:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 725.489873][ T8226] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 725.631952][T26917] usb 5-1: new high-speed USB device number 71 using dummy_hcd [ 725.761642][ T8226] usb 4-1: Using ep0 maxpacket: 8 [ 726.012011][T26917] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 726.022477][ T8226] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 726.025123][T26917] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 726.044525][ T8226] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 726.048881][T26917] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 726.063076][ T8226] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 726.070814][T26917] usb 5-1: config 0 descriptor?? [ 726.081627][ T8226] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 726.091408][ T8226] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 726.122946][ T8226] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 726.126586][T26917] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 726.325845][ T8226] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 726.335435][ T8226] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 726.344513][ T8226] usb 4-1: Product: syz [ 726.349043][ T8226] usb 4-1: Manufacturer: syz [ 726.354894][ T8226] usb 4-1: SerialNumber: syz [ 726.661720][ T8226] cdc_ncm 4-1:1.0: bind() failure [ 726.678995][ T8226] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 726.686833][ T8226] cdc_ncm 4-1:1.1: bind() failure [ 726.706503][ T8226] usb 4-1: USB disconnect, device number 40 [ 727.411669][T26917] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 727.651578][T26917] usb 4-1: Using ep0 maxpacket: 8 [ 727.881965][T26917] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 727.892938][T26917] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 727.904010][T26917] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 727.914760][T26917] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 727.925232][T26917] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 727.935756][T26917] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 728.111589][T26917] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 728.121202][T26917] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 728.130231][T26917] usb 4-1: Product: syz [ 728.135114][T26917] usb 4-1: Manufacturer: syz [ 728.139774][T26917] usb 4-1: SerialNumber: syz [ 728.193316][T26917] usb 4-1: can't set config #1, error -71 [ 728.208555][T26917] usb 4-1: USB disconnect, device number 41 10:22:35 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f0000"], 0x38}}, 0x0) 10:22:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x1d, &(0x7f0000000000), 0x4) 10:22:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfff7f00a}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 10:22:35 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x2e) [ 728.259200][ T8493] usb 5-1: USB disconnect, device number 71 10:22:35 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000010000307ebff", @ANYRES32=0x0], 0x200}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="6772657461703000000000003347f3dd1e5f93f900000000", @ANYRES32=0x0, @ANYBLOB="00078000000000dc0000000846110058006800002504907864010101000000008913b6640101020a010101e0000002ffffffff441cdf91e000000100000004e000000200000000ac1e000100000004861300000002050d41b15930c0044e5e1ead570000"]}) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 10:22:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:35 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="120100003b9b5d20d2196300db2301020301090212000f"], 0x0) 10:22:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 728.493129][T29000] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.5'. [ 728.566467][T29006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:22:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 728.764564][T29012] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 728.821494][ T8493] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 728.851407][ T8226] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 729.091366][ T8226] usb 4-1: Using ep0 maxpacket: 32 [ 729.212262][ T8226] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 729.227593][ T8226] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 15 [ 729.241526][ T8493] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 729.263486][ T8493] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 729.284634][ T8493] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 729.305823][ T8493] usb 5-1: config 0 descriptor?? [ 729.373063][ T8493] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 729.412194][ T8226] usb 4-1: New USB device found, idVendor=19d2, idProduct=0063, bcdDevice=23.db [ 729.437886][ T8226] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 729.477445][ T8226] usb 4-1: Product: syz [ 729.486507][ T8226] usb 4-1: Manufacturer: syz [ 729.495145][ T8226] usb 4-1: SerialNumber: syz [ 729.505911][ T8226] usb 4-1: config 0 descriptor?? [ 729.747293][ T20] usb 4-1: USB disconnect, device number 42 [ 730.521369][ T20] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 730.771272][ T20] usb 4-1: Using ep0 maxpacket: 32 [ 730.891754][ T20] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 730.906571][ T20] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 15 [ 731.071303][ T20] usb 4-1: New USB device found, idVendor=19d2, idProduct=0063, bcdDevice=23.db [ 731.080957][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 731.094627][ T20] usb 4-1: Product: syz [ 731.098864][ T20] usb 4-1: Manufacturer: syz [ 731.105109][ T20] usb 4-1: SerialNumber: syz [ 731.118362][ T20] usb 4-1: config 0 descriptor?? 10:22:38 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:38 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x1f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x88001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 10:22:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfff7f00a}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 10:22:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 731.357489][ T20] usb 5-1: USB disconnect, device number 72 [ 731.419949][T26875] usb 4-1: USB disconnect, device number 43 10:22:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000004f40)={&(0x7f0000000480)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x11, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6}}]}, 0x44}}, 0x0) [ 731.492316][T29035] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:22:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:38 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)) 10:22:38 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x541b, &(0x7f0000000000)) 10:22:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 731.912990][ T20] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 732.271518][ T20] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 732.294141][ T20] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 732.315286][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 732.353895][ T20] usb 5-1: config 0 descriptor?? [ 732.403539][ T20] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 10:22:41 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:41 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreq(r0, 0x0, 0xc, 0x0, &(0x7f00000000c0)) 10:22:41 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00'}, 0x10) readahead(r0, 0x4, 0x8000) 10:22:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:41 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x1f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x88001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 734.492104][T26917] usb 5-1: USB disconnect, device number 73 10:22:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x4000000) 10:22:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b44, &(0x7f0000000480)) 10:22:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 734.852827][T29084] bridge0: port 3(ip6gretap0) entered disabled state [ 734.861019][T29084] bridge0: port 1(bridge_slave_0) entered disabled state [ 734.898401][T29084] device bridge0 entered promiscuous mode [ 734.961231][T29085] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 734.985855][T29085] bridge0: port 3(ip6gretap0) entered blocking state [ 734.992727][T29085] bridge0: port 3(ip6gretap0) entered forwarding state [ 735.000367][T29085] bridge0: port 1(bridge_slave_0) entered blocking state [ 735.007524][T29085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 735.021075][T26917] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 735.039352][T29084] bridge0: port 3(ip6gretap0) entered disabled state [ 735.046374][T29084] bridge0: port 1(bridge_slave_0) entered disabled state [ 735.086813][T29092] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 735.122766][T29092] bridge0: port 3(ip6gretap0) entered blocking state [ 735.129579][T29092] bridge0: port 3(ip6gretap0) entered forwarding state [ 735.136716][T29092] bridge0: port 1(bridge_slave_0) entered blocking state [ 735.143870][T29092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 735.461057][T26917] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 735.477803][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 735.501335][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 735.539477][T26917] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 735.553202][T26917] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 735.563855][T26917] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 735.577452][T26917] usb 5-1: config 0 descriptor?? [ 735.623629][T26917] usbhid 5-1:0.0: can't add hid device: -22 [ 735.632533][T26917] usbhid: probe of 5-1:0.0 failed with error -22 [ 735.991111][T26875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 10:22:44 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x4, 0xbf}, 0x10) 10:22:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x4000000) 10:22:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x4000000) [ 737.593134][T26942] usb 5-1: USB disconnect, device number 74 [ 737.636018][T29103] bridge0: port 2(bridge_slave_1) entered disabled state [ 737.643476][T29103] bridge0: port 1(bridge_slave_0) entered disabled state 10:22:44 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x190, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 737.716187][T29103] device bridge0 entered promiscuous mode 10:22:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 737.771362][T29110] bridge0: port 3(ip6gretap0) entered disabled state [ 737.778297][T29110] bridge0: port 1(bridge_slave_0) entered disabled state 10:22:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020900"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 737.838712][T29112] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 10:22:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 737.866837][T29112] bridge0: port 2(bridge_slave_1) entered blocking state [ 737.866891][T29112] bridge0: port 2(bridge_slave_1) entered forwarding state 10:22:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x4000000) 10:22:44 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x22}) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, 0x0) [ 737.867081][T29112] bridge0: port 1(bridge_slave_0) entered blocking state [ 737.867138][T29112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 737.877599][T29115] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 737.877732][T29115] bridge0: port 3(ip6gretap0) entered blocking state [ 737.877778][T29115] bridge0: port 3(ip6gretap0) entered forwarding state [ 737.877947][T29115] bridge0: port 1(bridge_slave_0) entered blocking state [ 737.878001][T29115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 738.088556][T29129] bridge0: port 3(ip6gretap0) entered disabled state [ 738.088678][T29129] bridge0: port 1(bridge_slave_0) entered disabled state [ 738.110765][T26942] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 738.135405][T29129] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 738.135548][T29129] bridge0: port 3(ip6gretap0) entered blocking state [ 738.135590][T29129] bridge0: port 3(ip6gretap0) entered forwarding state [ 738.135758][T29129] bridge0: port 1(bridge_slave_0) entered blocking state [ 738.135820][T29129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 738.500932][T26942] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 738.520156][T26942] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 738.540935][T26942] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 738.551861][T26942] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 738.570089][T26942] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 738.580253][T26942] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 738.608591][T26942] usb 5-1: config 0 descriptor?? [ 738.663410][T26942] usbhid 5-1:0.0: can't add hid device: -22 [ 738.669425][T26942] usbhid: probe of 5-1:0.0 failed with error -22 [ 738.771519][T26942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 10:22:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020900"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:47 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x22}) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, 0x0) 10:22:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x4000000) 10:22:47 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000900)) [ 740.702121][T26917] usb 5-1: USB disconnect, device number 75 [ 740.808049][T29147] bridge0: port 3(ip6gretap0) entered disabled state [ 740.814928][T29147] bridge0: port 1(bridge_slave_0) entered disabled state 10:22:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020900"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:47 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x10}, 0x10}}, 0x0) 10:22:47 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={[0x6613]}, 0x8, 0x0) r1 = syz_io_uring_setup(0x8b, &(0x7f0000000240), &(0x7f00006d4000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) poll(&(0x7f0000000200)=[{r1}], 0x1, 0xeb) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x609}}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 740.913846][T29153] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 740.931933][T29153] bridge0: port 3(ip6gretap0) entered blocking state [ 740.938668][T29153] bridge0: port 3(ip6gretap0) entered forwarding state [ 740.945836][T29153] bridge0: port 1(bridge_slave_0) entered blocking state [ 740.952983][T29153] bridge0: port 1(bridge_slave_0) entered forwarding state 10:22:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="02090000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:47 executing program 5: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) 10:22:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) accept4(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, 0x0, 0x0) 10:22:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000100039040000", @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="02090000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 741.218149][T29169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 741.230691][T26917] usb 5-1: new high-speed USB device number 76 using dummy_hcd 10:22:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x13, &(0x7f0000000000), 0x4) [ 741.261883][T29172] bridge0: port 3(ip6gretap0) entered disabled state [ 741.268769][T29172] bridge0: port 1(bridge_slave_0) entered disabled state [ 741.325744][T29172] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 741.364393][T29172] bridge0: port 3(ip6gretap0) entered blocking state [ 741.371263][T29172] bridge0: port 3(ip6gretap0) entered forwarding state [ 741.378329][T29172] bridge0: port 1(bridge_slave_0) entered blocking state [ 741.385474][T29172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 741.640635][T26917] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 741.660636][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 741.699250][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 741.711019][T26917] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 741.725166][T26917] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 741.735135][T26917] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 741.748693][T26917] usb 5-1: config 0 descriptor?? [ 741.823117][T26917] usbhid 5-1:0.0: can't add hid device: -22 [ 741.829118][T26917] usbhid: probe of 5-1:0.0 failed with error -22 [ 741.921609][T26917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 10:22:50 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89b0, &(0x7f0000000480)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}}) 10:22:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000100039040000", @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="02090000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff000500e50000070000001f000008000000000000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:50 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x80, 0x1) ioctl$TIOCEXCL(r0, 0x540c) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:22:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 743.787974][T26942] usb 5-1: USB disconnect, device number 76 [ 743.855803][T29191] bridge0: port 3(ip6gretap0) entered disabled state [ 743.862672][T29191] bridge0: port 1(bridge_slave_0) entered disabled state 10:22:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 743.946512][T29199] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 743.969696][T29199] bridge0: port 3(ip6gretap0) entered blocking state [ 743.976593][T29199] bridge0: port 3(ip6gretap0) entered forwarding state [ 743.983798][T29199] bridge0: port 1(bridge_slave_0) entered blocking state 10:22:50 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, 0x0) [ 743.990969][T29199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 744.039975][T29201] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:22:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:22:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000100039040000", @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 744.287431][T29211] bridge0: port 3(ip6gretap0) entered disabled state [ 744.294360][T29211] bridge0: port 1(bridge_slave_0) entered disabled state [ 744.321861][T29210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 744.400703][T26942] usb 5-1: new high-speed USB device number 77 using dummy_hcd [ 744.810441][T26942] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 744.828160][T26942] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 744.863424][T26942] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 744.874487][T26942] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 744.890029][T26942] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 744.899975][T26942] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 744.914160][T26942] usb 5-1: config 0 descriptor?? [ 745.450270][T26942] usbhid 5-1:0.0: can't add hid device: -71 [ 745.456244][T26942] usbhid: probe of 5-1:0.0 failed with error -71 [ 745.472317][T26942] usb 5-1: USB disconnect, device number 77 10:22:52 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:52 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x80, 0x1) ioctl$TIOCEXCL(r0, 0x540c) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:22:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:22:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:52 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x80, 0x1) ioctl$TIOCEXCL(r0, 0x540c) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) [ 745.960856][T29233] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:22:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:22:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 746.265402][T29247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:22:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 746.350419][ T8058] usb 5-1: new high-speed USB device number 78 using dummy_hcd 10:22:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 746.416502][T29253] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 746.467239][T29253] bridge0: port 3(ip6gretap0) entered blocking state [ 746.474095][T29253] bridge0: port 3(ip6gretap0) entered forwarding state [ 746.481186][T29253] bridge0: port 1(bridge_slave_0) entered blocking state [ 746.488282][T29253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 746.548343][T26942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 746.581748][T29257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 746.760534][ T8058] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 746.780236][ T8058] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 746.792090][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.798447][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 746.818675][ T8058] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 746.832381][ T8058] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 746.880087][ T8058] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 746.889164][ T8058] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 746.946754][ T8058] usb 5-1: config 0 descriptor?? [ 747.510218][ T8058] usbhid 5-1:0.0: can't add hid device: -71 [ 747.516271][ T8058] usbhid: probe of 5-1:0.0 failed with error -71 [ 747.533182][ T8058] usb 5-1: USB disconnect, device number 78 10:22:54 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc0481273, 0x0) 10:22:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={0x0, 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:54 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x80, 0x1) ioctl$TIOCEXCL(r0, 0x540c) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:22:54 executing program 1: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:22:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/18, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 748.022347][T29271] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:22:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={0x0, 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 748.072062][T29272] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:22:54 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r0, 0x0) 10:22:55 executing program 1: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:22:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/18, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={0x0, 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 748.322469][ T8058] usb 5-1: new high-speed USB device number 79 using dummy_hcd [ 748.345432][T29284] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:22:55 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) landlock_create_ruleset(&(0x7f0000003800)={0x1902}, 0x8, 0x0) [ 748.414637][T29286] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 748.721590][ T8058] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 748.733861][ T8058] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 748.748071][ T8058] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 748.766273][ T8058] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 748.782227][ T8058] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 748.792492][ T8058] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 748.815619][ T8058] usb 5-1: config 0 descriptor?? [ 749.360092][ T8058] usbhid 5-1:0.0: can't add hid device: -71 [ 749.366114][ T8058] usbhid: probe of 5-1:0.0 failed with error -71 [ 749.381252][ T8058] usb 5-1: USB disconnect, device number 79 10:22:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:56 executing program 1: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:22:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/18, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:56 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 10:22:56 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x80, 0x1) ioctl$TIOCEXCL(r0, 0x540c) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) [ 749.878582][T29301] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 749.904149][T29305] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:22:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/19, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:56 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:22:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 750.160002][T26872] usb 4-1: new high-speed USB device number 44 using dummy_hcd 10:22:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/19, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) 10:22:57 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 750.240812][ T8058] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 750.409943][T26872] usb 4-1: Using ep0 maxpacket: 8 [ 750.530539][T26872] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 750.550014][T26872] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 750.569934][T26872] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 [ 750.633734][ T8058] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 750.655807][ T8058] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 750.668905][ T8058] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 750.687872][ T8058] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 750.710457][ T8058] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 750.740532][T26872] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 750.749607][T26872] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 750.758034][ T8058] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 750.788294][T26872] usb 4-1: Product: syz [ 750.788767][ T8058] usb 5-1: config 0 descriptor?? [ 750.802046][T26872] usb 4-1: Manufacturer: syz [ 750.806826][T26872] usb 4-1: SerialNumber: syz [ 750.849047][T29303] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 750.861092][T26872] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 751.071849][T26942] usb 4-1: USB disconnect, device number 44 [ 751.340156][ T8058] usbhid 5-1:0.0: can't add hid device: -71 [ 751.346182][ T8058] usbhid: probe of 5-1:0.0 failed with error -71 [ 751.359799][ T8058] usb 5-1: USB disconnect, device number 80 10:22:58 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:22:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:58 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x80, 0x1) ioctl$TIOCEXCL(r0, 0x540c) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x1b) 10:22:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/19, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100736974000c00028006000f000008"], 0x38}}, 0x0) [ 751.869799][ T8058] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 751.890726][T29338] __nla_validate_parse: 4 callbacks suppressed [ 751.890743][T29338] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 752.119813][ T8058] usb 4-1: Using ep0 maxpacket: 8 [ 752.240418][ T8058] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 752.262073][ T8058] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 752.267786][T26872] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 752.304796][ T8058] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 [ 752.490462][ T8058] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 752.507791][ T8058] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 752.534547][ T8058] usb 4-1: Product: syz [ 752.549176][ T8058] usb 4-1: Manufacturer: syz [ 752.565810][ T8058] usb 4-1: SerialNumber: syz [ 752.602547][T29303] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 752.640775][ T8058] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 752.670134][T26872] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 752.698299][T26872] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 752.763815][T26872] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 752.777894][T26872] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 752.793108][T26872] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 752.803273][T26872] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 752.820853][T26872] usb 5-1: config 0 descriptor?? 10:22:59 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x80, 0x1) ioctl$TIOCEXCL(r0, 0x540c) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x1b) 10:22:59 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:22:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:22:59 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x10, r0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="060000000000000000070000005eb7a85ba2b88fb70dc63feb9188c4db532fcd5742719bbb583072e7a28307922b5e0908ecd386e2a48396204c55aec4099577bde5e826092c4ac4c4606887c35f61419fcfa8c8403291af771925a488b7dadc607bbb46b4cab31a2285cce06a8ff223349adfc1a9031f070631a2bd01a0f7c61a7653c74dd09d24ff68ecee374b3efa946fd03befad", @ANYRES32=0x0, @ANYBLOB="000000000000e600"], 0x20}}, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) rt_sigqueueinfo(0xffffffffffffffff, 0x37, &(0x7f0000000180)={0x6, 0x0, 0x60cf}) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000100)=0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000280), r2) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x400c0d0}, 0x4000) 10:22:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x89a1, &(0x7f0000000000)={@dev, 0x0, r2}) [ 752.870844][ T20] usb 4-1: USB disconnect, device number 45 10:22:59 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x80, 0x1) ioctl$TIOCEXCL(r0, 0x540c) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x1b) [ 752.955980][T29358] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:22:59 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x80, 0x1) ioctl$TIOCEXCL(r0, 0x540c) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) [ 753.004103][T29356] input: syz1 as /devices/virtual/input/input24 10:22:59 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 753.225801][T29372] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 753.414162][T26872] usbhid 5-1:0.0: can't add hid device: -71 [ 753.420261][T26872] usbhid: probe of 5-1:0.0 failed with error -71 [ 753.440005][T26872] usb 5-1: USB disconnect, device number 81 10:23:00 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:23:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000000)={&(0x7f0000000400)='K', 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)={r2}) 10:23:00 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:00 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x8001, 0x0) write$ppp(r0, &(0x7f0000000140)='_', 0x1) 10:23:00 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x80, 0x1) ioctl$TIOCEXCL(r0, 0x540c) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) [ 753.926308][T29386] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff00"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:23:00 executing program 0: r0 = socket(0x25, 0x5, 0x0) accept(r0, 0x0, 0x0) 10:23:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:23:00 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:01 executing program 0: r0 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 10:23:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 754.230375][T26942] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 754.307933][T29400] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 754.589805][T26942] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 754.610085][T26942] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 754.649503][T26942] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 754.659317][T26942] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 754.689749][T26942] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 754.698861][T26942] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 754.741537][T26942] usb 5-1: config 0 descriptor?? [ 755.279626][T26942] usbhid 5-1:0.0: can't add hid device: -71 [ 755.285652][T26942] usbhid: probe of 5-1:0.0 failed with error -71 [ 755.310815][T26942] usb 5-1: USB disconnect, device number 82 10:23:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 10:23:02 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000003c0), 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000400)=[@free_buffer, @enter_looper], 0x1, 0x0, &(0x7f0000000440)='V'}) 10:23:02 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:23:02 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x80, 0x1) ioctl$TIOCEXCL(r0, 0x540c) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) [ 755.815521][T29416] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:23:02 executing program 3: r0 = socket(0x2, 0x805, 0x0) setsockopt$inet_mreqn(r0, 0x84, 0x10, 0x0, 0x0) 10:23:02 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000000)) 10:23:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 756.148799][T29433] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000000140)='./file0/file0\x00') [ 756.199624][ T8226] usb 5-1: new high-speed USB device number 83 using dummy_hcd [ 756.580584][ T8226] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 756.609369][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 756.651240][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 756.687299][ T8226] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 756.714688][ T8226] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 756.732000][ T8226] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 756.753429][ T8226] usb 5-1: config 0 descriptor?? [ 757.309519][ T8226] usbhid 5-1:0.0: can't add hid device: -71 [ 757.315646][ T8226] usbhid: probe of 5-1:0.0 failed with error -71 [ 757.361670][ T8226] usb 5-1: USB disconnect, device number 83 10:23:04 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:04 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:23:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000020000000c000000000008"], 0x0) [ 757.946427][T29459] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 758.309375][T26872] usb 5-1: new high-speed USB device number 84 using dummy_hcd [ 758.729689][T26872] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 758.749258][T26872] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 758.809217][T26872] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 758.818985][T26872] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 758.919489][T26872] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 758.928649][T26872] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 758.958127][T26872] usb 5-1: config 0 descriptor?? [ 759.529399][T26872] usbhid 5-1:0.0: can't add hid device: -71 [ 759.536661][T26872] usbhid: probe of 5-1:0.0 failed with error -71 [ 759.563180][T26872] usb 5-1: USB disconnect, device number 84 10:23:07 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x80, 0x1) ioctl$TIOCEXCL(r0, 0x540c) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:07 executing program 0: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 10:23:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000000000010500060020"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:23:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x4792, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 10:23:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) [ 761.081339][T29476] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000100)=""/110) 10:23:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000000000010500060020"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:23:08 executing program 3: r0 = socket(0x1d, 0x2, 0x2) accept$phonet_pipe(r0, 0x0, 0x0) 10:23:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 761.308604][T29490] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000000000010500060020"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:23:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXCEPTION_PAYLOAD(r1, 0x4068aea3, &(0x7f0000000080)) [ 761.349281][ T8226] usb 5-1: new high-speed USB device number 85 using dummy_hcd 10:23:08 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x80, 0x1) ioctl$TIOCEXCL(r0, 0x540c) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x11, r0, 0x0, 0x0, 0x0) 10:23:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a0000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 761.687622][T29503] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:08 executing program 3: r0 = syz_io_uring_setup(0x41d5, &(0x7f0000006ac0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000006b40), &(0x7f0000006b80)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 761.760020][ T8226] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 761.807420][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 761.870716][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 761.907327][ T8226] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 761.955248][ T8226] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 761.991745][ T8226] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 762.017728][ T8226] usb 5-1: config 0 descriptor?? [ 762.579094][ T8226] usbhid 5-1:0.0: can't add hid device: -71 [ 762.585105][ T8226] usbhid: probe of 5-1:0.0 failed with error -71 [ 762.607280][ T8226] usb 5-1: USB disconnect, device number 85 10:23:09 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a0000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:23:09 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000005d00)='/proc/sysvipc/sem\x00', 0x0, 0x0) 10:23:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:09 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x172f, 0x500, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 10:23:09 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x80, 0x1) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) [ 763.083524][T29522] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:10 executing program 0: syz_io_uring_setup(0x75d3, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:23:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a0000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:23:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 763.367009][T29536] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 763.389147][T26917] usb 4-1: new high-speed USB device number 46 using dummy_hcd 10:23:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ff"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:23:10 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8940, &(0x7f0000000040)) [ 763.458987][T26942] usb 5-1: new high-speed USB device number 86 using dummy_hcd 10:23:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 763.604552][T29543] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 763.762534][T26917] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 763.829344][T26942] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 763.840930][T26917] usb 4-1: language id specifier not provided by device, defaulting to English [ 763.866121][T26942] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 763.908861][T26942] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 763.918659][T26942] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 763.942995][T26942] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 763.952987][T26942] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 763.965963][T26942] usb 5-1: config 0 descriptor?? [ 763.990289][T26917] usb 4-1: New USB device found, idVendor=172f, idProduct=0500, bcdDevice= 0.40 [ 764.008820][T26917] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 764.016837][T26917] usb 4-1: Product: syz [ 764.035044][T26917] usb 4-1: SerialNumber: syz [ 764.081616][T26917] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 764.287479][ T8542] usb 4-1: USB disconnect, device number 46 [ 764.518970][T26942] usbhid 5-1:0.0: can't add hid device: -71 [ 764.524996][T26942] usbhid: probe of 5-1:0.0 failed with error -71 [ 764.551570][T26942] usb 5-1: USB disconnect, device number 86 10:23:11 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:11 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:11 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080), 0xa) 10:23:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ff"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 765.068786][T26917] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 765.349305][ T8226] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 765.439703][T26917] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 765.498891][T26917] usb 4-1: language id specifier not provided by device, defaulting to English [ 765.629437][T26917] usb 4-1: New USB device found, idVendor=172f, idProduct=0500, bcdDevice= 0.40 [ 765.641251][T26917] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 765.660190][T26917] usb 4-1: Product: syz [ 765.665639][T26917] usb 4-1: SerialNumber: syz [ 765.722484][T26917] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 765.765970][ T8226] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 765.785724][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 765.798829][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 765.808589][ T8226] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 765.823362][ T8226] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 765.848712][ T8226] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 765.879593][ T8226] usb 5-1: config 0 descriptor?? [ 765.929120][T26917] usb 4-1: USB disconnect, device number 47 10:23:12 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000001080)={0x2, 0x0, @local}, 0x10) 10:23:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:12 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0xc) 10:23:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ff"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:23:12 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe1) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) [ 766.071174][T29575] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/108, &(0x7f0000000080)=0x6c) 10:23:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:23:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 766.359151][T29587] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 766.418902][ T8226] usbhid 5-1:0.0: can't add hid device: -71 [ 766.424936][ T8226] usbhid: probe of 5-1:0.0 failed with error -71 [ 766.480787][ T8226] usb 5-1: USB disconnect, device number 87 10:23:13 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:13 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:13 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000240)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "06"}}, 0x119) 10:23:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x40400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000240)="0f209ab9800000c00f3235010000000f303ef3ad0ff8aba731dfffb88fffffff0f23c80f21f835040070000f23f8c744240000000000c744240200000100c7442406000000000f011c240f01c42e650f3066ba210066ed66ba4200ec", 0x5c}], 0x1, 0x4c, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000400)="0f01c266b9800000c00f326635000800000f300f01730066b95908000066b80000010066ba000000000f30806ff5a2baa100ed646a872666f30f22e7baf80c66b8f8373e8e66efbafc0c66b80000000066ef0f01c2", 0x55}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(0x0, 0x1ada42, 0x0) r4 = memfd_create(0x0, 0x0) ftruncate(r4, 0x42003) sendfile(r3, r4, 0x0, 0x2008000fffffffe) 10:23:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:23:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 766.957200][T29595] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 766.969194][T26917] hid-generic 0000:0000:0000.001E: item fetching failed at offset 0/1 [ 766.977801][T26917] hid-generic: probe of 0000:0000:0000.001E failed with error -22 10:23:13 executing program 3: clock_nanosleep(0x1, 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 10:23:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 10:23:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 767.252101][T29609] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 767.318955][T26917] usb 5-1: new high-speed USB device number 88 using dummy_hcd 10:23:14 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff00"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400008a, 0x0) 10:23:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:14 executing program 3: io_uring_setup(0x10da, &(0x7f0000000000)={0x0, 0x0, 0x2}) [ 767.519636][T29616] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 767.688787][T26917] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 767.713988][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 767.748412][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 767.784379][T26917] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 767.878762][T26917] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 767.913399][T26917] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 767.952599][T26917] usb 5-1: config 0 descriptor?? [ 768.508621][T26917] usbhid 5-1:0.0: can't add hid device: -71 [ 768.520112][T26917] usbhid: probe of 5-1:0.0 failed with error -71 [ 768.574750][T26917] usb 5-1: USB disconnect, device number 88 10:23:15 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) [ 769.379885][ T8226] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 769.798656][ T8226] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 769.818462][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 769.838396][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 769.848157][ T8226] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 769.888036][ T8226] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 769.898264][ T8226] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 769.911653][ T8226] usb 5-1: config 0 descriptor?? 10:23:17 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:17 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff00"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400008a, 0x0) 10:23:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x13281}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:23:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x40400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000240)="0f209ab9800000c00f3235010000000f303ef3ad0ff8aba731dfffb88fffffff0f23c80f21f835040070000f23f8c744240000000000c744240200000100c7442406000000000f011c240f01c42e650f3066ba210066ed66ba4200ec", 0x5c}], 0x1, 0x4c, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000400)="0f01c266b9800000c00f326635000800000f300f01730066b95908000066b80000010066ba000000000f30806ff5a2baa100ed646a872666f30f22e7baf80c66b8f8373e8e66efbafc0c66b80000000066ef0f01c2", 0x55}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(0x0, 0x1ada42, 0x0) r4 = memfd_create(0x0, 0x0) ftruncate(r4, 0x42003) sendfile(r3, r4, 0x0, 0x2008000fffffffe) [ 770.582632][T29634] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 770.638696][ T8226] usbhid 5-1:0.0: can't add hid device: -71 [ 770.644734][ T8226] usbhid: probe of 5-1:0.0 failed with error -71 10:23:17 executing program 3: clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000480)=[{{&(0x7f0000000180), 0x6e, &(0x7f0000000440)=[{&(0x7f0000000380)}, {0x0}], 0x2}}], 0x1, 0x40000061, &(0x7f0000000500)={0x0, r0+60000000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x808db, 0xa2d83980, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fff}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0xfffffffffffff0ed) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001600)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/25, 0x19}, {&(0x7f0000001540)=""/116, 0x74}, {&(0x7f00000015c0)=""/11, 0xb}], 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) perf_event_open(0x0, 0xffffffffffffffff, 0x1000b, r2, 0xb) 10:23:17 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff00"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400008a, 0x0) [ 770.696977][ T8226] usb 5-1: USB disconnect, device number 89 10:23:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 770.890958][T29647] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff00"], 0x80}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 10:23:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:18 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:18 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x101b42, 0x0) 10:23:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff00"], 0x80}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) [ 771.202878][T29657] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a000000e0ffffff00"], 0x80}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) [ 771.450643][T29667] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 771.578526][T26942] usb 5-1: new high-speed USB device number 90 using dummy_hcd 10:23:18 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x728, &(0x7f00000001c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 10:23:18 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) 10:23:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d0000", 0x17}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:18 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:18 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) [ 771.718035][T29677] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d0000", 0x17}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 771.907556][T29686] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 771.938740][T26942] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 771.962129][T26942] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 771.990690][T26942] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 772.016028][T26942] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 772.046061][T29688] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 772.084909][T26942] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 772.110312][T26942] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 772.137017][T26942] usb 5-1: config 0 descriptor?? [ 772.888324][T26942] usbhid 5-1:0.0: can't add hid device: -71 [ 772.894731][T26942] usbhid: probe of 5-1:0.0 failed with error -71 [ 772.908960][T26942] usb 5-1: USB disconnect, device number 90 10:23:20 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:20 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:20 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000002500)='/proc/mdstat\x00', 0x0, 0x0) 10:23:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d0000", 0x17}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:20 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c000000060601"], 0x4c}}, 0x0) [ 773.418423][T29709] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 773.422375][T29710] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:20 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x5, 0x0, 0x300) [ 773.484234][T29715] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 10:23:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e0001", 0x23}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x10081c}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x42003) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) [ 773.682004][T29722] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:20 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000180)={0x100, 0x1, &(0x7f0000000080)=[0x0], &(0x7f00000000c0), &(0x7f0000000100), 0x0}) [ 773.728361][T26872] usb 5-1: new high-speed USB device number 91 using dummy_hcd 10:23:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:20 executing program 5: perf_event_open(0x0, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) [ 774.108335][T26872] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 774.136501][T26872] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 774.181862][T26872] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 774.206328][T26872] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 774.229156][T26872] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 774.246239][T26872] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 774.269599][T26872] usb 5-1: config 0 descriptor?? [ 774.619325][T29727] KVM: debugfs: duplicate directory 29727-4 [ 775.018313][T26872] usbhid 5-1:0.0: can't add hid device: -71 [ 775.024718][T26872] usbhid: probe of 5-1:0.0 failed with error -71 [ 775.060146][T26872] usb 5-1: USB disconnect, device number 91 10:23:22 executing program 3: socket(0x25, 0x5, 0x4) 10:23:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e0001", 0x23}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:22 executing program 5: perf_event_open(0x0, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000240)={{0x6, @empty, 0x0, 0x4, 'lblc\x00'}, {@remote}}, 0x44) [ 775.603508][T29759] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000240)="0faa0f09dfdd0f01df0f015eb4ba4000b89325ef67660f693c6d0e000000baf80c66b8869f4f8666efbafc0cecbaf80c66b8254aa08766efbafc0cb000ee0f820000", 0x42}], 0x1, 0x6c, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:22 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 10:23:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e0001", 0x23}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 775.876375][T29768] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 775.898175][ T20] usb 5-1: new high-speed USB device number 92 using dummy_hcd 10:23:22 executing program 5: perf_event_open(0x0, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:22 executing program 0: migrate_pages(0x0, 0x5, &(0x7f0000000040)=0x7, &(0x7f0000000080)=0xe1) 10:23:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff05", 0x29}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 776.137014][T29783] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:23 executing program 0: timer_create(0x8, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, r0+60000000}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f00000000c0)) 10:23:23 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000004240)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000200)=""/177, 0xb1}, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/139, 0x8b}], 0x1}}, @cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0xa0}, 0x0) 10:23:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff05", 0x29}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 776.268415][ T20] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 776.307148][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 776.348650][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 776.387762][T29793] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 776.403435][ T20] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 776.456364][ T20] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 776.500495][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 776.523698][ T20] usb 5-1: config 0 descriptor?? [ 777.278193][ T20] usbhid 5-1:0.0: can't add hid device: -71 [ 777.284284][ T20] usbhid: probe of 5-1:0.0 failed with error -71 [ 777.298583][ T20] usb 5-1: USB disconnect, device number 92 10:23:24 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:24 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:24 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002680), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 10:23:24 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x220, 0x0, 0x5002004a, 0x0, 0xf8, 0x0, 0x188, 0x3c8, 0x3c8, 0x188, 0x3c8, 0x3, 0x0, {[{{@uncond, 0x60, 0xb0, 0xf8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xa) wait4(0x0, 0x0, 0x0, 0x0) 10:23:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff05", 0x29}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 777.796871][T29806] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000100)=0x5, 0x4) 10:23:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff05000500", 0x2c}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 778.031148][T29823] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff05000500", 0x2c}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 778.097868][T26875] usb 5-1: new high-speed USB device number 93 using dummy_hcd 10:23:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) sendmsg$nl_route(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000480)=ANY=[@ANYBLOB="3400000052002102"], 0x34}}, 0x0) 10:23:25 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) [ 778.200510][T29829] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 778.458288][T26875] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 778.484260][T26875] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 778.511971][T26875] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 778.526560][T26875] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 778.547974][T26875] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 778.566124][T26875] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 778.587271][T26875] usb 5-1: config 0 descriptor?? [ 779.327985][T26875] usbhid 5-1:0.0: can't add hid device: -71 [ 779.334132][T26875] usbhid: probe of 5-1:0.0 failed with error -71 [ 779.342981][T26875] usb 5-1: USB disconnect, device number 93 10:23:26 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f5", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:23:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff05000500", 0x2c}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 779.830611][T29846] ptrace attach of "/root/syz-executor.3 exec"[29845] was attempted by "/root/syz-executor.3 exec"[29846] [ 779.852672][T29847] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 780.147896][ T8542] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 780.507778][ T8542] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 780.523907][ T8542] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 780.534872][ T8542] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 780.544842][ T8542] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 780.558002][ T8542] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 780.567070][ T8542] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 780.577000][ T8542] usb 5-1: config 0 descriptor?? 10:23:27 executing program 0: setreuid(0x0, 0xee00) setfsuid(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x560b, 0x0) 10:23:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:27 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000002540)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0x80, &(0x7f00000002c0)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff0500050012", 0x2d}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 780.843336][T29861] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:27 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "7e47704372f8a57a8a306a8679dfa67eb848fc8a0831a089b032d039257aae6c532fd376e34a36b5b9603afc19a064e86debb3552e24eca8f8e2099d888e6b93"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)=@chain) 10:23:27 executing program 0: r0 = epoll_create1(0x0) r1 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001200)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 10:23:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff0500050012", 0x2d}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 781.121393][T29875] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 781.337648][ T8542] usbhid 5-1:0.0: can't add hid device: -71 [ 781.343685][ T8542] usbhid: probe of 5-1:0.0 failed with error -71 [ 781.367405][ T8542] usb 5-1: USB disconnect, device number 94 10:23:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="3694"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:28 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/psched\x00') fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='{#\\)n}:/[+*A$@\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c) 10:23:28 executing program 3: add_key$user(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="a1", 0x1, 0xfffffffffffffffc) 10:23:28 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff0500050012", 0x2d}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x2, 0x0, 0x4000, 0x2000, &(0x7f0000fee000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 781.905190][T29895] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000002b40)=@ipv6_newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8}, @NHA_GATEWAY={0x14, 0x6, @ip4=@multicast1}]}, 0x34}}, 0x0) 10:23:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 782.117692][T26875] usb 5-1: new high-speed USB device number 95 using dummy_hcd [ 782.182956][T29909] bridge0: port 3(ip6gretap0) entered disabled state [ 782.189882][T29909] bridge0: port 1(bridge_slave_0) entered disabled state 10:23:29 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:29 executing program 0: clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x298, 0x5802, 0x294, 0x298, 0x294, 0x3b0, 0x378, 0x378, 0x3b0, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x230, 0x298, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'gre0\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x40000, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ipv6={@mcast1, @empty, [], [], 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "9b5c49840af1fa47a964238f259b3c5a1d2900368cf3205b20e30e9ab14af5e8d982e899c853fa77c236d1e982bfd274b6f14caf6af1961c67b2212bdf53463b"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 782.422147][T29922] xt_CT: You must specify a L4 protocol and not use inversions on it [ 782.478111][T26875] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 782.508246][T26875] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 782.569623][T26875] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 782.590592][T26875] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 782.604613][T26875] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 782.617023][T26875] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 782.657059][T26875] usb 5-1: config 0 descriptor?? [ 783.417807][T26875] usbhid 5-1:0.0: can't add hid device: -71 [ 783.424164][T26875] usbhid: probe of 5-1:0.0 failed with error -71 [ 783.440067][T26875] usb 5-1: USB disconnect, device number 95 10:23:30 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="3694"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x104, 0x0) 10:23:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000840)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:30 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:30 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x0) socketpair(0x2, 0x1, 0x8, &(0x7f0000000300)) 10:23:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={@private0, @ipv4={'\x00', '\xff\xff', @remote}, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84160310}) 10:23:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 784.199365][T26942] usb 5-1: new high-speed USB device number 96 using dummy_hcd 10:23:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:23:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 784.567845][T26942] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 784.587384][T26942] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 784.608317][T26942] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 784.627644][T26942] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 784.654277][T26942] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 784.663983][T26942] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 784.682313][T26942] usb 5-1: config 0 descriptor?? [ 785.437526][T26942] usbhid 5-1:0.0: can't add hid device: -71 [ 785.443564][T26942] usbhid: probe of 5-1:0.0 failed with error -71 [ 785.466870][T26942] usb 5-1: USB disconnect, device number 96 10:23:32 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="3694"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:32 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x30, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}]}, 0x30}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x38, 0x1, 0x4, 0x201, 0x0, 0x0, {0xc}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x8}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x9e, 0x1}}]}, 0x38}, 0x1, 0x0, 0x0, 0xf3fc69cd6f25e25f}, 0x44004) 10:23:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000080)=0x10) 10:23:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xb0020000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 10:23:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 10:23:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0xc028ae92, &(0x7f0000000000)) 10:23:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 786.327363][ T8493] usb 5-1: new high-speed USB device number 97 using dummy_hcd 10:23:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x80) 10:23:33 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) [ 786.697609][ T8493] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 786.727036][ T8493] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 786.766983][ T8493] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 786.795434][ T8493] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 786.837962][ T8493] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 786.865311][ T8493] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 786.885884][ T8493] usb 5-1: config 0 descriptor?? [ 787.637326][ T8493] usbhid 5-1:0.0: can't add hid device: -71 [ 787.643328][ T8493] usbhid: probe of 5-1:0.0 failed with error -71 [ 787.659140][ T8493] usb 5-1: USB disconnect, device number 97 10:23:34 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000cc0)=@updsa={0x140, 0x1a, 0x1, 0x0, 0x0, {{@in=@local, @in=@private}, {@in=@remote, 0x0, 0x32}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) 10:23:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x1b8, 0x8, 0x200, 0x1b8, 0x200, 0x288, 0x2e8, 0x2e8, 0x288, 0x2e8, 0x4, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1b8, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "000000000000000617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x3, 0x2}}, @common=@inet=@socket2={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 10:23:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x80) 10:23:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:23:34 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) [ 788.175975][T30030] xt_NFQUEUE: number of total queues is 0 10:23:35 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) read$FUSE(r0, 0x0, 0x0) 10:23:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x80) 10:23:35 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 10:23:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:23:35 executing program 3: getresgid(&(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f0000000280), 0xfffffffffffffffd, 0x0) [ 788.507221][ T8493] usb 5-1: new high-speed USB device number 98 using dummy_hcd 10:23:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x80) [ 788.932016][ T8493] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 788.964669][ T8493] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 788.987267][ T8493] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 789.002136][ T8493] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 789.023997][ T8493] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 789.049754][ T8493] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 789.066611][ T8493] usb 5-1: config 0 descriptor?? [ 789.558742][ T8493] appleir 0003:05AC:8243.001F: unknown main item tag 0x0 [ 789.566324][ T8493] appleir 0003:05AC:8243.001F: No inputs registered, leaving [ 789.589442][ T8493] appleir 0003:05AC:8243.001F: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 789.763930][ T8226] usb 5-1: USB disconnect, device number 98 10:23:37 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:37 executing program 0: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000140)) keyctl$invalidate(0x15, 0x0) 10:23:37 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000085000000a000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='block_split\x00', r0}, 0x10) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 10:23:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x80) 10:23:37 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 10:23:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x96, &(0x7f0000000080)=""/150, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:37 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 10:23:37 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd80", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x3, [@int, @var, @struct, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x53}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000002c0)) 10:23:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x80) [ 790.576859][T30087] ptrace attach of "/root/syz-executor.3 exec"[30086] was attempted by "/root/syz-executor.3 exec"[30087] 10:23:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x9, [@func, @volatile, @fwd, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x59}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 10:23:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0xe98, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xe84, 0x0, 0x0, 0x1, [@generic, @generic="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"]}]}, 0xe98}, 0x1, 0x0, 0x0, 0x4000000}, 0x10000) [ 790.665894][ T8226] usb 5-1: new high-speed USB device number 99 using dummy_hcd [ 790.787287][T30096] ptrace attach of "/root/syz-executor.3 exec"[30095] was attempted by "/root/syz-executor.3 exec"[30096] [ 791.047216][ T8226] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 791.059174][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 791.072362][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 791.083559][ T8226] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 791.098165][ T8226] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 791.108663][ T8226] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 791.128662][ T8226] usb 5-1: config 0 descriptor?? [ 791.608363][ T8226] appleir 0003:05AC:8243.0020: unknown main item tag 0x0 [ 791.615954][ T8226] appleir 0003:05AC:8243.0020: No inputs registered, leaving [ 791.640364][ T8226] appleir 0003:05AC:8243.0020: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 791.813880][T26942] usb 5-1: USB disconnect, device number 99 10:23:39 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x80) 10:23:39 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 10:23:39 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:39 executing program 3: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14}}, 0x3c}}, 0x0) 10:23:39 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa}, 0x8, &(0x7f0000000080)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x33}]}, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000340)=@string={0x0, 0x3, "6ddfcc0b17d3e1481022e69e267b1d984c84f7e2ad59504b4ece324c217c78b1cf4681ba8a0112cb80bf5a1f8ac77898ab3d175215f28f80104d792eadce0b5d27b458"}}]}) 10:23:39 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r0, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:23:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x80) 10:23:39 executing program 3: r0 = memfd_create(&(0x7f00000009c0)='\x00\xac=\x9d\xd2\xee\xbb\x99\x8b\xb8\'\x04-\"\xa6\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11\x93X\xde~\xbe\xcb\xa4O\xf8\xaf\x03\xde\xf8+\x86\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t]\xf3\xbd\xb5\x91Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xe0\xdayMAH\x10|\xe3\xf0\x80\x03\xe4=@\xeb\x1cz*/\x0ejD\x04\x00\x00\x00\x00\x00\x00\x00\x94\x99\xc5d\xe3\xe4\xf3\x90\x11\xc4\xa1\x8d|T3\xf1\xe5\x9d\x15\x1e\x81\x10X\x8a\x9a\xc7\x83\xee\x80\xb1\xa8\xe3>N\xeb\xe5#]\xeaP\x97\xc1?\x8a\x04\x00\x00\x00\x00\x00\xb4cL\xefW\x8d\x05 #K]\xd7-\xf0+\xa5\xcf\xb7)\xbcF\xa6\x94R\x1b\xb2O\xf8\x8au\xa0L-\xf8\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x9fHLr{\x97n\xef\x8f@\x93w\xc9\x1aj[Q;u&|M\x80\x88\a\xb0\xcc\\^\x83\x1f\xfd\x9c\xe8\xb0Y\x9cf\x8f\xe9b\xca\xd8\x97\xf9\xc9\xfe\xaa&\x82IN7\xbd\x17!5u \xdd\x99.\xb5\x10\xf7\x9a~\x9c8Sf7@\xcc\xee\xf9{[\xb9\xb6\xfbB9U\x9b0\xc5)\xa5\x9e\xd7x\xcb\xe7\x88\xc249\xec!\x88I\x10\xb3P2\xe8\xb9\x0eM|\xac\xff\x7f\x00\x00\xa82\x89\xaf\x86\x18\xc7\xffTm\x0e\x8fZb\xd41\xdc1\xcf\x87Y\xa4U\xda\xa5Y\xd6\xd8\xb5h\x89\xd0\xdf\xae\x92\xcb\aC\x8c\x1bX\x11\xcd\xd2(\xed$\xe8n\xa4\xfa\xfb0\"\x1f\x92\x8b\xd3\x82\xe2/A_v\xe4;\xf4\x8b\xd8\xc9\\\x83\xc5\xdf\x92P9\xa0B\x8c!\xad\xac\xb8\xc8\xa1p\xaau\xb7??\x0e\x114\x86\xfc@\xca\xa6\xcb\x86 \xab;\xc8\xc0\f\x03\x8f\xc9\x88\xdac\xe7\b\x1eh\xe0\xf2\xdf\x8e\x99\x98\x85\xe1\x01\x17B)k\x8f9\xe7\x8a\")\xc3\x16\xc6y\x1e\xccG\x06\xa1S\x8b\xdaD!\xb7\xeb\xaf\xc6\xfe\x9c\x13\x8d\xb7Mn\x06\xcb\xf8\xaa\xf0\xaa\x11\x8dN,\x95\xf2\xcan}8\xaf\xc5t)\xc9lq\x97f\xd5\x03\xce80\xb2\xf7\t\xa0@\x04V\xcd5\x9cu\xc0\xde\xd1P\xf7X\xa1\x03\x13]c\xca2IY\xf4\xe2\xe1@&V\xdc\x1fOh\n\x9bF\xc6@\xab\x86\xb7c,K\xc7\xa24\xd4yi\xdd\xe8T\xcf\xf8)\xf1\x1d\xe1\x1b\f\xc7\xee\x04\xf8>\xac\xad9F\r!\x12LvcB\xea \xfb\xa2\xcf\xcd-W\xf4\xf2\x8a\xc1\x82\xb5\xabS;\xc6;\\\xd4\xf8\xbc\xa80\x90\xb8q\xa2\xfcL\x8c\xc1\xe2\x99\xe7\xa4\xe5\x8au\xab\xee\xae\xbd\xdc\xa4\xa5I\xf4B\xcf\xe8v~QF\xd1Uv\xe4\f\xb4\xb4N\x11\x16df\xf2\xe8\xd6\x88\xaa\xd2\xa7\x05\b\xc6\x9ax:\x1f\xa9l\x9b\xac\xf3Z@\xf3U\x10@\nQ\x9b\x1d\xbd\xc9!\xc88\xb9W\xb4L\x12m\xeb\x83\xe9\xa4\fyjA\xe8G\xda\xe0\xcafP|\xf4\x04\x81\x01c\bZB\xdd\x8fb\xb1\xa5i\x84x[@qy)\xed\xe4q\xc5\xb1\x1c\xca3\xcde\xec0\x03\bJ\xf0\xd3\x9f\xea+Y\x17\x83\xd33\xd7\xff\a\xc6\x176:1\xc9mZd\xb0\xe6\x92HH\x19\x80\xf3D\xd5\x9b\xab\"\xc1\x97\x89\xff\x96G\xb6|\x8d\xd1\xf8\x9e\x1a\xff\xbb\x02+\x11\"@\xf1\x81r\x02\xd02M\xf5\x81\xfdRt\xea\xd2\xa1\x9a\x1d\xb6T\x9b', 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x2a, 0x0, &(0x7f00000000c0)) 10:23:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x80) 10:23:39 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r0, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 792.666963][ T8226] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 792.708946][ T8493] usb 5-1: new high-speed USB device number 100 using dummy_hcd 10:23:39 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) [ 793.087254][ T8493] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 793.126412][ T8493] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 793.136939][ T8226] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 793.154942][ T8493] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 793.173391][ T8493] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 793.188846][ T8493] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 793.199041][ T8493] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 793.210313][ T8493] usb 5-1: config 0 descriptor?? [ 793.318327][ T8226] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 793.327747][ T8226] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 793.335885][ T8226] usb 1-1: Product: syz [ 793.342440][ T8226] usb 1-1: SerialNumber: syz [ 793.613807][ T20] usb 1-1: USB disconnect, device number 34 [ 793.680597][ T8493] appleir 0003:05AC:8243.0021: unknown main item tag 0x0 [ 793.694480][ T8493] appleir 0003:05AC:8243.0021: No inputs registered, leaving [ 793.724356][ T8493] appleir 0003:05AC:8243.0021: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 793.883569][ T8493] usb 5-1: USB disconnect, device number 100 10:23:41 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x80) 10:23:41 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:41 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r0, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:23:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3000000020006d2500000000ffdbdf250a"], 0x30}}, 0x0) [ 794.396774][ T20] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 794.502393][T30162] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 794.837515][ T20] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 794.856811][T26917] usb 5-1: new high-speed USB device number 101 using dummy_hcd [ 795.036899][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 795.045996][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 795.082136][ T20] usb 1-1: Product: syz [ 795.096534][ T20] usb 1-1: SerialNumber: syz [ 795.243110][T26917] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 795.259064][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 795.289442][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 795.303046][T26917] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 795.317663][T26917] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 795.328367][T26917] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 795.344218][T26917] usb 5-1: config 0 descriptor?? [ 795.359182][ T8226] usb 1-1: USB disconnect, device number 35 10:23:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000015c0)={0x28, 0x26, 0x201, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "91ac983012cac40ea74dfb9d12"}]}, 0x28}}, 0x0) 10:23:42 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x80) 10:23:42 executing program 3: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000700)=ANY=[@ANYRES32, @ANYRESHEX], 0x2000011a) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x2, 0x1, 0x5, 0x8, 0x10, 0x0, 0x70bd27, 0x0, [@sadb_lifetime={0x4, 0x0, 0x0, 0x0, 0x1, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb4, 0x3, {0x6, 0x3c, 0x58, 0x13, 0x0, 0x567, 0x0, @in=@private=0xa010102, @in6=@dev={0xfe, 0x80, '\x00', 0x11}}}, @sadb_spirange={0x2}]}, 0x80}}, 0x40) 10:23:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 795.599918][T30187] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:23:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x80) [ 795.848273][T26917] appleir 0003:05AC:8243.0022: unknown main item tag 0x0 [ 795.855861][T26917] appleir 0003:05AC:8243.0022: No inputs registered, leaving [ 795.923846][T26917] appleir 0003:05AC:8243.0022: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 796.118548][ T20] usb 5-1: USB disconnect, device number 101 10:23:43 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00', @ifru_mtu}) 10:23:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000100)) 10:23:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}, 0x80) [ 796.716194][T30200] bridge0: port 2(bridge_slave_1) entered disabled state [ 796.724139][T30200] bridge0: port 1(bridge_slave_0) entered disabled state 10:23:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r0, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 797.056600][ T8493] usb 5-1: new high-speed USB device number 102 using dummy_hcd [ 797.456939][ T8493] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 797.473750][ T8493] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 797.501316][ T8493] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 797.525212][ T8493] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 797.555290][ T8493] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 797.576331][ T8493] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 797.605918][ T8493] usb 5-1: config 0 descriptor?? [ 798.098200][ T8493] appleir 0003:05AC:8243.0023: unknown main item tag 0x0 [ 798.105777][ T8493] appleir 0003:05AC:8243.0023: No inputs registered, leaving [ 798.170646][ T8493] appleir 0003:05AC:8243.0023: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 798.373254][ T8493] usb 5-1: USB disconnect, device number 102 10:23:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@delchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 10:23:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@tmpl={0x4, 0x5, [{{@in=@multicast2}, 0x0, @in6=@private2}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in=@multicast2}]}]}, 0x13c}}, 0x0) 10:23:46 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}, 0x80) 10:23:46 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r0, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:23:46 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0xc0104811, &(0x7f0000000500)={0x1, ':'}) 10:23:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}, 0x80) 10:23:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000900)=""/133, 0x32, 0x85, 0x1}, 0x20) 10:23:46 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r0, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:23:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100), 0x10) 10:23:46 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e00", 0x14}], 0x1}, 0x80) 10:23:46 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) 10:23:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 800.066712][ T8542] usb 5-1: new high-speed USB device number 103 using dummy_hcd 10:23:46 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x4200, 0x0) 10:23:47 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit_group(0x1b) 10:23:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e00", 0x14}], 0x1}, 0x80) [ 800.479994][ T8542] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 800.496381][ T8542] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 800.529489][ T8542] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 800.556311][ T8542] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 800.586351][ T8542] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 800.595430][ T8542] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 800.621843][ T8542] usb 5-1: config 0 descriptor?? [ 801.118095][ T8542] appleir 0003:05AC:8243.0024: unknown main item tag 0x0 [ 801.125707][ T8542] appleir 0003:05AC:8243.0024: No inputs registered, leaving [ 801.156795][ T8542] appleir 0003:05AC:8243.0024: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 801.387643][T26872] usb 5-1: USB disconnect, device number 103 10:23:48 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, 0x0) 10:23:48 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) 10:23:48 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) 10:23:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x1, 0x0, 0x0) 10:23:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e00", 0x14}], 0x1}, 0x80) 10:23:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@rthdr_2292={{0x18, 0x29, 0x43}}], 0x18}}], 0x2, 0x0) 10:23:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e000100", 0x1e}], 0x1}, 0x80) 10:23:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, r0, 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ptrace$cont(0x9, 0xffffffffffffffff, 0x6, 0x0) syz_usb_disconnect(r1) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) 10:23:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:49 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe19580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000ec0)={0x0, 0x0, 0x1}) r2 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCINITREPORT(r2, 0x4805, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000040)=[0x200, 0x6]) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) syz_usb_connect$printer(0x1, 0x0, 0x0, &(0x7f0000000200)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x0, 0x0, 0x2, 0x20}, 0x8, &(0x7f0000000180)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}, 0x1, [{0x0, 0x0}]}) 10:23:49 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) [ 802.366175][T26917] usb 5-1: new high-speed USB device number 104 using dummy_hcd [ 802.626539][ T8226] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 802.677153][T26872] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 802.776261][T26917] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 802.796138][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 802.816161][T26917] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 802.825981][T26917] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 802.868631][T26917] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 802.876288][ T8226] usb 1-1: Using ep0 maxpacket: 8 [ 802.890003][T26917] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 802.913827][T26917] usb 5-1: config 0 descriptor?? [ 802.997022][ T8226] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 803.005412][ T8226] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 803.042085][ T8226] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 803.052627][T26872] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 803.069546][T26872] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 803.103579][ T8226] usb 1-1: config 250 has no interface number 0 [ 803.127493][T26872] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 803.156419][ T8226] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 803.220114][ T8226] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 803.233713][T26872] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 803.271097][T26872] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 803.281886][ T8226] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid wMaxPacketSize 0 [ 803.328075][T26872] usb 4-1: config 0 descriptor?? [ 803.334293][ T8226] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 0 [ 803.361951][ T8226] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 803.383727][ T8226] usb 1-1: config 250 interface 228 has no altsetting 0 [ 803.408933][T26917] appleir 0003:05AC:8243.0025: unknown main item tag 0x0 [ 803.436572][T26917] appleir 0003:05AC:8243.0025: No inputs registered, leaving [ 803.466334][ T8226] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 803.477891][T26917] appleir 0003:05AC:8243.0025: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 803.486764][ T8226] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 803.511001][ T8226] usb 1-1: SerialNumber: syz [ 803.537764][T30304] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 803.557283][ T8226] hub 1-1:250.228: bad descriptor, ignoring hub [ 803.563633][ T8226] hub: probe of 1-1:250.228 failed with error -5 [ 803.689721][T26917] usb 5-1: USB disconnect, device number 104 [ 803.793060][ T8226] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 36 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 803.837676][T26872] plantronics 0003:047F:FFFF.0026: No inputs registered, leaving [ 803.872095][T26872] plantronics 0003:047F:FFFF.0026: hiddev1,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 804.040409][T26917] usb 4-1: USB disconnect, device number 48 10:23:51 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, 0x0) 10:23:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e000100", 0x1e}], 0x1}, 0x80) 10:23:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:51 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) 10:23:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e000100", 0x1e}], 0x1}, 0x80) [ 804.469068][T30304] usb 1-1: reset high-speed USB device number 36 using dummy_hcd 10:23:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d02", 0x23}], 0x1}, 0x80) 10:23:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 804.556271][ T8226] usb 5-1: new high-speed USB device number 105 using dummy_hcd 10:23:51 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="b12fb888bcaa", @private, @random="fadf92314175", @private}}}}, 0x0) [ 804.786308][T30304] usb 1-1: Using ep0 maxpacket: 8 [ 804.936211][ T8226] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 804.939022][T30334] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 804.949616][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 804.984085][ T8226] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 804.994567][ T8226] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 805.009779][ T8226] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 805.048999][ T8226] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 805.063924][ T8226] usb 5-1: config 0 descriptor?? [ 805.192676][T30334] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 805.536253][ T8542] usb 1-1: USB disconnect, device number 36 [ 805.554566][ T8542] usblp0: removed [ 805.555057][ T8226] appleir 0003:05AC:8243.0027: unknown main item tag 0x0 [ 805.578640][ T8226] appleir 0003:05AC:8243.0027: No inputs registered, leaving [ 805.611985][ T8226] appleir 0003:05AC:8243.0027: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 805.829404][T26917] usb 5-1: USB disconnect, device number 105 [ 805.935276][T30375] udc-core: couldn't find an available UDC or it's busy [ 805.951989][T30375] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 10:23:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, r0, 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ptrace$cont(0x9, 0xffffffffffffffff, 0x6, 0x0) syz_usb_disconnect(r1) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) 10:23:52 executing program 5: unshare(0x24040400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:23:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d02", 0x23}], 0x1}, 0x80) 10:23:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d02", 0x23}], 0x1}, 0x80) 10:23:53 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="00000f"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r1, 0xc038480a, &(0x7f0000000880)) 10:23:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:53 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @multicast1}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 10:23:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, 0x0) [ 806.496023][T26872] usb 1-1: new high-speed USB device number 37 using dummy_hcd 10:23:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x3b, 0x249e1e, 0x8000000001, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000003c0), 0x0}, 0x20) 10:23:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff05", 0x26}], 0x1}, 0x80) 10:23:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff05", 0x26}], 0x1}, 0x80) [ 806.736123][T26872] usb 1-1: Using ep0 maxpacket: 8 [ 806.785996][T26917] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 806.818934][ T8542] usb 5-1: new high-speed USB device number 106 using dummy_hcd [ 806.856697][T26872] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 806.865079][T26872] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 806.895882][T26872] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 806.907049][T26872] usb 1-1: config 250 has no interface number 0 [ 806.913337][T26872] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 806.946014][T26872] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 806.965948][T26872] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid wMaxPacketSize 0 [ 806.985962][T26872] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 0 [ 807.005950][T26872] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 807.035860][T26872] usb 1-1: config 250 interface 228 has no altsetting 0 [ 807.117407][T26872] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 807.135442][T26872] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 807.154354][T26872] usb 1-1: SerialNumber: syz [ 807.187224][T26917] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 807.203801][T30384] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 807.221241][T26917] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 807.231948][T26917] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 807.237015][T26872] hub 1-1:250.228: bad descriptor, ignoring hub [ 807.247680][ T8542] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 807.263022][ T8542] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 807.274992][T26917] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 807.284832][T26917] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 807.293506][ T8542] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 807.294676][T26872] hub: probe of 1-1:250.228 failed with error -5 [ 807.304857][ T8542] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 807.324471][T26917] usb 4-1: config 0 descriptor?? [ 807.329878][ T8542] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 807.346886][ T8542] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 807.364577][ T8542] usb 5-1: config 0 descriptor?? [ 807.468136][T26872] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 37 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 807.837888][T26917] plantronics 0003:047F:FFFF.0028: unknown main item tag 0x0 [ 807.845314][T26917] plantronics 0003:047F:FFFF.0028: unknown main item tag 0x0 [ 807.867427][ T8542] appleir 0003:05AC:8243.0029: unknown main item tag 0x0 [ 807.875057][ T8542] appleir 0003:05AC:8243.0029: No inputs registered, leaving [ 807.906109][T26917] plantronics 0003:047F:FFFF.0028: unknown main item tag 0x0 [ 807.913558][T26917] plantronics 0003:047F:FFFF.0028: unknown main item tag 0x0 [ 807.945940][T26917] plantronics 0003:047F:FFFF.0028: unknown main item tag 0x0 [ 807.971257][T26917] plantronics 0003:047F:FFFF.0028: unknown main item tag 0x0 [ 807.995845][T26917] plantronics 0003:047F:FFFF.0028: unknown main item tag 0x0 [ 808.003332][T26917] plantronics 0003:047F:FFFF.0028: unknown main item tag 0x0 [ 808.024353][T26917] plantronics 0003:047F:FFFF.0028: unknown main item tag 0x0 [ 808.032234][T26917] plantronics 0003:047F:FFFF.0028: unknown main item tag 0x0 [ 808.050427][T26917] plantronics 0003:047F:FFFF.0028: unknown main item tag 0x0 [ 808.066295][T26917] plantronics 0003:047F:FFFF.0028: unknown main item tag 0x0 [ 808.073731][T26917] plantronics 0003:047F:FFFF.0028: unknown main item tag 0x0 [ 808.105024][T26917] plantronics 0003:047F:FFFF.0028: unknown main item tag 0x0 [ 808.117938][T30384] usb 1-1: reset high-speed USB device number 37 using dummy_hcd [ 808.146192][T26917] plantronics 0003:047F:FFFF.0028: unknown main item tag 0x0 [ 808.175028][T26917] plantronics 0003:047F:FFFF.0028: No inputs registered, leaving [ 808.227252][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.233546][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 808.375776][T30384] usb 1-1: Using ep0 maxpacket: 8 [ 808.548011][T30415] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 808.786424][T30415] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 808.839942][ T8542] appleir 0003:05AC:8243.0029: hiddev1,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 808.853219][T26917] plantronics 0003:047F:FFFF.0028: hiddev2,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 808.881941][T26917] usb 4-1: USB disconnect, device number 49 [ 808.890972][ T8542] usb 5-1: USB disconnect, device number 106 [ 809.175955][ T8493] usb 1-1: USB disconnect, device number 37 [ 809.190827][ T8493] usblp0: removed [ 809.365721][T26917] usb 4-1: new high-speed USB device number 50 using dummy_hcd 10:23:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, r0, 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ptrace$cont(0x9, 0xffffffffffffffff, 0x6, 0x0) syz_usb_disconnect(r1) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) 10:23:56 executing program 5: getgroups(0x63, &(0x7f0000000380)) 10:23:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff05", 0x26}], 0x1}, 0x80) 10:23:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0xc0104811, &(0x7f0000000500)) 10:23:56 executing program 3: unshare(0x40400) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0)={0x1f}, 0x0) 10:23:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff0500", 0x27}], 0x1}, 0x80) 10:23:56 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@tipc=@name={0x1e, 0x3}, 0x80, 0x0}}], 0x4000323, 0x0) 10:23:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006e40)={&(0x7f0000006cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x2}]}, {0x0, [0x0]}}, &(0x7f0000006d40)=""/237, 0x27, 0xed, 0x1}, 0x20) 10:23:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff0500", 0x27}], 0x1}, 0x80) 10:23:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 809.925926][T26875] usb 5-1: new high-speed USB device number 107 using dummy_hcd 10:23:56 executing program 5: r0 = timerfd_create(0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{r1}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) [ 810.015755][T26872] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 810.255940][T26872] usb 1-1: Using ep0 maxpacket: 8 [ 810.286091][T26875] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 810.306836][T26875] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 810.320570][T26875] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 810.330904][T26875] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 810.345111][T26875] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 810.354613][T26875] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 810.365697][T26875] usb 5-1: config 0 descriptor?? [ 810.376360][T26872] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 810.384735][T26872] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 810.394826][T26872] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 810.404184][T26872] usb 1-1: config 250 has no interface number 0 [ 810.422371][T26872] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 810.442969][T26872] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 810.504981][T26872] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid wMaxPacketSize 0 [ 810.535673][T26872] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 0 [ 810.552419][T26872] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 810.566484][T26872] usb 1-1: config 250 interface 228 has no altsetting 0 [ 810.675886][T26872] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 810.684965][T26872] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 810.694713][T26872] usb 1-1: SerialNumber: syz [ 810.727327][T30447] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 810.736646][T26872] hub 1-1:250.228: bad descriptor, ignoring hub [ 810.743595][T26872] hub: probe of 1-1:250.228 failed with error -5 [ 810.866998][T26875] appleir 0003:05AC:8243.002A: unknown main item tag 0x0 [ 810.874428][T26875] appleir 0003:05AC:8243.002A: No inputs registered, leaving [ 810.913381][T26875] appleir 0003:05AC:8243.002A: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 811.006901][T26872] usblp 1-1:250.228: usblp1: USB Bidirectional printer dev 38 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 811.140936][T26872] usb 5-1: USB disconnect, device number 107 [ 811.336220][ T20] usb 1-1: USB disconnect, device number 38 [ 811.344069][ T20] usblp1: removed [ 811.695586][T26872] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 811.935536][T26872] usb 1-1: Using ep0 maxpacket: 8 [ 812.055637][T26872] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 812.064143][T26872] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 812.075728][T26872] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 812.085112][T26872] usb 1-1: config 250 has no interface number 0 [ 812.092874][T26872] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 812.105663][T26872] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 812.117675][T26872] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid wMaxPacketSize 0 [ 812.128598][T26872] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 0 [ 812.139642][T26872] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 812.154502][T26872] usb 1-1: config 250 interface 228 has no altsetting 0 [ 812.236151][T26872] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 812.245211][T26872] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 812.254234][T26872] usb 1-1: SerialNumber: syz [ 812.278285][T30447] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 812.316659][T26872] hub 1-1:250.228: bad descriptor, ignoring hub [ 812.322962][T26872] hub: probe of 1-1:250.228 failed with error -5 [ 812.547045][T26872] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 39 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 812.613420][T26872] usb 1-1: USB disconnect, device number 39 [ 812.631621][T26872] usblp0: removed 10:23:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff0500", 0x27}], 0x1}, 0x80) 10:23:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x24, 0x16, 0xd27}, 0x24}}, 0x0) 10:23:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x30, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) r4 = socket(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x24, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 10:23:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:59 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) lseek(r0, 0x80000a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x1a0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x100000071, 0x0, 0x80019d) r3 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xf0ffff}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 10:23:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, r0, 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ptrace$cont(0x9, 0xffffffffffffffff, 0x6, 0x0) syz_usb_disconnect(r1) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) [ 813.127484][T30490] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:24:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x28}], 0x1}, 0x0) [ 813.193832][T30490] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:24:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r3, @ANYBLOB="0000ed5000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x30, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 10:24:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000003200)={&(0x7f0000002000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x80, &(0x7f0000003140)=[{&(0x7f0000002080)="14da9f259c84d51d", 0x8}, {0x0}], 0x2, &(0x7f0000003180)=[{0x28, 0x110, 0x0, "8df10b4481436fbd892fa9182d67e47017"}], 0x28}, 0x40880) 10:24:00 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={0xffffffffffffffff}, 0x4) [ 813.391399][T30505] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:24:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x28}], 0x1}, 0x0) 10:24:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0xa, 0x0, 0x0, 0x0, 0x180}, 0x40) 10:24:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f0000000840)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 813.495758][T26917] usb 1-1: new high-speed USB device number 40 using dummy_hcd 10:24:00 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:24:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x28}], 0x1}, 0x0) 10:24:00 executing program 3: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x4, &(0x7f0000000280)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x4137, &(0x7f0000000400)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = gettid() ppoll(&(0x7f0000000580)=[{r1}, {r1}], 0x2, 0x0, 0x0, 0x0) tkill(r2, 0x34) [ 813.755639][T26917] usb 1-1: Using ep0 maxpacket: 8 [ 813.906340][T26917] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 813.924321][T26917] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 813.945621][T26917] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 813.955460][T26917] usb 1-1: config 250 has no interface number 0 [ 813.961754][T26917] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 814.005723][T26917] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 814.024416][T26917] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid wMaxPacketSize 0 [ 814.037471][T26917] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 0 [ 814.055479][T26917] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 814.085250][T26917] usb 1-1: config 250 interface 228 has no altsetting 0 [ 814.174879][T26917] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 814.205481][T26917] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 814.213529][T26917] usb 1-1: SerialNumber: syz [ 814.267132][T30496] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 814.286436][T26917] hub 1-1:250.228: bad descriptor, ignoring hub [ 814.292742][T26917] hub: probe of 1-1:250.228 failed with error -5 [ 814.549128][T26917] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 40 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 815.326365][T30496] usb 1-1: reset high-speed USB device number 40 using dummy_hcd [ 815.605440][T30496] usb 1-1: Using ep0 maxpacket: 8 [ 815.748683][T30539] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 815.979979][T30539] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 816.325549][T26917] usb 1-1: USB disconnect, device number 40 [ 816.340568][T26917] usblp0: removed 10:24:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003e40)=[{&(0x7f00000003c0)={0x30, 0x25, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x5, 0x49, 0x0, 0x0, @str='\x00'}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="d0"]}, 0x30}], 0x1}, 0x0) 10:24:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0x2, &(0x7f0000000240)=@raw=[@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6e}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:24:03 executing program 1: socket$pptp(0x18, 0x1, 0x2) pselect6(0x40, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x6}, &(0x7f0000000100)={0x8}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x5]}, 0x8}) 10:24:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:03 executing program 3: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0xfd2b) 10:24:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0xab}}}}, 0x30}}, 0x0) [ 816.809440][T30553] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:24:03 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4b47, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0xc0102, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 10:24:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) unshare(0x400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb) 10:24:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) syz_emit_ethernet(0x32, &(0x7f00000001c0)={@link_local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 10:24:03 executing program 4: unshare(0x400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) lseek(r0, 0xfffffffffffffffd, 0x0) 10:24:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000080)=ANY=[]}) 10:24:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r3, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001e80)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f000044d000/0x4000)=nil, 0x4000, 0x8, 0x810, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r5, 0x0) 10:24:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000800), 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r3, r4, 0x0, 0x11f08) 10:24:04 executing program 0: r0 = add_key$keyring(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000001c0)="06c1", 0x2, r0) 10:24:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1e, 0x0, &(0x7f0000000100)) 10:24:04 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 10:24:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@ip4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x86dd}}}]}, 0x38}}, 0x0) 10:24:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}}, 0x0) 10:24:04 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}, @IFLA_EXT_MASK={0x8, 0x1d, 0xd27}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x14) sendmsg$nl_route(r0, 0x0, 0x0) pread64(r1, &(0x7f0000000340)=""/101, 0x65, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) sendmsg$AUDIT_GET(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x3e8, 0x4, 0x70bd28, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044000) 10:24:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000200)='k', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001a00)="12", 0x1}], 0x1}}], 0x3, 0x140480c0) 10:24:04 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x70, 0x82) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000000)) 10:24:04 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa0000014}) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x10000001}) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 10:24:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x14, 0x0, 0x0, 0x0, 0x2}, [@FRA_DST={0x14, 0x1, @mcast2={0xff, 0x5}}]}, 0x30}}, 0x0) [ 818.297223][T30610] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 818.333052][T30610] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 818.497716][T30610] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 818.701185][T30614] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 818.727356][T30614] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:24:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="cc0000001300010025bd7000fbdbdf25fc010000000000000000000000000000ac1414bb0000000000000000000000004e2200004e2400050a0080"], 0xcc}}, 0x0) 10:24:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "58eb5f8b1949760c5b9cca47eb06cfaa80396a"}) 10:24:06 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x440, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x9}) 10:24:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000640)={'veth1_macvtap\x00', &(0x7f0000000540)=@ethtool_sfeatures={0x3b, 0x2, [{0x7fffffff}, {}]}}) 10:24:06 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}, @IFLA_EXT_MASK={0x8, 0x1d, 0xd27}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x14) sendmsg$nl_route(r0, 0x0, 0x0) pread64(r1, &(0x7f0000000340)=""/101, 0x65, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) sendmsg$AUDIT_GET(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x3e8, 0x4, 0x70bd28, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044000) [ 819.429526][T30642] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 10:24:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newqdisc={0x11, 0x24, 0x1}, 0x24}}, 0x0) 10:24:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000a00)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:24:06 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000340)="03", 0x80019c}]) 10:24:06 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4069, 0xfe5}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="1e9473c14d30f5283aabb0dfc9c90cedcc5212521e861d47305aa3660f5c7ae89c", 0x21, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) [ 819.659150][T30640] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 819.724165][T30640] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:24:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 819.840188][T30657] netlink: 'syz-executor.5': attribute type 32 has an invalid length. 10:24:06 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000340)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0xe803, 0x0, 0x4, 0x0, @dev, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8906}}}}}}, 0x0) 10:24:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000440)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'syztnl1\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x22, 0x4, 0x0, 0x9, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev, {[@lsrr={0x83, 0x23, 0x57, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @local, @multicast1, @empty, @remote, @broadcast]}, @timestamp={0x44, 0x14, 0xaf, 0x0, 0x2, [0x7fff, 0x3f, 0x800, 0x6]}, @generic={0x83, 0x3, "e5"}, @ra={0x94, 0x4}, @generic={0x7, 0xe, "206d6997115e7a2705a21d9c"}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x24, 0x12, 0x3, 0x0, [{@remote, 0x3}, {@multicast2}, {@remote, 0x7fffffff}, {@broadcast}]}]}}}}}) 10:24:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x81) setsockopt$inet6_group_source_req(r0, 0x29, 0x7, &(0x7f0000001840)={0x16b, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) [ 819.902117][T30657] netlink: 43765 bytes leftover after parsing attributes in process `syz-executor.5'. [ 819.929950][T30657] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 10:24:06 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e1c, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x3}], 0xaa, 0x0) 10:24:06 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}, @IFLA_EXT_MASK={0x8, 0x1d, 0xd27}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x14) sendmsg$nl_route(r0, 0x0, 0x0) pread64(r1, &(0x7f0000000340)=""/101, 0x65, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) sendmsg$AUDIT_GET(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x3e8, 0x4, 0x70bd28, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044000) 10:24:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x200000000010000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10, 0x40, 0x7f, 0x5c, 0x4, 0x0, 0x0, 0x916}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) syncfs(r5) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x4, 0x2, 0x3f, 0xac, 0x0, 0xa, 0x4004, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000000c0)}, 0xa044, 0x0, 0x2da, 0x8, 0x5, 0x80000000, 0xffff, 0x0, 0x1, 0x0, 0x100000001}, r4, 0x5, 0xffffffffffffffff, 0x9) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100), &(0x7f0000000480)=ANY=[], 0x107, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) 10:24:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x3c}}, 0x0) 10:24:07 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) 10:24:07 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000040)={@multicast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "843c56", 0x10, 0x0, 0x0, @local, @mcast2, {[@hopopts={0x0, 0x1, '\x00', [@generic={0x2, 0x6, "80f0c505e523"}]}]}}}}}, 0x0) [ 820.372406][T30682] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 820.424156][T30682] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:24:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8200}], 0x2, 0x0, 0x0, 0x0) 10:24:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:07 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000080)={0x8, {"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", 0x1000}}, 0x1006) 10:24:07 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12015000800000402505a8a440000102030109021b"], 0x0) 10:24:07 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}, @IFLA_EXT_MASK={0x8, 0x1d, 0xd27}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x14) sendmsg$nl_route(r0, 0x0, 0x0) pread64(r1, &(0x7f0000000340)=""/101, 0x65, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) sendmsg$AUDIT_GET(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x3e8, 0x4, 0x70bd28, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044000) 10:24:07 executing program 0: unshare(0x40400) readahead(0xffffffffffffffff, 0x0, 0x0) 10:24:07 executing program 1: syz_open_dev$usbfs(&(0x7f0000001580), 0x4, 0x240) [ 821.007578][ T20] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 821.025202][T30706] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:24:08 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x6a, 0x0, '\x00', 0x8}, {0x2, 0x1, 0x0, '\x00', 0x3}, {0xe0, 0x0, 0x0, '\x00', 0x1f}, {0x0, 0xe1, 0x0, '\x00', 0x4}, {}, {0x1}, {0x0, 0x0, 0x80}, {}, {0x0, 0x0, 0x4}, {0x2}, {0x0, 0x0, 0xc}, {}, {0xff, 0x25}, {0x0, 0x2, 0xa8}, {0x9, 0xc1, 0x6, '\x00', 0xa}, {}, {0x0, 0x4}, {}, {0x0, 0x0, 0xfb}, {0x0, 0x9, 0x9, '\x00', 0x6}, {}, {0x0, 0x0, 0x3}, {}, {0x4, 0x0, 0x4}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x864a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2800}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:24:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:08 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') vmsplice(r0, &(0x7f0000000340)=[{&(0x7f0000000180)="05", 0x1}], 0x1, 0x0) 10:24:08 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE={0x7, 0x4}, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r3}, 0xffffffff) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 821.136832][T30706] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:24:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) 10:24:08 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x2, 0x9, 0x0, 0x6, 0x2}, 0x10}}, 0x0) 10:24:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x2c, {0x2, 0x0, @empty}, 'xfrm0\x00'}) [ 821.445741][ T20] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 821.474978][ T20] usb 4-1: config 0 has no interfaces? [ 821.675804][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 821.703186][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 821.737678][ T20] usb 4-1: Product: syz [ 821.750921][ T20] usb 4-1: Manufacturer: syz [ 821.762597][ T20] usb 4-1: SerialNumber: syz [ 821.778728][ T20] usb 4-1: config 0 descriptor?? [ 822.020162][ T8542] usb 4-1: USB disconnect, device number 51 [ 822.814888][T26875] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 823.185031][T26875] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 823.195335][T26875] usb 4-1: config 0 has no interfaces? [ 823.354997][T26875] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 823.364077][T26875] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 823.372593][T26875] usb 4-1: Product: syz [ 823.377268][T26875] usb 4-1: Manufacturer: syz [ 823.381886][T26875] usb 4-1: SerialNumber: syz [ 823.393676][T26875] usb 4-1: config 0 descriptor?? 10:24:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @local, 0x3}, 0x1c) 10:24:10 executing program 4: io_setup(0x8, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000840)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x7, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 10:24:10 executing program 5: futex(&(0x7f0000000100)=0x2, 0x8c, 0x1, 0x0, 0x0, 0x2) 10:24:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7f, 0x800, 0x6122}) 10:24:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2d, &(0x7f0000000180)={0xfffffffe, {{0x2, 0x0, @multicast2}}}, 0x90) 10:24:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 823.658889][ T8493] usb 4-1: USB disconnect, device number 52 10:24:10 executing program 5: mmap$xdp(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x68b82a083dd3c237, 0xffffffffffffffff, 0x0) 10:24:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000048900)={0x0, [], 0x0, "eb412de8189981"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xf48, 0x5, 0x6c9, 0x0, 0xfffffff9, 0x9, 0xf32a, 0x3, 0x5}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000003c0)={0x0, 0x0, "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", "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"}) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x147, 0x1000000, 0x0) 10:24:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) setuid(0xee00) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 10:24:10 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000f40)={@link_local, @multicast, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @rand_addr=0x64010102}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "eff8b6", 0x0, 'rbD'}}}}}}, 0x0) 10:24:10 executing program 0: setuid(0xee00) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@getsadinfo={0x14, 0x10, 0x1}, 0x14}}, 0x0) 10:24:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8936, 0x0) 10:24:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc007) ftruncate(r3, 0x200) 10:24:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:24:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000048900)={0x0, [], 0x0, "eb412de8189981"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xf48, 0x5, 0x6c9, 0x0, 0xfffffff9, 0x9, 0xf32a, 0x3, 0x5}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000003c0)={0x0, 0x0, "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", "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"}) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x147, 0x1000000, 0x0) 10:24:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xffffffe3) fallocate(r0, 0x0, 0x0, 0x10001) 10:24:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 10:24:11 executing program 4: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@pktinfo={{0x24, 0x29, 0x32, {@private1}}}], 0x28}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000001cc0)="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", 0x341}], 0x1}}], 0x2, 0x0) fork() 10:24:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private0}, {@in6=@private1, 0x0, 0x6c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 10:24:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000048900)={0x0, [], 0x0, "eb412de8189981"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xf48, 0x5, 0x6c9, 0x0, 0xfffffff9, 0x9, 0xf32a, 0x3, 0x5}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000003c0)={0x0, 0x0, "1361af670214838f8d4589a5d5b0353d6e77cdfa9a42520b44de6493b47eb86ba7aa5481e76a295bdf13f396f6ce0f7ae222035132fbbaa9f978f2ea402e2b26d6cf49eb43ac44d95fd58276e1acf675454c4598a8f5fbb938372ee60801197d2127130bd5352105695dd38b170242faba0b3386c5df49f0bbc18bd84e871e4c129eec590d03aec024442e9231557bd7996183a58a49d030d3e773a9ad55f607559b802b54d8cc143a4b57eae1efc2f3f3fe6a87b7b9c1fdd0f9143aaf2bba72031719ffa5507bafa91afb1d9e3b69c313c7a15fb043f2b03fe5863d426eda490111f3e6b63fea4c6a4e3c1d7bdd5ca57ca4bd8595c4c1864c06cc2c42ef59eb", "0a7d07588f18dcde276ce8f9d98adb45144e87873365c3643ac33e99f6fbace3e91bab2d542a4c56678992ab643d59247e680ff877e8ba22c6c01d89f259c0ba17f382400849dc2e6b326fe12692fa14078aca1b478a5f4212b798955828f0f50d03d5b88e86510f579ff1026f1986acdabf390752910d48e7a578a91ee8e0e0794a8185a3abac66997f5eb3decc8221ed4252009d56e383a5aae99ac887cdf64fc0dfb9c3cf20d7231a3ecff43b021be85d7402272f6f5820025fb91d6309a9393f5bb7563172d683e508074a3627847720f4770abba00022f1f5e706eca1249a67828661c79720794c89faaaf7e41840b9511d56f255d33021e33751197b57cb245e8d3fa2f3b029864f55925ead758305d72ad3437d6be2150a4e60de4f213594a9923c6fa67b5743060a54c0a18d4f2cdeb6dfd814f7d9adbf04caac35738994021a7b9de2b3ad73c5b262aba8577a2222639bc6992a36fe4b3cf5884261161b0e5aa98d130518c2edd604d0f5ea904f56e0fc6deae5c3d6575daa196d079345e895e66684a43fb6b4f38b40ec311274052a7e1c9e96a6c7ab8589ad156d659a862b5f73d85a6451a05fdf15cc669f44bc99f1fafd07e02533bbf01c4f0df01d7e7a6c8402fb6f22455a7329968f6e19894b7317bc4b250a035419e92280927bcfb49b4fea3232786dcc81677046aee338b259493b40cece42904f4677106d19866557a24a3fb420e4d72a5084020e85e65b5d39b62d5f5440c259a977ad1ad38086d3ed3f9a091d7fcd612880afd1788759d122f6e4bec61e500b66b388438e172a212e153272b60a64806e6abb094e55886682690ff59ccdb0cf89dab2d4817ab17c77a5c0961ff825c6d0cd57af9da341c06cf24ec8565be4d2b0b3df063c7daa0b49c4516e5681bb9a033dec70a33d607da0884b655c3fa74c4bfb032595b50e735a4a09c916a9d11784c11cf72fb6ceb6bfb6ea12fde6f987cf0bd96a74fd4a1f430955a6d127a3d577c82acd2a24d00b79cde9a0e8cc6343540910daf09e2df7207d56ca84bee1219b0a10c2e47b6c0b7fd28fdd1b1235544e5ebf078e9cfb827a215e5b0c9d37cc5261606de11cae94c7fb6b4214d9023a34f9be426a3d3c8cd0103a13675b8bf8812eefcd0f4b8b4173ee628cfe0586b9034c1a1653ffe82168436f3047c0c947f07ef44195ac6e1d7601465456ee5c7dfcc636e067db952a5a32939545f25f0f7cff5db8acab4ef5f9e288d6a06d590316f203ec592fe0b167e84a92cf60b0a4733d020ce4f25d8320409dff2d5a4c68cf77c78072bdb9fd605335be2a0ea253f5a3752648f950d50d85810815529e5a5ae5d838068a5f5bcac4ceadffd3eac97dba9b29c055f9b80928cd2bfd2ed1bc427e5c6fb6bf0a36901e0c9f55db57a42f851c85e01a1d4995b6241d7509488f36086faa4910dbe0e4d936e07e7bf14b20b5fd04c3278ef6808102838fc78e531c5f517eeb5c883397c26b8d876f4d2bd1c368d7ccb6b053491b354517bc75741b01c06a9cc4e6da2ca620daf9cb86ee2949fbfe4e0659325ca9113e73d8100fbf00eb0dc8fa041167b6b666392d18ac02ffd5bbc6c339cfe18892e8d6074b098629193139337e3c3493eca6556ecf8284c5c47b73b20103a84ba710b01f6c1658fb8191240f148b9853b2530992dbbad38b8116d6fb243c676f49d18cdade2b2da778f6a1f975c87bcd1ba0013a196f28b19575db484acc4e188d2408e3a59a7d5dc0d8a76b61427c5b9724acb9c9d5fa2fefffad163dabbedb8368defd28a39f33abb23aef8e78939f803ac74720cc5153009f6017c79b96cfeb34c77703c156fa2072010e46d100d528d4aa329c051c462d7ca3bc6701008063535aebb2a135e19e5875f9add1d19fe6b903f9dd117e2bc4a5e609cf66acbb833cec2f1fd54ce9508a9a4a89d354ba041ddcaaa562701f6ecd29778fcb0cd2f8cb403b684da6c0413ff8024f09df1b9cfa4461ffcc3776f7297cc475f22b961febabdc28d2cf9edb177b5cd36a46187beed17a675c954c3d163e922c8a8ddea709416610d781096be9f26b267e6efb058ec3ece95a2a8b6024a1efee6eab04a4bc0e5a3e2f622b9eeea5bcfab2b599aa5d85b98819d8806aa5cb04ee8183195ac57ef821984dc2af62bd66149efff49aad7781501d471459f3ac8bc59bfd14a7958d66a27bb2298c0729c0739160647ceb08b240807bf123e1c7fbc650face0025037cefdf8479b5e33baef2f7200d20b92eb290e22752667f7293424288f6bd5bc24b88141aedd60eb6c2e9b440e39c02b7de7a408b4aed14b228410955563e94e56afec1c2c29d5929b1aa268e7760803a8d6739110e970ef5a95599251460b3b7b9d51bcef8e093ee639ea1984b7019b732ca511cca9c2a1ed48f30145856eec7e189265d805a051142a394404445e1375a1312d656c531ac2c3a070701e3db960ff6708444bc9957202c230297aafa2adddcc2f526a711a1a6bfa2fd5ca95b7cf2cfe0145a128eb4df9087d4366d64575ab3f524ced8855de1a27c0d48c5268855ac7ec5bf0bfbed2153406819b4a8cfa6d6ca2d489e684f748cc2aaed8985cfad4dbede3ccaca4c293e43ab91f2addfcc51e90e737962f97959b1d3a376feb656552f16d205a06e000cd5e1083085a3e318da681a8d37257d5d7f832c186479ba9fd03aabbcef23f9fa41de7d2ae9c681701b08ef3e401591b3aba7f2cbba6ced2f9d1aaf660d07a37a27380bcd64ac95ca5447929ec79cbdc94b5c1c885d48d707173b6d553775a7a8e3eb197632996d44fa45cb4e837da10eaf67390f851c9fa7b9d21896bd33fb361a23a3fb273c96db2ee67b6e395ecc1257b9218355d652b0ab61d13e226d751106bb784b7ad5e34e642d51705021e16a1d657c3fafca683234fe8fb7caf18360117712d7891372b0d70925e3aceadb90ff440cd5c2030ed638f5cb3744244926415b544b0f3e57c7253e49e195cf3baac15d065670a601649eacbdd637c90e1758a56d51ed7f06749c4470c6b12c339b09ea899dbeeb455fca03f421b7f7990fbde4ff172016ba3b1ac25e8d84ebe949f410dfa32d65b561f495bed37aee0889d3b8c7abf96cfcd057ef812ed9a04ae5021df56790b035a9e4421da054898572092ff91e3f3bc317936128820760b6b1fd3a29ad5b9d972e06bde325783527c89c27c7ba4a1384d9b8c86a268c6789955b2e8457b2e112b1a926c70f5c9dfd6daba22a3a3a87a0a4cc76fdfb5cf6fca6255e1167125c5f0aace587578293c475ab61ab5d760add7a088bc4c063f62c8b67125bee6d9809e2351cc6be3bcd16ff9296ee0600a0e0d0cb5e9cddd8eae3eb249e05b0c7010e38db8050d795745fc27ff7cb6aaecb59f6886d854333186b8a24a16b93d9432c84395c4f6bb3d3807404239e316d65c2108c13a25c712c835cb9ab6d84e6cd637819568c29d9ad292df586028c82f9b79f6f680f21cdf348b95c762ec66150c22ce629f5229cdaad1fc60b4e7a0a74c81011ffcf54c6d1e605f536475d98fada93513e1d18a5005af88f7b651274dd0eb237f6fb243a09e8d26f8ef28226374221f3682e772e2fe1b0cd66fce80347ac66f83cc48eac1a6648cac72b8783118fb7df3acb3570049ee0913ed444007fa05a5078330ad423a174dce470307a16b2974d212181f45f2c46ae0b0e832b037437c9b18a001c07df6eb8b31944dd53508c319c9cbf4a4efceaa79ce97f86ab5072652df0a1f876de7c28fb377a3516fd8ef518245034b7787d023778f4a64bf4048e5e3ffc568f637fb811f961357b3bfa05584ae680ba53c5b70df67dc33e9589b7633721f81558eb8afbdd7332845e554c2d3e46eadb0aa05fc9c81c4667c45f7056f0a64ed076b6094fa90c6650d393140621864b60e1a4e9f44d67745235f456b0cca2038f4a4f086f1e9278293e0248f5c976134392bb8b3639ecef23089910749608187814e4cec3cd8d9839f190a915dc1817318c7078c4e66ac24628221808bcd39526b59c1abbec30e297aea717339dab3ffceb3e9ca49ebb44feef6b5fb748aee87ef488743362c1643db51d5d90c0e69d19758a11e3ee54cc7df81d022f98f9b547f42148b803fbdce5b5fc58ec857234bdec89ded359ad851391061ab9d988476043e0905d25e68cb02e2920551d7bc96d8ef516a718fa01154c0759a23523d164a67763bcbebe7ed1767009073acd9657d8d7e355668b3e8c7ae7c2d171725e56652f42ca5ca16073ecfebbc0c2a47ace447adaa881167128605fa6b76292b2cfbc9a5057793435d7ca4f4be3d9a64f2dbc3fd60afba18c2fc9ae6b571796695bfdef32bafd9b3db24feec3059633e3c598dbef1c3ed80161490390786aa3eafe3781a6c0227e659cda7a61362161d3f01e45187fcd600ef04ae59e1358d8b528cf5acd8f27c5f3871fe2d38e2f76ddca2fc2ee711c660910a4ad5a221f6c00036240523c6a72655c35d857ce6508fd542885601dfd037b7d3f06758bf75996d632c86e4f04d3c337aadf273c3bcde873a7f2eb9ee050ea00e7f8daaa553a83a9db47a930ecf54d52a27da3f6618071ce4e4d134c3c446ace44db9dfaa9334475d400d31ad09ca23b1a70ffe721a52ad7d36866bbbf03ed54777b5cfbbd1833dd4efd8cd30ab792ad2366b8f09ee34d059573a847d53d72ca6181b28305d1bba718473bb37d2e26eb8515dcaa9d017274fc5cb8fbd643030212c045b4ace504597ca22b9829a428d4f45e09b1ffb603cba32176f42896d09a91312a2dd924f01d4027b4361246894cf392db67896b1b48e45a91077b17e9fb2130576a9648eef2aefd85bbfeb49ffaa14dc3363b369e8d74db0539a62cb88d7e4ee113a1fa2fb3f142414c4ee09b29255739123737568115ce6d0d0a48d1b2a20a9770ea244cddfb1c254d60448e9f1e45899b91f254f834ec2a9884b973466fa5ad3bef17c866ef97061748182920cb9cc8236ddef130ffb2d42cc755af3441352ad87068066db764c58ca14cb31c7d97d079768785c2d364a5a4cd0ccddeb47c09ed136f47f37df9306606530ee83b6a89ed509b28937ffb9ca23fbcbaa1d248e64d1dfb58d8a33e27159c36b6ef00ce81075826b348d4574aacaf9acd89349a156b44b285bf66f479f0295e6d9beadd1403d32851ad5d1631b0d89f7553fb5fe9f2fef3c7193717148ea2b9c939e9e536ee9e7a0d87cd9e19c493ff16e9fd31c62eda2635d60e1b9b27b70cc99308e085027575eb4ef809c20fac5cd0e50fc36a92ebed5f25dce25d95d3fdcff1957598c7e6c7ee7b9fea8d41b36955334d7868a80892f6b7398728950ae915a81ec7741244ed6cf0ec50b5041bc39669264027bf7d03"}) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x147, 0x1000000, 0x0) 10:24:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 10:24:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000048900)={0x0, [], 0x0, "eb412de8189981"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xf48, 0x5, 0x6c9, 0x0, 0xfffffff9, 0x9, 0xf32a, 0x3, 0x5}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000003c0)={0x0, 0x0, "1361af670214838f8d4589a5d5b0353d6e77cdfa9a42520b44de6493b47eb86ba7aa5481e76a295bdf13f396f6ce0f7ae222035132fbbaa9f978f2ea402e2b26d6cf49eb43ac44d95fd58276e1acf675454c4598a8f5fbb938372ee60801197d2127130bd5352105695dd38b170242faba0b3386c5df49f0bbc18bd84e871e4c129eec590d03aec024442e9231557bd7996183a58a49d030d3e773a9ad55f607559b802b54d8cc143a4b57eae1efc2f3f3fe6a87b7b9c1fdd0f9143aaf2bba72031719ffa5507bafa91afb1d9e3b69c313c7a15fb043f2b03fe5863d426eda490111f3e6b63fea4c6a4e3c1d7bdd5ca57ca4bd8595c4c1864c06cc2c42ef59eb", "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"}) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x147, 0x1000000, 0x0) 10:24:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x5c, r1, 0xe8f8ff97b3c733db, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x5c}}, 0x0) 10:24:12 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 10:24:12 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x182a0, 0x0, 0xffffffc1, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7828}, 0x0, 0xc, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 825.355210][T30824] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 825.421926][T30826] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 825.437812][T30825] kvm: emulating exchange as write 10:24:12 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/mem_sleep', 0x44341, 0x0) 10:24:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:12 executing program 4: io_setup(0xbd, &(0x7f0000002040)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000003680)=[&(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x0, 0x1, &(0x7f0000000000)=[{}], 0x0, 0x0) 10:24:12 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}]}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0xffffffff}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r2, &(0x7f0000008380)={0x2020}, 0x2000a3a0) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="e2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r2, &(0x7f000000e400)="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", 0x2000, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r0) 10:24:12 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 10:24:12 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b38f29", 0x18, 0x2b, 0x0, @private0, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private1]}]}}}}}, 0x0) 10:24:12 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x182a0, 0x0, 0xffffffc1, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7828}, 0x0, 0xc, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:24:12 executing program 4: clock_getres(0x44b1485deb2ea80c, 0x0) 10:24:12 executing program 0: io_setup(0xfff, &(0x7f0000000040)) io_setup(0xfa8b, &(0x7f0000000200)) 10:24:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:12 executing program 3: timer_create(0x3, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_gettime(0x0, 0x0) 10:24:12 executing program 4: unshare(0x400) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) dup3(r0, r1, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x8, 0x0, &(0x7f0000000040)) 10:24:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f00000015c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x2, 0x0) 10:24:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [], [0x0, 0x10001], [], [0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$input_event(r3, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 10:24:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 10:24:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) 10:24:13 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x182a0, 0x0, 0xffffffc1, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7828}, 0x0, 0xc, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 826.645029][T30879] input: syz1 as /devices/virtual/input/input28 10:24:13 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x1}) close(r1) 10:24:13 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b24914", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, {[@routing={0x0, 0x2, 0x0, 0x9, 0x10, [@loopback]}]}}}}}, 0x0) 10:24:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:24:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x48, &(0x7f00000000c0)={0x4, 0x89, '\x00', [@ra, @generic={0x0, 0x442, "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"}]}, 0x450) 10:24:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "929fe85fa67eac70bcc6a81d6189aad0c4b549df525462a6021fb87b1b23"}, 0x96) 10:24:13 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0, 0x10}, 0x10) 10:24:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:24:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') socket$inet6(0xa, 0x3, 0x6) 10:24:14 executing program 5: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80, 0x0, @perf_bp, 0x1140d, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) gettid() getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000005ec0), &(0x7f0000005f00)=0x4) rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x29, 0x7, 0x4}) io_setup(0x269, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x130, 0x111, 0x4b4, 0x25, 0xd4feffff, 0x268, 0x20a, 0x278, 0x268, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0xb}}, @common=@unspec=@connmark={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'erspan0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 10:24:14 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="ca009b00eff8acc692ffcd"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) [ 827.566927][T30913] ptrace attach of "/root/syz-executor.1 exec"[30912] was attempted by "/root/syz-executor.1 exec"[30913] [ 827.567664][T30910] xt_CT: You must specify a L4 protocol and not use inversions on it [ 827.578043][T30915] xt_CT: You must specify a L4 protocol and not use inversions on it 10:24:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_batadv\x00', &(0x7f0000000000)=@ethtool_dump={0x4d}}) 10:24:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0xfd}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x9}}) 10:24:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000002dc0), &(0x7f0000002e40)=0x44) 10:24:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)=@v2={0x2, @aes256, 0xc, '\x00', @d}) 10:24:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, 0x12}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:24:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}, 0xfffffffc}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sched_setparam(0x0, &(0x7f0000000040)=0x7b) perf_event_open(0x0, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000580)={0xffff}, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) [ 827.982279][T30925] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:24:14 executing program 1: clone(0x40900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="82bb7102cc3c65603540ce03f12c2faf577e6f", 0x13}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:24:14 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 10:24:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f0000000840)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 828.200404][T30944] ptrace attach of "/root/syz-executor.1 exec"[30943] was attempted by "/root/syz-executor.1 exec"[30944] 10:24:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@btf_id, @call, @generic, @ldst, @call, @jmp, @call, @ldst]}, &(0x7f0000000280)='GPL\x00', 0x2, 0x9b, &(0x7f00000002c0)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:24:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) open_tree(0xffffffffffffffff, 0x0, 0x8001) 10:24:15 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 10:24:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000b40)={&(0x7f0000000800), 0xc, &(0x7f0000000b00)={&(0x7f0000000a40)={0x14}, 0x14}, 0x8}, 0x0) 10:24:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 10:24:15 executing program 1: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 10:24:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0xc4020002, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x34}]}}, @common=@eui64={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 10:24:15 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = epoll_create(0x4) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000001140)) write$UHID_INPUT(r1, &(0x7f00000011c0)={0x8, {"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", 0x1000}}, 0xffffff3f) [ 828.840953][T30964] xt_bpf: check failed: parse error 10:24:15 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa002, 0x0) r1 = memfd_create(&(0x7f0000000080)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) pwritev(r1, &(0x7f0000001540)=[{&(0x7f0000000040)='\r', 0x1}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 10:24:15 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x37) setresuid(0x0, 0xee01, 0x0) r0 = inotify_init1(0x0) fcntl$setlease(r0, 0x400, 0x0) 10:24:15 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0xf0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:24:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000480)={@mcast2, 0x0, 0x0, 0x2, 0x1}, 0x20) 10:24:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x1, 0x7, 0x4}, 0x40) 10:24:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='ud\"\x00') [ 829.274539][T26872] usb 6-1: new high-speed USB device number 38 using dummy_hcd 10:24:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa13f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 10:24:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000001140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000001200)=""/142, 0x36, 0x8e, 0x25c14c21}, 0x20) 10:24:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4c, &(0x7f0000000040)="488ca811", 0x4) 10:24:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1404, 0xffffffffffffffff, 0x101}, 0x40) [ 829.534465][T26872] usb 6-1: Using ep0 maxpacket: 32 10:24:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x15}, {0x6}]}) 10:24:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x0, 0x0, 0x1, 0x8a9, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 10:24:16 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f000000fe80)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f00000101c0)='ns/pid_for_children\x00') [ 829.657633][T30991] KVM: debugfs: duplicate directory 30991-4 [ 829.675611][T26872] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 829.709174][T26872] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 829.739452][T26872] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 829.817180][ T25] audit: type=1326 audit(1634552656.634:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=30996 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f909539aa39 code=0x0 [ 829.974471][T26872] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 829.983564][T26872] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 829.992239][T26872] usb 6-1: Product: syz [ 829.997605][T26872] usb 6-1: Manufacturer: syz [ 830.002244][T26872] usb 6-1: SerialNumber: syz [ 830.354737][T26872] usb 6-1: 0:2 : does not exist [ 830.404532][T26872] usb 6-1: USB disconnect, device number 38 [ 831.044365][T26872] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 831.294264][T26872] usb 6-1: Using ep0 maxpacket: 32 [ 831.414480][T26872] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 831.423248][T26872] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 831.442632][T26872] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 831.614649][T26872] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 831.623733][T26872] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 831.631882][T26872] usb 6-1: Product: syz [ 831.636183][T26872] usb 6-1: Manufacturer: syz [ 831.640798][T26872] usb 6-1: SerialNumber: syz 10:24:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15}, {}]}) 10:24:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x51}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 10:24:18 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "6bf92245b98ea67e6848fcd9844271249a3779"}) 10:24:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000021c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 10:24:18 executing program 1: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) fork() 10:24:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xf6c1) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/30, 0x1e}], 0x1, 0x5, 0x0) [ 831.985688][T26872] usb 6-1: 0:2 : does not exist [ 832.020588][T31020] ptrace attach of "/root/syz-executor.2 exec"[31019] was attempted by "/root/syz-executor.2 exec"[31020] [ 832.034407][T26872] usb 6-1: USB disconnect, device number 39 10:24:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) ioctl$KVM_SET_MSRS(r2, 0xc008ae05, &(0x7f0000000000)={0x1, 0x0, [{}]}) 10:24:18 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) setxattr$incfs_metadata(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000340)="eaf8109e8d", 0x5, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 10:24:18 executing program 3: r0 = fsopen(&(0x7f00000000c0)='selinuxfs\x00', 0x0) fsmount(r0, 0x0, 0x0) 10:24:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x4b564d04}]}) 10:24:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x1, 0x80000000, 0x7, 0x80, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x2}, 0x40) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000200)={{r2}, r3, 0x0, @inherit={0x88, &(0x7f0000000140)={0x1, 0x8, 0x7, 0x6, {0x1, 0x9, 0x100000000, 0x10001, 0x5}, [0x0, 0x5, 0x0, 0x4, 0x0, 0x3, 0xffffffffffffff95, 0xffffffffffffff78]}}, @subvolid=0x8}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001340)={r2, &(0x7f0000001200)="4f26195140af01aa234fa9b06ad754eea690bfbbd4b55383c8fab39b5a428b026022750deae8decac336f61c1edf9e91ffcff256f3d52f4c1d1ce9f0455330740ee8556a", &(0x7f0000001280)=""/157, 0x4}, 0x20) lseek(r4, 0x0, 0x3) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}, 0x4000000}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @llc, 0x4, 0x0, 0x0, 0x0, 0x202, &(0x7f0000001400)='bridge_slave_0\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) 10:24:19 executing program 0: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1, 0xa}, 0x0, 0x0, 0xfffffffffffffffc) 10:24:19 executing program 2: r0 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:24:19 executing program 3: getpid() read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xf1) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) r5 = memfd_create(&(0x7f0000000780)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0xffbf}, 0x40) close(r3) 10:24:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x40) prlimit64(0x0, 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000180)) sendfile(r3, r4, 0x0, 0x11f08) 10:24:20 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x141842) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045505, 0x0) 10:24:20 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @local}}, 0x1e) 10:24:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xf) ioctl$TCGETS2(r0, 0x5437, 0x0) 10:24:20 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000006200), 0x307042, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c68152d", @ANYRES16=0x0, @ANYBLOB="00042cffffffffdbdf25050000000600280000000000050037000000000008000600", @ANYRES32=0x0, @ANYBLOB="05002a00000000000500370000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x24040101}, 0x8000) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000100)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r1, 0x890c, &(0x7f0000000240)={0x0, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @xdp={0x2c, 0x0, 0x0, 0x32}, @nl=@unspec, 0x7ff, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)='ip6erspan0\x00', 0x4, 0x9, 0x7}) accept4$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001c00)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@empty}}, &(0x7f0000001d00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001d40)={{{@in6=@private0, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000001e40)=0xe8) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000002040)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002000)={&(0x7f0000000540)={0x154, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip_vti0\x00', r9, 0x700, 0x8000, 0x1, 0x0, {{0xc, 0x4, 0x3, 0x7, 0x30, 0x67, 0x0, 0x7f, 0x29, 0x0, @local, @local, {[@timestamp={0x44, 0x4, 0x85, 0x0, 0x7}, @timestamp={0x44, 0x18, 0xfb, 0x0, 0x9, [0x3, 0x10000, 0x40, 0xff, 0x8001]}]}}}}}) 10:24:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000080)='wg2\x00', 0x4) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}, 0xd}, 0x80, 0x0}}], 0x1, 0x0) 10:24:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0xd3dd) 10:24:20 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/74, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000c00)={0x1, 0x0, 0x0, &(0x7f0000000a00)=""/196, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)={0x2, 0x0, [{0x0, 0x20, &(0x7f00000000c0)=""/32}, {0x0, 0xac, &(0x7f0000000140)=""/172}]}) 10:24:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae4", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:24:21 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0xcc, &(0x7f0000001940)=@string={0xcc, 0x3, "bacb5b03d5564056718aafbd6c9b954b6e86b6fed5f6c87fb82eb33d707080a064bab728e01d3942a758ea7d1c392775658e47c827c66db78bf9025b5d1d539912502bab59ccb53bf34d405ce31a33689b803b66f95ba173fa6c873b95936e0c98ceba2c0324a1fd70cdbb4c97a5e0a9a5085057c1cd077b8c4c31f287fde45d65b6b7b4a95ffcaf9629817ec4094426cf9e2eb01504a10a6290bf4bd7938be6a48342c68839f8f7c19bbb6ee238388ec94a80dbac02a9f797e7bff16729054bb849f3b9bfcedd7f4cd8"}}, {0x0, 0x0}, {0x36, &(0x7f0000001a80)=@string={0x36, 0x3, "01e64ac9be8c28fdfd29c50ec9ecfa6b8c32e2eb1cb4ca8544ba248581ec76600ab35f0a62cef0b74d82ed54b128c8b44eda6574"}}]}) 10:24:21 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4028af11, &(0x7f0000000280)) 10:24:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0xffbf}, 0x40) close(r3) [ 834.724188][ T8542] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 834.974036][ T8542] usb 6-1: Using ep0 maxpacket: 16 [ 835.099812][ T8542] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 835.474396][ T8542] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 835.504015][ T8542] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 835.539001][ T8542] usb 6-1: Product: 쥊貾ﴨ⧽໅毺㊌된藊멄蔤恶댊੟칢런艍哭⢱듈瑥 [ 835.615965][ T8542] usb 6-1: SerialNumber: syz [ 835.701517][ T8542] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 835.907028][ T8542] usb 6-1: USB disconnect, device number 40 10:24:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000002c0)={'wg0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r2}, [@NDA_DST_MAC={0xa, 0x1, @random="e66c3e587399"}]}, 0x28}}, 0x0) 10:24:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f00000078c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) connect(r0, &(0x7f0000000000)=@rc, 0x80) 10:24:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000280)='5', &(0x7f0000000080)=""/34}, 0x20) 10:24:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0xffbf}, 0x40) close(r3) 10:24:22 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x22, 0xff, 0x13, 0x40, 0x1048, 0xe4a7, 0x7a0c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x3, 0x7c}}]}}]}}, 0x0) 10:24:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x50, 0x1, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 10:24:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)="ba93018075d0178ec173bb53272ebec0f038b823f2f126234c91ed121a3742b8a703", 0x0, 0x22}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 10:24:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0, 0xd}, 0x24c8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2100700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x33) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x3}, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000080)={0x38}, 0x38, 0x0) [ 836.432066][T31184] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3298067980 (3298067980 ns) > initial count (245943448 ns). Using initial count to start timer. [ 836.484031][ T8542] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 836.683982][T26942] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 836.924069][T26942] usb 6-1: Using ep0 maxpacket: 16 [ 837.014159][ T8542] usb 4-1: New USB device found, idVendor=1048, idProduct=e4a7, bcdDevice=7a.0c [ 837.023239][ T8542] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 837.034540][ T8542] usb 4-1: Product: syz [ 837.038732][ T8542] usb 4-1: Manufacturer: syz [ 837.043335][ T8542] usb 4-1: SerialNumber: syz [ 837.048524][T26942] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 837.063114][ T8542] usb 4-1: config 0 descriptor?? 10:24:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae4", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:24:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/exec\x00') write$input_event(r0, &(0x7f0000000000)={{0x0, 0xea60}}, 0x18) [ 837.384057][ T8542] usb 4-1: MIDIStreaming interface descriptor not found 10:24:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0000103}]}) 10:24:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)="ba93018075d0178ec173bb53272ebec0f038b823f2f126234c91ed121a3742b8a703", 0x0, 0x22}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 10:24:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0xffbf}, 0x40) close(r3) [ 837.454112][T26942] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 837.463202][T26942] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 837.490989][ T8542] usb 4-1: USB disconnect, device number 53 [ 837.530514][T26942] usb 6-1: Product: 쥊貾ﴨ⧽໅毺㊌된藊멄蔤恶댊੟칢런艍哭⢱듈瑥 [ 837.605481][T31207] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3298067980 (3298067980 ns) > initial count (245943448 ns). Using initial count to start timer. [ 837.643977][T26942] usb 6-1: can't set config #1, error -71 [ 837.660018][T26942] usb 6-1: USB disconnect, device number 41 10:24:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 10:24:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)="ba93018075d0178ec173bb53272ebec0f038b823f2f126234c91ed121a3742b8a703", 0x0, 0x22}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941b07000000a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b660333a1b5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2540200114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b8988373c98adec4d0c7be3f076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768070002a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e96c4f692613e28387e9557229074d88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989dea301fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000ff00bdd6d89d0200f63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975e99d51b1cec6ddaa76e184300"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 10:24:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001440)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@multicast2}}, 0xe8) [ 838.046194][T31226] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3298067980 (3298067980 ns) > initial count (245943448 ns). Using initial count to start timer. [ 838.203882][ T8542] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 838.734106][ T8542] usb 4-1: New USB device found, idVendor=1048, idProduct=e4a7, bcdDevice=7a.0c [ 838.743194][ T8542] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 838.752355][ T8542] usb 4-1: Product: syz [ 838.757220][ T8542] usb 4-1: Manufacturer: syz [ 838.761817][ T8542] usb 4-1: SerialNumber: syz [ 838.776586][ T8542] usb 4-1: config 0 descriptor?? 10:24:25 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(0xffffffffffffffff, 0x80006) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) dup2(r0, r1) 10:24:25 executing program 5: r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) 10:24:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)="ba93018075d0178ec173bb53272ebec0f038b823f2f126234c91ed121a3742b8a703", 0x0, 0x22}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) 10:24:25 executing program 2: unshare(0x20000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 839.094070][ T8542] usb 4-1: MIDIStreaming interface descriptor not found [ 839.161088][ T8542] usb 4-1: USB disconnect, device number 54 [ 839.292431][T31239] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3298067980 (3298067980 ns) > initial count (245943448 ns). Using initial count to start timer. 10:24:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae4", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:24:27 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x22, 0xff, 0x13, 0x40, 0x1048, 0xe4a7, 0x7a0c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x3, 0x7c}}]}}]}}, 0x0) 10:24:27 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x4880, 0x0) 10:24:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000880)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x77}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) r4 = open(&(0x7f0000000980)='./bus\x00', 0x14d842, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0xc, r3}) 10:24:27 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mremap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 10:24:27 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a305f558934a3dc3bdfc3ae9cdbef2eaa9c29d09a0ac3795bf767124b880414317195c6c759e8cdc90a5671b7e45b456f09d0b30fbf500ce4c17323ae90d3514344bdfd0ca6dbe09f4f16269daf0e3ad59cb0f23592e5cb99860d04ab9630b6b51edc08b2e999d61e469f2cdcf6e7c88c031996c64752c05e0eae8d00b8250f5e8ec0c26cef0d65fa05e16c507a048212063a418084dadfe3d19854312230b72a3a04"], 0xa5) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0xfffffebb) write$tcp_mem(r3, &(0x7f0000000000)={0xb, 0x20, 0x4, 0x20, 0x6}, 0x48) r5 = gettid() tgkill(r5, r5, 0x10) 10:24:27 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a305f558934a3dc3bdfc3ae9cdbef2eaa9c29d09a0ac3795bf767124b880414317195c6c759e8cdc90a5671b7e45b456f09d0b30fbf500ce4c17323ae90d3514344bdfd0ca6dbe09f4f16269daf0e3ad59cb0f23592e5cb99860d04ab9630b6b51edc08b2e999d61e469f2cdcf6e7c88c031996c64752c05e0eae8d00b8250f5e8ec0c26cef0d65fa05e16c507a048212063a418084dadfe3d19854312230b72a3a04"], 0xa5) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0xfffffebb) write$tcp_mem(r3, &(0x7f0000000000)={0xb, 0x20, 0x4, 0x20, 0x6}, 0x48) r5 = gettid() tgkill(r5, r5, 0x10) 10:24:27 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a305f558934a3dc3bdfc3ae9cdbef2eaa9c29d09a0ac3795bf767124b880414317195c6c759e8cdc90a5671b7e45b456f09d0b30fbf500ce4c17323ae90d3514344bdfd0ca6dbe09f4f16269daf0e3ad59cb0f23592e5cb99860d04ab9630b6b51edc08b2e999d61e469f2cdcf6e7c88c031996c64752c05e0eae8d00b8250f5e8ec0c26cef0d65fa05e16c507a048212063a418084dadfe3d19854312230b72a3a04"], 0xa5) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0xfffffebb) write$tcp_mem(r3, &(0x7f0000000000)={0xb, 0x20, 0x4, 0x20, 0x6}, 0x48) r5 = gettid() tgkill(r5, r5, 0x10) 10:24:27 executing program 1: syz_emit_ethernet(0x78, &(0x7f0000000f80)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2422bf", 0x42, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0x0, 0x42, 0x0, @gue={{0x2}, "3a0beab37f94873b18bede6a4e4f8417328fe01f0b9a012eaaed2d8c76fe4c456f98dbe906be759ad83c978981ad9e3d4b35"}}}}}}}, 0x0) 10:24:27 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a305f558934a3dc3bdfc3ae9cdbef2eaa9c29d09a0ac3795bf767124b880414317195c6c759e8cdc90a5671b7e45b456f09d0b30fbf500ce4c17323ae90d3514344bdfd0ca6dbe09f4f16269daf0e3ad59cb0f23592e5cb99860d04ab9630b6b51edc08b2e999d61e469f2cdcf6e7c88c031996c64752c05e0eae8d00b8250f5e8ec0c26cef0d65fa05e16c507a048212063a418084dadfe3d19854312230b72a3a04"], 0xa5) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0xfffffebb) write$tcp_mem(r3, &(0x7f0000000000)={0xb, 0x20, 0x4, 0x20, 0x6}, 0x48) r5 = gettid() tgkill(r5, r5, 0x10) [ 840.603636][ T20] usb 4-1: new high-speed USB device number 55 using dummy_hcd 10:24:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r0) 10:24:27 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a305f558934a3dc3bdfc3ae9cdbef2eaa9c29d09a0ac3795bf767124b880414317195c6c759e8cdc90a5671b7e45b456f09d0b30fbf500ce4c17323ae90d3514344bdfd0ca6dbe09f4f16269daf0e3ad59cb0f23592e5cb99860d04ab9630b6b51edc08b2e999d61e469f2cdcf6e7c88c031996c64752c05e0eae8d00b8250f5e8ec0c26cef0d65fa05e16c507a048212063a418084dadfe3d19854312230b72a3a04"], 0xa5) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0xfffffebb) write$tcp_mem(r3, &(0x7f0000000000)={0xb, 0x20, 0x4, 0x20, 0x6}, 0x48) r5 = gettid() tgkill(r5, r5, 0x10) [ 841.142540][ T20] usb 4-1: New USB device found, idVendor=1048, idProduct=e4a7, bcdDevice=7a.0c [ 841.157641][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 841.177040][ T20] usb 4-1: Product: syz [ 841.195328][ T20] usb 4-1: Manufacturer: syz [ 841.208080][ T20] usb 4-1: SerialNumber: syz [ 841.238643][ T20] usb 4-1: config 0 descriptor?? [ 841.623794][ T20] usb 4-1: MIDIStreaming interface descriptor not found [ 841.683013][ T20] usb 4-1: USB disconnect, device number 55 10:24:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae4", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:24:30 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a305f558934a3dc3bdfc3ae9cdbef2eaa9c29d09a0ac3795bf767124b880414317195c6c759e8cdc90a5671b7e45b456f09d0b30fbf500ce4c17323ae90d3514344bdfd0ca6dbe09f4f16269daf0e3ad59cb0f23592e5cb99860d04ab9630b6b51edc08b2e999d61e469f2cdcf6e7c88c031996c64752c05e0eae8d00b8250f5e8ec0c26cef0d65fa05e16c507a048212063a418084dadfe3d19854312230b72a3a04"], 0xa5) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0xfffffebb) write$tcp_mem(r3, &(0x7f0000000000)={0xb, 0x20, 0x4, 0x20, 0x6}, 0x48) r5 = gettid() tgkill(r5, r5, 0x10) 10:24:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x8, [@volatile, @volatile, @fwd, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func_proto={0x0, 0x47ac66e716ac4ec2, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x7c}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 10:24:30 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a305f558934a3dc3bdfc3ae9cdbef2eaa9c29d09a0ac3795bf767124b880414317195c6c759e8cdc90a5671b7e45b456f09d0b30fbf500ce4c17323ae90d3514344bdfd0ca6dbe09f4f16269daf0e3ad59cb0f23592e5cb99860d04ab9630b6b51edc08b2e999d61e469f2cdcf6e7c88c031996c64752c05e0eae8d00b8250f5e8ec0c26cef0d65fa05e16c507a048212063a418084dadfe3d19854312230b72a3a04"], 0xa5) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0xfffffebb) write$tcp_mem(r3, &(0x7f0000000000)={0xb, 0x20, 0x4, 0x20, 0x6}, 0x48) r5 = gettid() tgkill(r5, r5, 0x10) 10:24:30 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x22, 0xff, 0x13, 0x40, 0x1048, 0xe4a7, 0x7a0c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x3, 0x7c}}]}}]}}, 0x0) 10:24:30 executing program 2: mkdir(&(0x7f0000000300)='./control\x00', 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000003a80)='./control\x00', 0x88801) [ 843.431227][T31307] ptrace attach of "/root/syz-executor.1 exec"[31303] was attempted by "/root/syz-executor.1 exec"[31307] 10:24:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000004dc0)=[{}], 0x1, 0x1df) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x90000004}) 10:24:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 10:24:30 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a305f558934a3dc3bdfc3ae9cdbef2eaa9c29d09a0ac3795bf767124b880414317195c6c759e8cdc90a5671b7e45b456f09d0b30fbf500ce4c17323ae90d3514344bdfd0ca6dbe09f4f16269daf0e3ad59cb0f23592e5cb99860d04ab9630b6b51edc08b2e999d61e469f2cdcf6e7c88c031996c64752c05e0eae8d00b8250f5e8ec0c26cef0d65fa05e16c507a048212063a418084dadfe3d19854312230b72a3a04"], 0xa5) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0xfffffebb) write$tcp_mem(r3, &(0x7f0000000000)={0xb, 0x20, 0x4, 0x20, 0x6}, 0x48) gettid() 10:24:30 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a305f558934a3dc3bdfc3ae9cdbef2eaa9c29d09a0ac3795bf767124b880414317195c6c759e8cdc90a5671b7e45b456f09d0b30fbf500ce4c17323ae90d3514344bdfd0ca6dbe09f4f16269daf0e3ad59cb0f23592e5cb99860d04ab9630b6b51edc08b2e999d61e469f2cdcf6e7c88c031996c64752c05e0eae8d00b8250f5e8ec0c26cef0d65fa05e16c507a048212063a418084dadfe3d19854312230b72a3a04"], 0xa5) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0xfffffebb) write$tcp_mem(r3, &(0x7f0000000000)={0xb, 0x20, 0x4, 0x20, 0x6}, 0x48) gettid() 10:24:30 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a305f558934a3dc3bdfc3ae9cdbef2eaa9c29d09a0ac3795bf767124b880414317195c6c759e8cdc90a5671b7e45b456f09d0b30fbf500ce4c17323ae90d3514344bdfd0ca6dbe09f4f16269daf0e3ad59cb0f23592e5cb99860d04ab9630b6b51edc08b2e999d61e469f2cdcf6e7c88c031996c64752c05e0eae8d00b8250f5e8ec0c26cef0d65fa05e16c507a048212063a418084dadfe3d19854312230b72a3a04"], 0xa5) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0xfffffebb) write$tcp_mem(r3, &(0x7f0000000000)={0xb, 0x20, 0x4, 0x20, 0x6}, 0x48) 10:24:30 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a305f558934a3dc3bdfc3ae9cdbef2eaa9c29d09a0ac3795bf767124b880414317195c6c759e8cdc90a5671b7e45b456f09d0b30fbf500ce4c17323ae90d3514344bdfd0ca6dbe09f4f16269daf0e3ad59cb0f23592e5cb99860d04ab9630b6b51edc08b2e999d61e469f2cdcf6e7c88c031996c64752c05e0eae8d00b8250f5e8ec0c26cef0d65fa05e16c507a048212063a418084dadfe3d19854312230b72a3a04"], 0xa5) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0xfffffebb) write$tcp_mem(r3, &(0x7f0000000000)={0xb, 0x20, 0x4, 0x20, 0x6}, 0x48) [ 843.713564][T26917] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 844.314667][T26917] usb 4-1: New USB device found, idVendor=1048, idProduct=e4a7, bcdDevice=7a.0c [ 844.323803][T26917] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 844.331809][T26917] usb 4-1: Product: syz [ 844.336508][T26917] usb 4-1: Manufacturer: syz [ 844.341133][T26917] usb 4-1: SerialNumber: syz [ 844.361381][T26917] usb 4-1: config 0 descriptor?? [ 844.703684][T26917] usb 4-1: MIDIStreaming interface descriptor not found [ 844.746161][T26917] usb 4-1: USB disconnect, device number 56 10:24:33 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x22, 0xff, 0x13, 0x40, 0x1048, 0xe4a7, 0x7a0c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x3, 0x7c}}]}}]}}, 0x0) 10:24:33 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0xc1, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 10:24:33 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20, 0x0) 10:24:33 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a305f558934a3dc3bdfc3ae9cdbef2eaa9c29d09a0ac3795bf767124b880414317195c6c759e8cdc90a5671b7e45b456f09d0b30fbf500ce4c17323ae90d3514344bdfd0ca6dbe09f4f16269daf0e3ad59cb0f23592e5cb99860d04ab9630b6b51edc08b2e999d61e469f2cdcf6e7c88c031996c64752c05e0eae8d00b8250f5e8ec0c26cef0d65fa05e16c507a048212063a418084dadfe3d19854312230b72a3a04"], 0xa5) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0xfffffebb) 10:24:33 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a305f558934a3dc3bdfc3ae9cdbef2eaa9c29d09a0ac3795bf767124b880414317195c6c759e8cdc90a5671b7e45b456f09d0b30fbf500ce4c17323ae90d3514344bdfd0ca6dbe09f4f16269daf0e3ad59cb0f23592e5cb99860d04ab9630b6b51edc08b2e999d61e469f2cdcf6e7c88c031996c64752c05e0eae8d00b8250f5e8ec0c26cef0d65fa05e16c507a048212063a418084dadfe3d19854312230b72a3a04"], 0xa5) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0xfffffebb) 10:24:33 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x18}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x10) 10:24:33 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) 10:24:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'erspan0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x15}}) 10:24:33 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a305f558934a3dc3bdfc3ae9cdbef2eaa9c29d09a0ac3795bf767124b880414317195c6c759e8cdc90a5671b7e45b456f09d0b30fbf500ce4c17323ae90d3514344bdfd0ca6dbe09f4f16269daf0e3ad59cb0f23592e5cb99860d04ab9630b6b51edc08b2e999d61e469f2cdcf6e7c88c031996c64752c05e0eae8d00b8250f5e8ec0c26cef0d65fa05e16c507a048212063a418084dadfe3d19854312230b72a3a04"], 0xa5) [ 846.596255][T31356] ptrace attach of "/root/syz-executor.0 exec"[31355] was attempted by "/root/syz-executor.0 exec"[31356] 10:24:33 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a305f558934a3dc3bdfc3ae9cdbef2eaa9c29d09a0ac3795bf767124b880414317195c6c759e8cdc90a5671b7e45b456f09d0b30fbf500ce4c17323ae90d3514344bdfd0ca6dbe09f4f16269daf0e3ad59cb0f23592e5cb99860d04ab9630b6b51edc08b2e999d61e469f2cdcf6e7c88c031996c64752c05e0eae8d00b8250f5e8ec0c26cef0d65fa05e16c507a048212063a418084dadfe3d19854312230b72a3a04"], 0xa5) 10:24:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) [ 846.763278][T26917] usb 4-1: new high-speed USB device number 57 using dummy_hcd 10:24:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f00000015c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000001840)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000003800)=[@dontfrag={{0x14, 0x29, 0x5}}], 0x18}}], 0x2, 0x0) [ 847.293319][T26917] usb 4-1: New USB device found, idVendor=1048, idProduct=e4a7, bcdDevice=7a.0c [ 847.302545][T26917] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 847.310879][T26917] usb 4-1: Product: syz [ 847.320247][T26917] usb 4-1: Manufacturer: syz [ 847.324944][T26917] usb 4-1: SerialNumber: syz [ 847.331027][T26917] usb 4-1: config 0 descriptor?? [ 847.663469][T26917] usb 4-1: MIDIStreaming interface descriptor not found [ 847.711885][T26917] usb 4-1: USB disconnect, device number 57 10:24:35 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 10:24:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x52}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:24:35 executing program 0: unshare(0x22060400) pipe2(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 10:24:35 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 10:24:35 executing program 1: unshare(0x44060400) r0 = signalfd4(0xffffffffffffffff, &(0x7f00000012c0), 0x8, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 10:24:35 executing program 2: io_setup(0x6418, &(0x7f0000000000)=0x0) pipe(&(0x7f0000000bc0)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 10:24:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x6, 0x6, 0x3}, 0x14}}, 0x0) 10:24:35 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) 10:24:35 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) shutdown(r4, 0x1) 10:24:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x21, 0x480, 0x0, 0x0) 10:24:35 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="7800000018001f06b9409b0dffff091b0209000002030605040003004300040001132000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c20100010000000000460c0a975cc9ff3959547f509058ba86c902000000000000000400160012000a0000000004000000000080007fb4f8eca0faed", 0x78, 0x0, 0x0, 0x0) 10:24:35 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) 10:24:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000000)={0xa8, 0x0, 0x6}) 10:24:35 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') wait4(0x0, 0x0, 0x80000000, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @array]}}, 0x0, 0x5e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) clone(0x0, &(0x7f0000000080)="94cad02b0a84a4c70786128ce92234960dcb66c98d499b1b5e0320f4b5db5d28dff508e698f195c8006d73c3", 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 10:24:35 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000540)=ANY=[], 0xfffffebb) [ 848.680509][T31411] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 10:24:35 executing program 3: rt_sigaction(0x21, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000480)) [ 848.871424][T31421] ptrace attach of "/root/syz-executor.0 exec"[31420] was attempted by "/root/syz-executor.0 exec"[31421] 10:24:35 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) unshare(0x40400) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$BLKPG(r0, 0x127f, &(0x7f0000000040)={0x0, 0x0, 0x1, &(0x7f0000000100)='.'}) 10:24:35 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) 10:24:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000900)={0xa8, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BEACON_HEAD={0x3c, 0xe, {@wo_ht={{}, {}, @broadcast, @device_b, @random="235d9630dd19"}, 0x0, @default, 0x0, @void, @void, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @void, @void, @void, @void, @void, @void, @void, @val={0x76, 0x6}}}, @NL80211_ATTR_BEACON_HEAD={0x4b, 0xe, {@with_ht={{{}, {}, @device_a, @device_b, @random="bbb42f190615"}}, 0x0, @default, 0x0, @void, @void, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x5, 0x3}, @void, @void, @val={0x3c, 0x4}, @void, @val={0x72, 0x6}, @void, @void}}]}, 0xa8}}, 0x0) 10:24:35 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x70040, 0x0) 10:24:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x63, 0x11, 0x38}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:24:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x7, 0x5, 0x1}, 0x40) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r1, &(0x7f0000000440), &(0x7f0000000140)=""/62, 0x8}, 0x20) 10:24:36 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) 10:24:36 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x20000000}) 10:24:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{}, {0x6}]}) 10:24:36 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000002c0)=""/82, &(0x7f0000000080)=0x52) 10:24:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1, 0xe000, 0x81}, 0x40) 10:24:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xc, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x49}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f0000000080)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:24:36 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) [ 849.457403][ T25] audit: type=1326 audit(1634552676.276:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=31450 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7e95459a39 code=0x0 10:24:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000001c0)={0x24, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x24}], 0x1}, 0x0) 10:24:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00'}) close(r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0x6e, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/41, 0x29}], 0x1, &(0x7f0000000340)=[@cred={{0x1c}}], 0x20}, 0xa360) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000180)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0x6e, 0x0, 0x0, &(0x7f0000000340)}, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='\x00') 10:24:36 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)={0x10}, 0x10}, {&(0x7f0000000440)={0x10}, 0x10}], 0x2}, 0x0) 10:24:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) 10:24:36 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) 10:24:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0214f9f4070009090002000000000700000000000008000f00fffff000", 0x24) 10:24:36 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) accept4$inet6(r0, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0, 0x0) 10:24:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @random="602d154a8dff"}, 0xc, {0x2, 0x0, @broadcast}}) 10:24:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe400}) 10:24:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x40}}, 0x0) 10:24:36 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) dup2(r2, r1) 10:24:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) 10:24:36 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) accept4$inet6(r0, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0, 0x0) 10:24:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000003fc0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) 10:24:37 executing program 0: syz_usb_connect$uac1(0x0, 0x86, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x74, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}, @processing_unit={0x7}, @output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x3f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:24:37 executing program 2: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:24:37 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1692c1, 0x0) socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) close(r0) 10:24:37 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:24:37 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) accept4$inet6(r0, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0, 0x0) 10:24:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)='\a', 0x1}], 0x1, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x1c, 0x1, 0x1, [r1, r0, r1]}}], 0x38}, 0x0) 10:24:37 executing program 1: getgroups(0x2, &(0x7f0000006e80)=[0x0, 0x0]) 10:24:37 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:24:37 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = dup2(0xffffffffffffffff, r1) recvfrom$inet(r2, 0x0, 0x0, 0x100, 0x0, 0x0) 10:24:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xd, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x35}, @exit], &(0x7f0000000100)='syzkaller\x00', 0x1, 0xca, &(0x7f0000000140)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 850.703210][T26917] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 850.743173][T26942] usb 1-1: new high-speed USB device number 41 using dummy_hcd 10:24:37 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000000)={@dev, @local, @val={@void}}, 0x0) 10:24:37 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = dup2(0xffffffffffffffff, r1) recvfrom$inet(r2, 0x0, 0x0, 0x100, 0x0, 0x0) [ 850.972018][T26917] usb 3-1: Using ep0 maxpacket: 16 [ 850.983179][T26942] usb 1-1: Using ep0 maxpacket: 8 [ 851.093732][T26917] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 851.104079][T26942] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 851.119026][T26917] usb 3-1: config 1 has no interface number 1 [ 851.126682][T26942] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 851.141726][T26917] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 851.161101][T26942] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 851.184922][T26917] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 851.203846][T26917] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 851.345039][T26942] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 851.363678][T26942] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 851.383069][T26917] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 851.396947][T26917] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 851.406548][T26942] usb 1-1: Product: syz [ 851.416937][T26942] usb 1-1: Manufacturer: syz [ 851.425469][T26917] usb 3-1: Product: syz [ 851.432227][T26942] usb 1-1: SerialNumber: syz [ 851.439772][T26917] usb 3-1: Manufacturer: syz [ 851.453141][T26917] usb 3-1: SerialNumber: syz [ 851.773120][T26942] usb 1-1: 0:2 : does not exist [ 851.834602][T26942] usb 1-1: USB disconnect, device number 41 [ 851.923137][T26917] usb 3-1: USB disconnect, device number 36 [ 852.482974][T26917] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 852.503128][ T8493] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 852.733036][T26917] usb 3-1: Using ep0 maxpacket: 16 [ 852.743536][ T8493] usb 1-1: Using ep0 maxpacket: 8 [ 852.853792][T26917] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 852.863668][ T8493] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 852.878514][T26917] usb 3-1: config 1 has no interface number 1 [ 852.886063][ T8493] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 852.895661][T26917] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 852.910429][ T8493] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 852.920130][T26917] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 852.931625][T26917] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 853.073239][ T8493] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 853.082338][ T8493] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 853.092180][ T8493] usb 1-1: Product: syz [ 853.097541][ T8493] usb 1-1: Manufacturer: syz [ 853.102433][ T8493] usb 1-1: SerialNumber: syz [ 853.117925][T26917] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 853.128017][T26917] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 853.137810][T26917] usb 3-1: Product: syz [ 853.142098][T26917] usb 3-1: Manufacturer: syz [ 853.157364][T26917] usb 3-1: SerialNumber: syz 10:24:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000027c0)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}}], 0x1, 0x0) 10:24:40 executing program 2: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x401070cd, 0x0) 10:24:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) 10:24:40 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 10:24:40 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = dup2(0xffffffffffffffff, r1) recvfrom$inet(r2, 0x0, 0x0, 0x100, 0x0, 0x0) 10:24:40 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) [ 853.448452][ T8493] usb 1-1: 0:2 : does not exist [ 853.515749][ T8493] usb 1-1: USB disconnect, device number 42 10:24:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x37fe0) [ 853.657589][T26917] usb 3-1: USB disconnect, device number 37 10:24:40 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) 10:24:40 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="e7b1dd79774068f4d12b0000273ed348f17d2d4b654b4908cc914f09000000fb3fe8c53d8f111058f9e14b775d8880e726a8ddda8d3d153928c0b158143f8200484b5bbc835a6325056e21e6c41923134ae6c5a26c1c4029134177dd6a80d723846bf61845c33ab4cba642ff430723b8a6e17bff010000f7518815c52e6b802283820a671c1ef142bf", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:24:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfe}, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x20000}, 0xc) 10:24:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004180)=[{{&(0x7f0000000040)={0x2, 0x6, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x0) [ 853.948651][T31560] ptrace attach of "/root/syz-executor.1 exec"[31558] was attempted by "/root/syz-executor.1 exec"[31560] 10:24:40 executing program 0: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x62) 10:24:40 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) 10:24:40 executing program 2: unshare(0x40400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x1) 10:24:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xf, 0x6, 'netbios-ns\x00'}]}, 0x24}}, 0x0) 10:24:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00000002c0)=0xece) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r0, r2) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r3, &(0x7f00000075c0)={0x2020}, 0x2020) recvmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:24:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@hopopts={{0x18}}, @dontfrag={{0x18}}], 0x30}}], 0x2, 0x0) 10:24:41 executing program 2: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "09044b16954c4da2b0a6c805ff4758858c3f6b84c4ec2cac45883385932bbe08d889995820f814099a971b2b5c36aee7ba808a2b835204839d82f9f256bb845f"}, 0x48, 0xfffffffffffffffc) 10:24:41 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:24:41 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) 10:24:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000007800)={0x0, 0x0, &(0x7f00000077c0)={&(0x7f0000007780)={0x2, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x5}]}, 0x18}}, 0x0) 10:24:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5405, 0xfffffffffffffffe) 10:24:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="180000001a0001ef"], 0x18}], 0x1}, 0x0) openat$zero(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000000000), 0x8000000000000b5, 0x0, 0x0) 10:24:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 10:24:41 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2, 0x0, &(0x7f0000000100)) 10:24:41 executing program 3: r0 = syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00002ac330e23223ebe2f7c8a6c4c710", @ANYRES16=r0, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x40050}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, r1, 0x0) syz_io_uring_complete(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xfffffffffffffffc) fsmount(0xffffffffffffffff, 0x0, 0x80) keyctl$set_timeout(0xf, 0x0, 0x5) add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) 10:24:42 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0x12) 10:24:42 executing program 0: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 10:24:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:24:42 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r0, 0x0) 10:24:42 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:24:42 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) 10:24:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x10) 10:24:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)=@newtclass={0x24}, 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x8000) 10:24:42 executing program 3: ustat(0x801, &(0x7f0000000080)) 10:24:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[{0x10}, {0x408, 0x1, 0x1, "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"}], 0x418}}], 0x2, 0x0) 10:24:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_delrule={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x15}, @FRA_SRC={0x10, 0x2, @broadcast}]}, 0x2c}}, 0x0) 10:24:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x10, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5a}]}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xcc, &(0x7f0000000280)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:24:44 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:24:44 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0x0, 0x100, 0x0, 0x0) [ 857.682511][T31643] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 857.731881][T31643] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:24:45 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x7000000, 0x10001}) 10:24:45 executing program 3: unshare(0x6020600) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, 0x0, 0x0) 10:24:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x8, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 10:24:45 executing program 0: memfd_create(0x0, 0x0) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) pwritev(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000440)="12", 0x1}], 0x2, 0x81, 0x0) 10:24:45 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:24:45 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0x0, 0x100, 0x0, 0x0) 10:24:45 executing program 0: unshare(0x400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10) 10:24:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x24}}, 0x0) [ 858.852947][T31664] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:24:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [], {0x14, 0x3e9}}, 0x28}}, 0x0) 10:24:45 executing program 2: perf_event_open(&(0x7f0000000ec0)={0x2, 0x80, 0x4d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) dup2(r0, r1) 10:24:45 executing program 0: syz_emit_ethernet(0x9e, &(0x7f0000000740)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x68, 0x3a, 0xff, @dev={0xfe, 0x80, '\x00', 0x4}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) 10:24:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x70bd25}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890b, &(0x7f0000000040)={'wg1\x00'}) 10:24:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @multicast1}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 10:24:46 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x681348ce}, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x240, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x100}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x7}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc, 0x90, 0x3ff}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0x81}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x20}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x8d6}, {0xc, 0x90, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc, 0x90, 0x96}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc, 0x8f, 0x100}, {0xc, 0x90, 0x100000001}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc, 0x90, 0x1}}]}, 0x240}}, 0x404c885) perf_event_open(0x0, 0x0, 0x0, r2, 0x3) close(r1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="01ffabcc98bec62aaf73dbcf4df420a016253d2e40086b1437ea8d569987dea1fdf08c"], 0x141) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x12) 10:24:46 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x17, &(0x7f0000000280)={0x0, 0x0, 0x7}) 10:24:46 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000a80)={{0x12, 0x1, 0x300, 0x8d, 0x28, 0x63, 0x8, 0xbaf, 0xf2, 0x91a5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x6, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x65, 0x1, 0x0, 0x70, 0xd4, 0xa5}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x7f, 0x18, 0x42, 0x0, [], [{}]}}]}}]}}, &(0x7f0000001540)={0x0, 0x0, 0x5, &(0x7f0000001280)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) [ 859.420205][T31688] ptrace attach of "/root/syz-executor.2 exec"[31686] was attempted by "/root/syz-executor.2 exec"[31688] 10:24:46 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:24:46 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) listen(r0, 0x2) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0x0, 0x100, 0x0, 0x0) 10:24:46 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 10:24:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r0, 0x304, 0x0, 0x0, 0x0, 0x0) 10:24:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 859.732520][T26872] usb 1-1: new high-speed USB device number 43 using dummy_hcd 10:24:46 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0xb, 0x20000000, 0x6) 10:24:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x10, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x40) 10:24:46 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:24:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000e40)=@deltfilter={0xe84, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x101}, @filter_kind_options=@f_rsvp6={{0xa}, {0xbc, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{0x3, 0x8bf, 0x6}, {0x0, 0x80, 0x3}, 0x33, 0x7b, 0x1}}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x8, 0x4}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x3, 0x100}, {0x6, 0x6f, 0x7}, 0xff, 0x7, 0x1}}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @TCA_RSVP_SRC={0x14, 0x3, @mcast2}, @TCA_RSVP_DST={0x14, 0x2, @remote}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x1, 0x2}, {0x80000001, 0x0, 0x80000001}, 0x11, 0xfd, 0x1}}]}}, @filter_kind_options=@f_cgroup={{0xb}, {0xd84, 0x2, [@TCA_CGROUP_ACT={0x570, 0x1, [@m_simple={0x104, 0x1e, 0x0, 0x0, {{0xb}, {0x6c, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xff, 0x3, 0x3, 0x80, 0x7}}, @TCA_DEF_PARMS={0x18, 0x2, {0x3ff, 0x2, 0x20000000, 0x8, 0x5}}, @TCA_DEF_PARMS={0x18, 0x2, {0x7, 0x887, 0x6, 0x6, 0x8001}}, @TCA_DEF_PARMS={0x18, 0x2, {0x7a, 0x10000, 0x0, 0x4}}]}, {0x6e, 0x6, "179fe4a295901e8f23444f5f45ae189e1a7aa6a7735af2a2cb129c933d37f14f3b5414025e6fcf56ed098be3fa3eb6d1adbce2ac0f2c6000d8d84889a0136cfb22ae1afd185e906b9ba4d7ab640afc6236aa83bb3480891bd8c604858704453dfba25a0faf174bf3d661"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_tunnel_key={0xac, 0xe, 0x0, 0x0, {{0xf}, {0x3c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @remote}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @broadcast}]}, {0x43, 0x6, "930cec3ae80578e3940c818c96c706593ce21afa9d4e2f69c073edc0af755b237441a4ea6408ebd9d69dded9bf4835671fc05873908c64897da6a3b87c6f17"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_tunnel_key={0xa8, 0x1f, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @rand_addr=' \x01\x00'}]}, {0x5c, 0x6, "3ae656ed4be9d650ab361befda7a42749532f4ee1da0c6c425861f8996b6fbb991a896a5cb191ba24c79d81a3badb902caad0d0c13fef2c3bfd99d68bf85fe74fc61aa48e308d007372334bb520acaeacd37f049e46ce311"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_sample={0x6c, 0x1f, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8}]}, {0x35, 0x6, "dfe4f606fcbd0c445a231d3cbeaf96825f6029ec168c2b94bb43113f3eaac46db573a1a53141a930341b162802c5165dfe"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_gact={0x114, 0x0, 0x0, 0x0, {{0x9}, {0x7c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}]}, {0x6e, 0x6, "f2b09d90dcdae154e8cc5df40e54123029e256ae98c6f20b32bd38e96f883151507a2dad447fbeac712394981ae02ecedbba0b9bbfcf6c0f58da55185ab95518cbb10c5bbd8e44bd45dc8efe90c846071e30e86c7904c842d7bd49692d3befa1857d7d2bdf81f8e0f531"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_bpf={0x44, 0x0, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}, {0xc}, {0xc}}}, @m_nat={0xac, 0x1a, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @broadcast, @multicast1}}]}, {0x59, 0x6, "a92e233e73a1db69a98cc7b358c02158550ff508c4c2811a3f6358a7762ee96c579cc8bf3f0586894631653008e6643d0931e087c2a3f40d6320d1b7d67d75c5e31e39dd1fc8e968c79c84b428d1c9147f08ce54f1"}, {0xc}, {0xc}}}, @m_gact={0xa4, 0xc, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x5da, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7f, 0x1000, 0xffffffffffffffff, 0x5bcf, 0x3ff}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0xac0}}]}, {0x48, 0x6, "7f8c8fb7a60afd9aafd2a732c527c1e8a842eff193bfea7d0eaa8ea3ab1628b2bf3f7756a569562fb3213fa65a4fbed7e4d31c0cc519843b371797b741bc141e4e64d3d2"}, {0xc}, {0xc, 0x8, {0x3}}}}]}, @TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x400, 0x1, 0x2, 0xc2, 0x7fffffff, 0x9, 0x1ff, 0x1, 0x0, 0x1, 0x7, 0xf777, 0x1020000, 0x9, 0x4, 0x0, 0x86a, 0x10000000, 0x0, 0x6]}]}, @TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0xe84}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 10:24:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000480)={'sit0\x00', &(0x7f00000012c0)={'ip6_vti0\x00', r3, 0x29, 0x49, 0x6, 0x8, 0x3e, @private0={0xfc, 0x0, '\x00', 0x1}, @remote, 0x40, 0x1, 0x1, 0xa59eda81}}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@private0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@private}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_LINK={0x8, 0x1, r4}, @GTPA_LINK={0x8, 0x1, r5}, @GTPA_LINK={0x8, 0x1, r3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x400c1}, 0x4000000) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000000)={@private0, @empty, @private1, 0x0, 0x0, 0x400, 0x500, 0x7ff, 0x0, r5}) pipe(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r6, 0x0, 0x0) pipe(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x8, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x1, 0xb, 0xa, 0x6, 0x12, 0x4}, @map={0x18, 0x5, 0x1, 0x0, r6}, @map_val={0x18, 0x2, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x3}, @generic={0x7, 0x0, 0xd, 0x44, 0xffffffff}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x4c, &(0x7f00000001c0)=""/76, 0x41100, 0x0, '\x00', r3, 0x0, r2, 0x8, &(0x7f0000000240)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x10, 0x6, 0x6}, 0x10}, 0x78) [ 860.022419][T26872] usb 1-1: Using ep0 maxpacket: 8 10:24:46 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) accept4$inet6(r0, 0x0, 0x0, 0x0) [ 860.253295][T26872] usb 1-1: config 6 has an invalid interface number: 101 but max is 1 [ 860.261521][T26872] usb 1-1: config 6 has no interface number 1 [ 860.289163][T26872] usb 1-1: config 6 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 860.325263][T26872] usb 1-1: config 6 interface 101 has no altsetting 0 [ 860.622490][T26872] usb 1-1: string descriptor 0 read error: -22 [ 860.628785][T26872] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f2, bcdDevice=91.a5 [ 860.639871][T26872] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 860.686521][T26872] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X91A5): Eagle I [ 860.852391][T26872] usb 1-1: reset high-speed USB device number 43 using dummy_hcd [ 861.818056][T26872] usb 1-1: device descriptor read/64, error -71 [ 862.102353][T26872] usb 1-1: reset high-speed USB device number 43 using dummy_hcd [ 862.382611][T26872] usb 1-1: Using ep0 maxpacket: 8 10:24:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 10:24:49 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2b, 0xee, 0x50, 0x40, 0x1fb9, 0x404, 0x96b6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xea, 0xd2, 0xfb}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x65, 0x41, 0xf8}}]}}]}}, 0x0) 10:24:49 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x61) 10:24:49 executing program 3: r0 = epoll_create(0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) 10:24:49 executing program 5: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:24:49 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) [ 862.473110][T26872] usb 1-1: device descriptor read/all, error -71 10:24:49 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000003d00)) 10:24:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="98e8cec0b305aa1615acbd2f5b4db4e0bbc6a65c1efe3615859647c7de143f901baa52df69fbe1248fa44a1efc08367092ac236991ab7c3e1bafcc3e5a3ac70b1de4dc6bb5b14bfeba42f52e959614f06d14045e8b0e4d0123774d15445f01d390aa61df45e1d670cd710811c55747e2cba06d1efd7831bd40e0d41fe066774f30f6cd66fb02c81db7e7217839e943697f640856707d285fd6df3af73b74cc9db5094672f61618f59e079d95b2bf8e7b9979a652d6336cbe90020368aaa8252adbb2ba6f6ae218456d0c7932cb558baa776a67e2764fda8f62ccb72aa7b15d796c3e24a8951c7d7f2ffe51651d83", 0xee}, {&(0x7f0000000000)="dd0b4f4099a213ecd43e8c8b98771420ef44d259856051954c3a6c60f4fedcf061e950f6f1328b912b96ed8de3710a220a050e4cba8c2f4191a95422c2fe364975fef572649bd03360666d327afa1a604fac8281161e616c1dbfd521d99cb44818a071a5b6e7671c0edf93b5b6062008972f9127d1", 0x75}, {&(0x7f00000002c0)="f0af6b61c5e8931cefd921ad98c25e3636ad1d9e30f28b6e20000f", 0x1b}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x2e00, 0x11, 0x0, 0x27) 10:24:49 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 10:24:49 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) [ 862.752429][ T8493] usb 3-1: new high-speed USB device number 38 using dummy_hcd 10:24:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, "2e6f0cd38300639be27c932260e8418119ad25"}) 10:24:49 executing program 1: futex(&(0x7f0000000480), 0x4, 0x0, &(0x7f0000000500), &(0x7f0000000540), 0x2) 10:24:49 executing program 4: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x0, 0x100, 0x0, 0x0) [ 863.132329][ T8493] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 863.141275][ T8493] usb 3-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 863.315755][T26872] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 863.322926][ T8493] usb 3-1: New USB device found, idVendor=1fb9, idProduct=0404, bcdDevice=96.b6 [ 863.334514][T26872] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [ 863.337147][ T8493] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 863.362180][ T8493] usb 3-1: Product: syz [ 863.366482][ T8493] usb 3-1: Manufacturer: syz [ 863.373369][T26872] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF2) Rev (0X91A5): Eagle I [ 863.376812][ T8493] usb 3-1: SerialNumber: syz [ 863.396602][T26872] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 863.399920][ T8493] usb 3-1: config 0 descriptor?? [ 863.424764][T26872] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [ 863.441487][T26872] usb 1-1: USB disconnect, device number 43 [ 863.462437][ T8493] cp210x 3-1:0.0: cp210x converter detected [ 863.463926][ T20] usb 1-1: Direct firmware load for ueagle-atm/eagleI.fw failed with error -2 [ 863.494864][ T20] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/eagleI.fw [ 863.503502][T26872] usb 1-1: [ueagle-atm] ADSL device removed [ 863.544129][ T20] ================================================================== [ 863.552781][ T20] BUG: KASAN: use-after-free in kernfs_add_one+0x480/0x4c0 [ 863.560087][ T20] Read of size 8 at addr ffff888091ce2940 by task kworker/1:0/20 [ 863.567822][ T20] [ 863.570159][ T20] CPU: 1 PID: 20 Comm: kworker/1:0 Not tainted 5.15.0-rc5-syzkaller #0 [ 863.578412][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 863.588512][ T20] Workqueue: events request_firmware_work_func [ 863.594769][ T20] Call Trace: [ 863.598054][ T20] dump_stack_lvl+0xcd/0x134 [ 863.602663][ T20] print_address_description.constprop.0.cold+0x6c/0x309 [ 863.609721][ T20] ? kernfs_add_one+0x480/0x4c0 [ 863.614569][ T20] ? kernfs_add_one+0x480/0x4c0 [ 863.619414][ T20] kasan_report.cold+0x83/0xdf [ 863.624176][ T20] ? kernfs_add_one+0x480/0x4c0 [ 863.629032][ T20] kernfs_add_one+0x480/0x4c0 [ 863.633712][ T20] kernfs_create_dir_ns+0x18b/0x220 [ 863.638911][ T20] sysfs_create_dir_ns+0x128/0x290 [ 863.644027][ T20] ? sysfs_create_mount_point+0xb0/0xb0 [ 863.649573][ T20] ? rwlock_bug.part.0+0x90/0x90 [ 863.654515][ T20] ? do_raw_spin_unlock+0x171/0x230 [ 863.659733][ T20] kobject_add_internal+0x2d2/0xa60 [ 863.664994][ T20] kobject_add+0x150/0x1c0 [ 863.669417][ T20] ? kset_create_and_add+0x190/0x190 [ 863.674708][ T20] ? rcu_read_lock_sched_held+0x3a/0x70 [ 863.680310][ T20] get_device_parent+0x3de/0x590 [ 863.685306][ T20] device_add+0x2a8/0x1ee0 [ 863.689722][ T20] ? device_initialize+0x560/0x560 [ 863.694833][ T20] ? __fw_devlink_link_to_suppliers+0x2d0/0x2d0 [ 863.701074][ T20] ? __raw_spin_lock_init+0x36/0x110 [ 863.706364][ T20] firmware_fallback_sysfs+0x408/0xe70 [ 863.711891][ T20] _request_firmware+0xbb5/0x1040 [ 863.716919][ T20] request_firmware_work_func+0xdd/0x230 [ 863.722549][ T20] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 863.728884][ T20] process_one_work+0x9bf/0x16b0 [ 863.733865][ T20] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 863.739265][ T20] ? rwlock_bug.part.0+0x90/0x90 [ 863.744202][ T20] ? _raw_spin_lock_irq+0x41/0x50 [ 863.749243][ T20] worker_thread+0x658/0x11f0 [ 863.753930][ T20] ? process_one_work+0x16b0/0x16b0 [ 863.759127][ T20] kthread+0x3e5/0x4d0 [ 863.763237][ T20] ? set_kthread_struct+0x130/0x130 [ 863.768456][ T20] ret_from_fork+0x1f/0x30 [ 863.772919][ T20] [ 863.775231][ T20] Allocated by task 20: [ 863.779376][ T20] kasan_save_stack+0x1b/0x40 [ 863.784079][ T20] __kasan_slab_alloc+0x83/0xb0 [ 863.788923][ T20] kmem_cache_alloc+0x209/0x390 [ 863.793801][ T20] __kernfs_new_node+0xd4/0x8b0 [ 863.798645][ T20] kernfs_create_dir_ns+0x9c/0x220 [ 863.803755][ T20] sysfs_create_dir_ns+0x128/0x290 [ 863.808861][ T20] kobject_add_internal+0x2d2/0xa60 [ 863.814050][ T20] kobject_add+0x150/0x1c0 [ 863.818458][ T20] get_device_parent+0x3de/0x590 [ 863.823395][ T20] device_add+0x2a8/0x1ee0 [ 863.827800][ T20] firmware_fallback_sysfs+0x408/0xe70 [ 863.833254][ T20] _request_firmware+0xbb5/0x1040 [ 863.838274][ T20] request_firmware_work_func+0xdd/0x230 [ 863.843991][ T20] process_one_work+0x9bf/0x16b0 [ 863.848923][ T20] worker_thread+0x658/0x11f0 [ 863.853591][ T20] kthread+0x3e5/0x4d0 [ 863.857657][ T20] ret_from_fork+0x1f/0x30 [ 863.862067][ T20] [ 863.864377][ T20] Freed by task 26872: [ 863.868434][ T20] kasan_save_stack+0x1b/0x40 [ 863.873102][ T20] kasan_set_track+0x1c/0x30 [ 863.877683][ T20] kasan_set_free_info+0x20/0x30 [ 863.882614][ T20] __kasan_slab_free+0xff/0x130 [ 863.887455][ T20] slab_free_freelist_hook+0x81/0x190 [ 863.892823][ T20] kmem_cache_free+0x8a/0x5b0 [ 863.897494][ T20] kernfs_put.part.0+0x2c4/0x540 [ 863.902426][ T20] kernfs_put+0x42/0x50 [ 863.906575][ T20] __kernfs_remove+0x727/0xab0 [ 863.911336][ T20] kernfs_remove+0x1d/0x30 [ 863.915760][ T20] sysfs_remove_dir+0xc1/0x100 [ 863.920520][ T20] __kobject_del+0xe2/0x200 [ 863.925014][ T20] kobject_del+0x3c/0x60 [ 863.929247][ T20] device_del+0x834/0xd60 [ 863.933567][ T20] usb_disconnect.cold+0x4ba/0x78e [ 863.938759][ T20] hub_event+0x1c9c/0x4330 [ 863.943193][ T20] process_one_work+0x9bf/0x16b0 [ 863.948123][ T20] worker_thread+0x85c/0x11f0 [ 863.952791][ T20] kthread+0x3e5/0x4d0 [ 863.956855][ T20] ret_from_fork+0x1f/0x30 [ 863.961265][ T20] [ 863.963579][ T20] The buggy address belongs to the object at ffff888091ce2910 [ 863.963579][ T20] which belongs to the cache kernfs_node_cache of size 168 [ 863.978161][ T20] The buggy address is located 48 bytes inside of [ 863.978161][ T20] 168-byte region [ffff888091ce2910, ffff888091ce29b8) [ 863.991338][ T20] The buggy address belongs to the page: [ 863.996953][ T20] page:ffffea0002473880 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x91ce2 [ 864.007094][ T20] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 864.014639][ T20] raw: 00fff00000000200 0000000000000000 0000000d00000001 ffff888010dc5a00 [ 864.023214][ T20] raw: 0000000000000000 0000000080110011 00000001ffffffff 0000000000000000 [ 864.031787][ T20] page dumped because: kasan: bad access detected [ 864.038185][ T20] page_owner tracks the page as allocated [ 864.043886][ T20] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 30161, ts 794684248831, free_ts 794645685675 [ 864.060199][ T20] get_page_from_freelist+0xa72/0x2f80 [ 864.065659][ T20] __alloc_pages+0x1b2/0x500 [ 864.070255][ T20] alloc_pages+0x1a7/0x300 [ 864.074685][ T20] new_slab+0x319/0x490 [ 864.078878][ T20] ___slab_alloc+0x921/0xfe0 [ 864.083475][ T20] __slab_alloc.constprop.0+0x4d/0xa0 [ 864.088847][ T20] kmem_cache_alloc+0x365/0x390 [ 864.093699][ T20] __kernfs_new_node+0xd4/0x8b0 [ 864.098545][ T20] kernfs_new_node+0x93/0x120 [ 864.103218][ T20] __kernfs_create_file+0x51/0x350 [ 864.108339][ T20] sysfs_add_file_mode_ns+0x226/0x540 [ 864.113710][ T20] internal_create_group+0x328/0xb20 [ 864.118987][ T20] internal_create_groups.part.0+0x90/0x140 [ 864.124873][ T20] sysfs_create_groups+0x25/0x50 [ 864.129801][ T20] device_add+0x81f/0x1ee0 [ 864.134249][ T20] netdev_register_kobject+0x181/0x430 [ 864.139807][ T20] page last free stack trace: [ 864.144471][ T20] free_pcp_prepare+0x2c5/0x780 [ 864.149322][ T20] free_unref_page_list+0x1a9/0xfa0 [ 864.154520][ T20] release_pages+0x830/0x20b0 [ 864.159247][ T20] tlb_finish_mmu+0x165/0x8c0 [ 864.163980][ T20] exit_mmap+0x1ea/0x630 [ 864.168232][ T20] __mmput+0x122/0x4b0 [ 864.172316][ T20] mmput+0x58/0x60 [ 864.176041][ T20] do_exit+0xabc/0x2a30 [ 864.180202][ T20] do_group_exit+0x125/0x310 [ 864.184793][ T20] get_signal+0x47f/0x2160 [ 864.189209][ T20] arch_do_signal_or_restart+0x2a9/0x1c40 [ 864.194928][ T20] exit_to_user_mode_prepare+0x17d/0x290 [ 864.200773][ T20] syscall_exit_to_user_mode+0x19/0x60 [ 864.206242][ T20] do_syscall_64+0x42/0xb0 [ 864.210666][ T20] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 864.216571][ T20] [ 864.218884][ T20] Memory state around the buggy address: [ 864.224499][ T20] ffff888091ce2800: fc fc fc fc fc fa fb fb fb fb fb fb fb fb fb fb [ 864.232563][ T20] ffff888091ce2880: fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc [ 864.240616][ T20] >ffff888091ce2900: fc fc fa fb fb fb fb fb fb fb fb fb fb fb fb fb [ 864.248761][ T20] ^ [ 864.254898][ T20] ffff888091ce2980: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fb [ 864.262948][ T20] ffff888091ce2a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 864.271018][ T20] ================================================================== [ 864.279077][ T20] Disabling lock debugging due to kernel taint [ 864.302120][ T8493] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 864.309644][ T8493] cp210x 3-1:0.0: querying part number failed [ 864.417058][ T20] Kernel panic - not syncing: panic_on_warn set ... [ 864.423676][ T20] CPU: 1 PID: 20 Comm: kworker/1:0 Tainted: G B 5.15.0-rc5-syzkaller #0 [ 864.433293][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 864.443354][ T20] Workqueue: events request_firmware_work_func [ 864.449506][ T20] Call Trace: [ 864.452781][ T20] dump_stack_lvl+0xcd/0x134 [ 864.457377][ T20] panic+0x2b0/0x6dd [ 864.461312][ T20] ? __warn_printk+0xf3/0xf3 [ 864.465895][ T20] ? preempt_schedule_common+0x59/0xc0 [ 864.471361][ T20] ? kernfs_add_one+0x480/0x4c0 [ 864.476205][ T20] ? preempt_schedule_thunk+0x16/0x18 [ 864.481572][ T20] ? trace_hardirqs_on+0x38/0x1c0 [ 864.486657][ T20] ? trace_hardirqs_on+0x51/0x1c0 [ 864.491685][ T20] ? kernfs_add_one+0x480/0x4c0 [ 864.496538][ T20] ? kernfs_add_one+0x480/0x4c0 [ 864.501384][ T20] end_report.cold+0x63/0x6f [ 864.505964][ T20] kasan_report.cold+0x71/0xdf [ 864.510717][ T20] ? kernfs_add_one+0x480/0x4c0 [ 864.515563][ T20] kernfs_add_one+0x480/0x4c0 [ 864.520248][ T20] kernfs_create_dir_ns+0x18b/0x220 [ 864.525452][ T20] sysfs_create_dir_ns+0x128/0x290 [ 864.530589][ T20] ? sysfs_create_mount_point+0xb0/0xb0 [ 864.536139][ T20] ? rwlock_bug.part.0+0x90/0x90 [ 864.541081][ T20] ? do_raw_spin_unlock+0x171/0x230 [ 864.546285][ T20] kobject_add_internal+0x2d2/0xa60 [ 864.551487][ T20] kobject_add+0x150/0x1c0 [ 864.555898][ T20] ? kset_create_and_add+0x190/0x190 [ 864.561180][ T20] ? rcu_read_lock_sched_held+0x3a/0x70 [ 864.566725][ T20] get_device_parent+0x3de/0x590 [ 864.571669][ T20] device_add+0x2a8/0x1ee0 [ 864.576113][ T20] ? device_initialize+0x560/0x560 [ 864.581228][ T20] ? __fw_devlink_link_to_suppliers+0x2d0/0x2d0 [ 864.587474][ T20] ? __raw_spin_lock_init+0x36/0x110 [ 864.592764][ T20] firmware_fallback_sysfs+0x408/0xe70 [ 864.598238][ T20] _request_firmware+0xbb5/0x1040 [ 864.603267][ T20] request_firmware_work_func+0xdd/0x230 [ 864.608907][ T20] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 864.615269][ T20] process_one_work+0x9bf/0x16b0 [ 864.620205][ T20] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 864.625577][ T20] ? rwlock_bug.part.0+0x90/0x90 [ 864.630508][ T20] ? _raw_spin_lock_irq+0x41/0x50 [ 864.635530][ T20] worker_thread+0x658/0x11f0 [ 864.640201][ T20] ? process_one_work+0x16b0/0x16b0 [ 864.645391][ T20] kthread+0x3e5/0x4d0 [ 864.649467][ T20] ? set_kthread_struct+0x130/0x130 [ 864.654662][ T20] ret_from_fork+0x1f/0x30 [ 864.659364][ T20] Kernel Offset: disabled [ 864.663672][ T20] Rebooting in 86400 seconds..